Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://www.fire.co.za

Overview

General Information

Sample URL:http://www.fire.co.za
Analysis ID:850111
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected hidden input values containing email addresses (often used in phishing pages)
Found iframes
HTML page is missing a favicon
None HTTPS page querying sensitive user data (password, username or email)
No HTML title found
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 6060 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 4120 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1712 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3420 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4484 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 3064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • chrome.exe (PID: 4732 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.fire.co.za MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://www.fire.co.zaAvira URL Cloud: detection malicious, Label: malware
Source: http://www.fire.co.zaVirustotal: Detection: 6%Perma Link
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: mgf@dosetech.co.za
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: info@fire.co.za
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: fire@fire.co.za
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: /universalpopup
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://apis.google.com/u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&hl=en-US&origin=http%3A%2F%2Fwww.fire.co.za&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__#_methods=onPlusOne%2C_ready%2C_close%2C_open%2C_resizeMe%2C_renderstart%2Concircled%2Cdrefresh%2Cerefresh%2Conload&id=I0_1681963095359&_gfid=I0_1681963095359&parent=http%3A%2F%2Fwww.fire.co.za&pfname=&rpctoken=90618866
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=http%3A%2F%2Fwww.fire.co.za
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__#rpctoken=280035364&forcesecure=1
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: /universalpopup
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://www.facebook.com/v2.0/plugins/like.php?action=like&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df1f18fbe320fdb%26domain%3Dwww.fire.co.za%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fwww.fire.co.za%252Ff23f9c5803cc43%26relation%3Dparent.parent&container_width=1247&href=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&layout=button_count&locale=en_US&sdk=joey&share=false&show_faces=false
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/tweet_button.2b2d73daf636805223fb11d48f3e94f7.en.html#dnt=false&id=twitter-widget-0&lang=en&original_referer=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&size=m&time=1681963105842&type=share&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://apis.google.com/u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&hl=en-US&origin=http%3A%2F%2Fwww.fire.co.za&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__#_methods=onPlusOne%2C_ready%2C_close%2C_open%2C_resizeMe%2C_renderstart%2Concircled%2Cdrefresh%2Cerefresh%2Conload&id=I0_1681963095359&_gfid=I0_1681963095359&parent=http%3A%2F%2Fwww.fire.co.za&pfname=&rpctoken=90618866
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=http%3A%2F%2Fwww.fire.co.za
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__#rpctoken=280035364&forcesecure=1
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: /universalpopup
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://www.facebook.com/v2.0/plugins/like.php?action=like&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df1f18fbe320fdb%26domain%3Dwww.fire.co.za%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fwww.fire.co.za%252Ff23f9c5803cc43%26relation%3Dparent.parent&container_width=1247&href=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&layout=button_count&locale=en_US&sdk=joey&share=false&show_faces=false
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/tweet_button.2b2d73daf636805223fb11d48f3e94f7.en.html#dnt=false&id=twitter-widget-0&lang=en&original_referer=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&size=m&time=1681963105842&type=share&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://apis.google.com/u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&hl=en-US&origin=http%3A%2F%2Fwww.fire.co.za&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__#_methods=onPlusOne%2C_ready%2C_close%2C_open%2C_resizeMe%2C_renderstart%2Concircled%2Cdrefresh%2Cerefresh%2Conload&id=I0_1681963095359&_gfid=I0_1681963095359&parent=http%3A%2F%2Fwww.fire.co.za&pfname=&rpctoken=90618866
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=http%3A%2F%2Fwww.fire.co.za
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__#rpctoken=280035364&forcesecure=1
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: /universalpopup
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://www.facebook.com/v2.0/plugins/like.php?action=like&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df1f18fbe320fdb%26domain%3Dwww.fire.co.za%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fwww.fire.co.za%252Ff23f9c5803cc43%26relation%3Dparent.parent&container_width=1247&href=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&layout=button_count&locale=en_US&sdk=joey&share=false&show_faces=false
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/tweet_button.2b2d73daf636805223fb11d48f3e94f7.en.html#dnt=false&id=twitter-widget-0&lang=en&original_referer=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&size=m&time=1681963105842&type=share&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://apis.google.com/u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&hl=en-US&origin=http%3A%2F%2Fwww.fire.co.za&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__#_methods=onPlusOne%2C_ready%2C_close%2C_open%2C_resizeMe%2C_renderstart%2Concircled%2Cdrefresh%2Cerefresh%2Conload&id=I0_1681963095359&_gfid=I0_1681963095359&parent=http%3A%2F%2Fwww.fire.co.za&pfname=&rpctoken=90618866
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=http%3A%2F%2Fwww.fire.co.za
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__#rpctoken=280035364&forcesecure=1
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: /universalpopup
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: https://apis.google.com/u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&hl=en-US&origin=http%3A%2F%2Fwww.fire.co.za&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.yTSbWrSe458.O%2Fd%3D1%2Frs%3DAHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q%2Fm%3D__features__#_methods=onPlusOne%2C_ready%2C_close%2C_open%2C_resizeMe%2C_renderstart%2Concircled%2Cdrefresh%2Cerefresh%2Conload&id=I0_1681963160078&_gfid=I0_1681963160078&parent=http%3A%2F%2Fwww.fire.co.za&pfname=&rpctoken=17146079
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=http%3A%2F%2Fwww.fire.co.za
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.yTSbWrSe458.O%2Fd%3D1%2Frs%3DAHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q%2Fm%3D__features__#rpctoken=706006844&forcesecure=1
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: /universalpopup
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: https://www.facebook.com/v2.0/plugins/like.php?action=like&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df54be269d46a58%26domain%3Dwww.fire.co.za%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fwww.fire.co.za%252Ff2591078936cecc%26relation%3Dparent.parent&container_width=1247&href=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F&layout=button_count&locale=en_US&sdk=joey&share=false&show_faces=false
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/tweet_button.2b2d73daf636805223fb11d48f3e94f7.en.html#dnt=false&id=twitter-widget-0&lang=en&original_referer=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F&size=m&time=1681963170372&type=share&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: https://apis.google.com/u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&hl=en-US&origin=http%3A%2F%2Fwww.fire.co.za&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.yTSbWrSe458.O%2Fd%3D1%2Frs%3DAHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q%2Fm%3D__features__#_methods=onPlusOne%2C_ready%2C_close%2C_open%2C_resizeMe%2C_renderstart%2Concircled%2Cdrefresh%2Cerefresh%2Conload&id=I0_1681963160078&_gfid=I0_1681963160078&parent=http%3A%2F%2Fwww.fire.co.za&pfname=&rpctoken=17146079
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=http%3A%2F%2Fwww.fire.co.za
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Iframe src: https://accounts.google.com/o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.yTSbWrSe458.O%2Fd%3D1%2Frs%3DAHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q%2Fm%3D__features__#rpctoken=706006844&forcesecure=1
Source: http://www.fire.co.za/HTTP Parser: No favicon
Source: http://www.fire.co.za/HTTP Parser: No favicon
Source: http://www.fire.co.za/%7BhomeUrlHTTP Parser: No favicon
Source: http://www.fire.co.za/%7BhomeUrlHTTP Parser: No favicon
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No favicon
Source: https://accounts.google.com/o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__#rpctoken=280035364&forcesecure=1HTTP Parser: No favicon
Source: https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=http%3A%2F%2Fwww.fire.co.zaHTTP Parser: No favicon
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No favicon
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No favicon
Source: https://platform.twitter.com/widgets/tweet_button.2b2d73daf636805223fb11d48f3e94f7.en.html#dnt=false&id=twitter-widget-0&lang=en&original_referer=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&size=m&time=1681963105842&type=share&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2FHTTP Parser: No favicon
Source: https://accounts.google.com/v3/signin/identifier?dsh=S-1627170847%3A1681930724361565&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&ifkv=AQMjQ7Sd5_5oKAa_dYMztzd4-l_yOx8SUTaw79Fv73rOC9tF-ttpTBsz4LiLlYshkMB3H3NavcDv9Q&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLoginHTTP Parser: No favicon
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No favicon
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: No favicon
Source: https://accounts.google.com/o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.yTSbWrSe458.O%2Fd%3D1%2Frs%3DAHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q%2Fm%3D__features__#rpctoken=706006844&forcesecure=1HTTP Parser: No favicon
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: No favicon
Source: https://platform.twitter.com/widgets/tweet_button.2b2d73daf636805223fb11d48f3e94f7.en.html#dnt=false&id=twitter-widget-0&lang=en&original_referer=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F&size=m&time=1681963170372&type=share&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2FHTTP Parser: No favicon
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: Has password / email / username input fields
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: Has password / email / username input fields
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: HTML title missing
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: HTML title missing
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: HTML title missing
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: HTML title missing
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: HTML title missing
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: HTML title missing
Source: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwHTTP Parser: Total embedded SVG size: 742305
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No <meta name="author".. found
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No <meta name="author".. found
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No <meta name="author".. found
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No <meta name="author".. found
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: No <meta name="author".. found
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: No <meta name="author".. found
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No <meta name="copyright".. found
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No <meta name="copyright".. found
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No <meta name="copyright".. found
Source: http://www.fire.co.za/item/dosetech/HTTP Parser: No <meta name="copyright".. found
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: No <meta name="copyright".. found
Source: http://www.fire.co.za/item/fire-dynamics-africa/HTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Fri, 22 Oct 2021 23:56:14 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 328date: Wed, 19 Apr 2023 18:57:55 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 52 3d 4f c3 30 10 9d 83 c4 7f 70 2c 06 18 ea 08 58 90 b0 3b 50 5a 89 09 86 22 c4 e8 c6 97 c4 95 63 97 b3 4b 5b a1 fe 77 ec 24 12 53 aa 0a 4b d6 9d ef de bd f3 7d f0 fc f9 75 b6 fc 7c 9b 93 26 b4 66 7a 79 c1 93 24 46 da 5a 50 b0 b4 b3 80 54 51 66 bc 85 20 49 d9 48 f4 10 04 7d 5f 2e 26 0f b4 73 04 1d 0c 4c 3f 24 5a 6d eb 9c cc 50 07 5d 4a 43 b6 1b 25 03 e4 bc e8 01 09 ea 4b d4 9b 40 3c 96 82 b2 62 ed 8b 6f b0 ca 61 b1 fe da 02 1e 26 f7 ec 8e dd b2 56 5b b6 f6 74 ca 8b 1e 7e 32 b2 86 f0 84 6e e7 01 c7 62 a2 1a 1f 99 81 40 14 11 a4 92 c6 c3 63 b2 a4 ab ab eb 2b b6 1a 08 ac 6c 41 08 3a 6b d0 b5 40 6f 7e 12 20 db e9 98 67 c7 8c 2b 65 d0 ce b2 06 a1 12 34 1a 61 3f 29 3b 24 4b 4d a3 1d 65 a6 44 c0 6d 4f 7f 1c e3 5f e8 48 e1 f6 e7 24 a8 aa 31 f2 d1 df bf d8 00 68 63 b1 f3 fd c6 38 04 3c 27 8f 1e 2d 62 bc 4d 73 55 9f d5 a4 53 dc e9 0c fc b9 fa 4f c3 8f fd 70 d3 b4 ff 26 cf 8b 61 69 f9 ca a9 43 5a 85 64 1b f4 e8 4c bb fe 0b fe 43 63 27 fb 02 00 00 Data Ascii: R=O0p,X;PZ"cK[w$SK}u|&fzy$FZPTQf IH}_.&sL?$ZmP]JC%K@<boa&V[t~2nb@c+lA:k@o~ g+e4a?);$KMeDmO_H$1hc8<'-bMsUSOp&aiCZdLCc'
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: public, max-age=604800expires: Wed, 26 Apr 2023 18:57:55 GMTcontent-type: application/javascriptlast-modified: Wed, 07 Feb 2018 17:11:30 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 765date: Wed, 19 Apr 2023 18:57:55 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 95 55 db 72 da 30 10 7d 26 5f b1 61 32 b5 44 8c 04 79 68 3b ce 30 a4 65 68 87 99 dc 7a 99 be 40 1e 04 08 a3 d4 b7 91 65 42 12 e7 63 fa 2d fd b1 ae 2c 3b a4 9d 3e 04 1e ec f5 6a f7 ec 59 ed 91 e0 9d 0e dc 7e 29 a4 be 87 cf d2 c0 47 9d de e5 52 c3 75 54 84 2a 39 00 e8 c0 d9 46 ea 5c a5 49 00 7d d6 eb 3b 97 28 cc 3a d5 01 5c 8b 79 94 c2 98 c1 27 a9 93 df bf 92 a5 7c 00 a2 f2 48 6c 54 5e 88 e8 2c 8c 85 8a d8 22 8d 29 ab 12 47 69 76 af 55 b8 36 70 d2 eb bf ed e2 e3 3d 4c 9e c3 19 54 41 e7 6a 21 93 5c 2e a1 40 3c 0d 17 93 ef 40 d6 c6 64 79 c0 79 a8 cc ba 98 5b 44 be 2b c3 43 69 6a e2 1c f9 cc 79 2c 72 83 f6 f9 64 34 be fc 36 a6 0d 2e 7a a1 c8 96 c2 c8 00 7a ef 78 ef 84 5b 02 76 ad c3 0f 80 ac 8a 64 61 b0 51 20 47 14 1e 0f 5a 70 c4 e4 d6 c8 64 49 f0 a3 35 77 05 02 68 c2 08 b5 ee d6 46 68 28 c4 00 12 24 13 0a 93 6a 56 60 d8 87 50 26 c6 07 23 63 1f 6c d4 c5 00 83 58 2c cc 62 4d 38 49 33 a9 45 b9 58 eb 34 96 65 2e 56 42 ab 72 a5 b4 5c a5 db 32 ce 95 2c 8d 56 4b 04 20 c3 c1 8c 53 3a e3 c3 59 de 21 b3 e5 31 e5 8a 42 59 c2 f4 e6 d4 a2 aa 15 e1 75 28 57 cc c8 dc 90 8b 69 ff 86 3a 66 2d ac 3e 00 e0 b3 b9 de 4c 21 b8 39 76 08 21 76 25 17 a4 10 2f 91 5a 36 0f 06 d0 9e 24 b8 73 09 2a 61 bc cd a2 54 4b dd 6e d6 4f ec 3a 42 62 60 e5 7a aa 19 d8 cc c1 60 00 de a8 ea c7 7b 59 7c d7 f3 6c 4e ae ae bf 96 e3 65 28 b1 1f c7 84 3a 68 c4 c0 e0 43 dc c2 22 8a 28 d4 4c d0 c5 f2 08 a5 40 fa 94 dd a6 2a 21 1e 78 94 69 99 45 02 9d 1e a2 79 3e 78 57 76 2b 3d 7a 0a 32 ca 65 93 db 76 54 6a ea cf 64 71 08 b6 8d 21 4c 6d 9c 5f 7d dc 04 30 dd 8d 4e 64 d9 a5 88 a5 0f 7f b9 7e b8 03 80 d5 ba 43 ef 79 e7 c9 3f 1d d6 c7 a4 69 4e 51 ba 6b 89 e5 99 6b c5 87 be 5f 6f a2 eb be 91 50 3d 7e 24 cf 6b 93 bb 81 fe 47 57 cc a4 e7 e9 9d d4 23 91 4b 42 29 bc 79 03 87 fc 4e ce 7f 2a 03 f8 7b 75 e2 69 53 bc c9 c5 e2 ce dc 1f a2 92 34 54 10 95 b9 3f 82 15 3e 38 04 89 2a 79 35 40 59 72 9b ba 6f 3c d8 31 cd 98 9d d5 e9 3e b9 f5 79 63 1d 77 a8 3a 3b 98 fd 5b ce 70 d0 6a 6b 5b b6 8c 86 ed 76 40 dc fe 0f bd ae 33 ba 5e 40 6a 3d a0 2f 4e 1f d0 e1 79 74 a7 1d 2d 4d a1 13 78 4c 50 b6 01 2a ba 87 ba 7e be b0 9d cc eb fc a0 31 7c 37 ac c0 bd fc aa 76 50 3d 7d 70 77 52 50 2b c2 af 19 06 f5 fb c9 96 c5 a3 f4 64 eb bb 7f 0d 56 df 8b d8 c3 51 63 13 5c 7e a2 c4 05 a0 fd 07 13 19 69 21 64 06 00 00 Data Ascii: Ur0}&_a2Dyh;0ehz@eBc-,;>jY~)GRuT*9F\I};(:\y'|HlT^,")GivU6p=LTAj!\.@<@dyy[D+Cijy,rd46.zzx[vdaQ GZpdI5whFh($jV`P&#cl
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Fri, 22 Oct 2021 23:56:14 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 863date: Wed, 19 Apr 2023 18:57:55 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 56 cf 6f d4 3a 10 be f3 57 18 23 71 da 24 f0 a0 80 4a b2 e8 a9 70 e0 f4 38 80 44 8f 4e 32 49 dc 3a b6 b1 27 9b e6 bf 7f e3 64 d3 66 77 b3 b4 48 1c a2 1d af e7 97 bf f9 66 ec f4 f9 e7 ff ae be 5f 7f fb c2 1a 6c d5 f6 59 1a 7e 58 a1 84 f7 19 d7 26 ba f1 9c 29 a1 eb 8c f3 ed 33 c6 d2 06 44 19 04 12 5b 40 c1 8a 46 38 0f 98 f1 0e ab e8 03 5f 6e 35 88 36 82 5f 9d dc 65 fc 67 f4 e3 df e8 ca b4 56 a0 cc 15 70 56 18 8d a0 c9 ee eb 97 0c ca 1a 36 45 e3 4c 0b d9 eb d9 05 4a 54 b0 bd 72 12 65 21 14 eb 6c 29 10 9e a7 c9 f4 ff a4 a3 a4 be 65 0e 54 c6 3d 0e 0a 7c 03 80 9c 35 0e aa 8c c7 49 e1 7d d2 0a a9 63 12 f8 93 2d 72 63 d0 a3 13 36 6e ff d4 f4 e6 57 07 6e 88 2b a1 8b 21 37 77 7f 66 ec 95 2c 6e 97 26 23 86 5a 10 26 bc 32 ae 15 18 95 80 50 a0 34 7a 01 1f 82 02 db 18 0d 99 36 2b 96 3b 09 bd 35 0e 17 16 bd 2c b1 c9 4a d8 c9 02 a2 71 b1 61 52 13 cc 42 45 9e a0 5e d4 60 e1 a8 04 5f 38 69 8f a2 af 28 de c2 d0 1b 57 fa 15 ad 05 08 0d e5 54 74 c8 64 11 fc cd 38 c8 b6 4e 94 a9 4d 6c 75 cd 19 0e 96 fc c9 56 d4 90 84 3f 96 5e 26 8b c0 30 7f 99 24 15 45 f2 71 6d 4c ad 40 58 e9 e3 c2 b4 01 d4 4f 95 68 a5 1a 32 22 1e 41 88 42 5c be 79 f5 6a 43 9f dc bc 25 e1 6d 10 2e 48 b8 08 c2 3b 12 de 05 e1 3d 09 f4 c9 97 a2 b5 1f c3 e7 bb 3c 50 bc 18 9c 54 54 25 7e 52 c8 b1 33 92 b9 35 d2 dc 94 03 93 25 a9 48 84 08 8d 9d 53 2f e5 6e 6e 2d 4b a7 8a 26 ce ef 77 0f f7 03 78 c4 5d 70 51 a5 3a 59 de eb 9c f5 b2 88 f3 a8 5e a4 a0 a2 ac 53 c2 9b 79 57 cc d0 4f 0a 13 f8 42 8d 85 4b bd 15 7a 7b 35 6e a4 c9 b8 48 13 72 bc 0c f4 90 d9 e1 ce b9 04 42 4f 9e cd 94 aa ad 65 35 f0 d3 30 2b ee 66 6f 91 d4 84 d4 81 cf df 9c 3f 0c 10 be bd 36 1d 13 0e 58 e7 a5 ae 99 d0 cc a8 12 1c db 81 f3 c4 71 66 2a 36 9f fa 28 8f df 78 86 3b 3c 4a 82 94 ed f6 c7 38 bb 98 36 3d 43 c3 6e 01 2c 1b 4c e7 f6 01 58 ee 4c ef 29 b4 eb b4 0e b9 f8 96 46 50 a3 06 4a aa 64 5e 54 a0 86 38 4d ec 8a e3 eb e0 a5 34 bd 56 46 94 ac 27 76 32 8f c2 21 13 1d 1a 9a 18 61 72 92 31 fb 5a 51 70 dc 50 ce 34 63 58 03 0e 2e 4f 1c 4e e7 4c c5 da c1 ee 43 88 71 fc dc af 1f 3a 77 1a cf b1 6d 88 83 fb e3 ce f0 89 83 22 1e 51 e4 69 8c c9 0d d2 79 ce 11 76 bf 1d df d8 05 6f 97 8e 17 8b a5 b8 0c 66 6c 67 f9 d8 b3 a3 18 c1 9d c4 d5 be 9c b6 8f f9 76 aa b1 67 d9 43 c6 2f 8e 7b ea e4 66 5b eb ae bf c3 1e 16 aa fd 48 69 a7 b4 ff 4e a5 1f 07 7c 64 62 20 62 94 d7 07 d5 5a 55 3a ad bc 70 6e 6d 4e dd f3 3b cd dd 56 6a 6a 06 a5 4e 81 4d a7 ab 6c f6 77 e3 93 1d e8 d2 b8 fd 05 1e bd 89 ff 89 5f 8f d7 3f bd 7e c8 70 52 3f 67 7b 7c eb 3f c5 a6 37 fd 93 f4 c6 e7 cb b1 62 9a 84 0b 86 9e 6a c9 f8 64 fb 1f e6 29 b5 24 c2 09 00 00 Data Ascii: Vo:W#q$Jp8DN2I:'dfwHf_lY~X&)
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: public, max-age=604800expires: Wed, 26 Apr 2023 18:57:55 GMTcontent-type: text/csslast-modified: Fri, 24 May 2019 08:23:02 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 569date: Wed, 19 Apr 2023 18:57:55 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 9d 55 4d 8f da 30 10 bd e7 57 f8 52 d1 ae f0 2e 55 6f 41 fd 15 3d 56 3d 38 b6 49 46 18 4f 64 3b b0 50 ed 7f ef 38 36 21 c9 86 2d 2d 02 89 cc bc f9 7a f3 ec bc 3c b1 1f 06 94 76 ec e9 a5 78 f6 06 e4 9e fb de 50 fc 2e 18 7d 5a f4 10 00 6d c9 9c 36 22 c0 51 6f 8b de a1 c0 b7 46 9c 4b 56 19 94 fb 6d 6f ab f0 95 7b b8 80 ad c9 8c 8e b2 70 32 e5 00 7e d2 d5 1e 02 ef 3c 99 bd 36 5a 86 92 59 b4 3a c5 46 c4 01 2f 1f b8 c9 ef 3f 72 c7 cf 82 7b 52 3c 60 27 1b 2e 85 31 d8 4d 12 f0 7d 13 0e e6 5e fa 58 39 85 0a 99 d8 68 85 e5 e7 5b ed bb ce a1 b0 68 79 03 75 63 e8 17 b8 44 83 ae 64 c1 09 eb 5b e1 b4 0d db e2 ad b8 2e c0 80 0f ff 43 3f 1e b5 db 19 3c 95 ac 01 a5 b4 cd d0 83 70 35 50 86 4d 42 b5 42 a9 7e 43 9b 58 73 54 b2 dc a1 ec 7c 2e 4c f4 18 b0 fa 4a c2 04 f8 ac 9c a8 29 65 9d b1 b2 73 3e 8e d3 22 d8 a0 dd 76 62 6c 84 55 e3 e1 92 ba 58 7e 22 06 e4 7e bd ec 1b d1 30 b0 18 09 db a1 3b 64 ee 88 12 fd 4d 7d de ac 59 fc 7e 99 2a e9 51 70 da ee a3 60 c6 f1 1f c0 51 1a 7f 03 df b8 e9 d9 f8 60 f3 49 69 ed b0 4a a3 77 a1 7f b8 2b 89 b4 7b 9e 80 a2 0b 38 31 bb 28 c6 ab fd 6d d2 45 59 69 ea 59 af a7 46 b1 0b c3 cd 30 94 0b a2 32 57 59 4a 24 05 58 ca b9 5a bd cb 38 0e 96 46 0b 17 2f 89 d0 8c c5 85 22 4a 93 2d d0 71 04 0f 15 18 08 e7 9b ba 67 a2 9a f7 75 3b be 74 28 04 f5 14 59 c8 7d 36 3a 8d fe 75 b3 f9 94 29 21 3e 06 6b fb 1a b3 ff 54 e0 be af 5c 30 ab 5f 6c a1 50 ce da 93 38 1a a2 87 30 38 d4 f3 7e f2 5a a6 c0 d9 e4 0b 61 b3 03 98 a2 ae 27 70 14 90 4f 1f d7 47 5a 80 7f 17 07 96 e4 24 0c 5c b4 5a 1a e6 6e 97 b3 9d 8c 63 96 77 92 81 74 17 05 a0 8b f6 91 62 93 95 24 35 e6 f7 49 7c 87 f4 fb 60 1e 29 c1 fc c6 cc b9 85 73 78 ca ff 53 23 ec 0e 89 7f 00 ef d4 fc fb f0 06 00 00 Data Ascii: UM0WR.UoA=V=8IFOd;P86!--z<vxP.}Zm6"QoFKVmo{p2~<6ZY:F/?r{R<`'.1M}^X9h[hyucDd[.C?<p5PMBB~CXsT|.LJ)es>"vblUX~"~0;dM}Y~*Qp`Q`IiJw+{81(mEYiYF02WYJ$XZ8F/"J-qgu;t(Y}6:u)!>kT\0_lP808~Za'pOGZ$\Zncwtb$5I|`)sxS#
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: public, max-age=604800expires: Wed, 26 Apr 2023 18:57:55 GMTcontent-type: text/csslast-modified: Fri, 24 May 2019 08:23:02 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 3593date: Wed, 19 Apr 2023 18:57:55 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 d5 1c d9 6e e3 46 f2 7d be a2 e1 41 10 3b 10 1d ea b2 65 0d 10 e4 9a c1 06 d8 cd 2e d6 c9 cb 2e 16 41 93 6c 4a 1d 53 6c 82 a4 7c 4c 90 ef d8 0f da 1f db ea 8b ec 8b a4 34 93 04 c8 78 ac 11 fb aa ea aa ea aa ea aa e2 7c 99 ee 71 dd 90 16 5d fc f8 c3 bb 68 73 f1 e6 55 c2 b2 97 eb 1c 97 e9 4b c2 9e 23 9c b6 f4 91 a0 5f 5e 21 c4 1e 49 9d 17 ec 69 8b f6 34 cb 48 f9 06 fd fa ca 19 4d 59 93 d3 67 31 ba 62 0d 6d 29 2b b7 08 5a 48 f6 06 9a 0a 92 b7 5b 14 f3 af 35 dd ed c5 77 be 86 31 bf 89 e4 da ce 12 38 69 58 71 6c 09 9f da b2 6a 8b a2 3b f8 53 3d f7 ab 1a 0d 8f b4 a1 09 2d 68 fb 62 61 da 43 49 59 d9 62 5a 92 7a 08 51 01 22 76 50 7e a2 59 bb df a2 79 1c 7f c2 1f f7 44 6e 41 3f bf 8f 68 99 91 e7 2d e2 88 2c 78 4b f4 44 92 07 da 46 2d ae 60 57 bb 7d c1 27 00 f0 82 d5 5b d4 d6 b8 6c 2a 5c 93 b2 35 c7 26 38 7d c8 71 4a a2 c0 26 60 d8 44 77 07 91 2f 9e b3 fa a0 e0 14 b8 25 ff ba 8c af c4 de 46 fa 72 20 4c 94 e3 03 2d 60 d9 08 57 55 41 a2 e6 a5 69 c9 61 86 be 2e 68 f9 f0 37 9c de 8b e7 77 30 72 86 2e ee c9 8e 11 f4 e3 77 17 33 f4 4f 96 b0 96 41 db 5f 48 f1 48 5a 9a 62 f4 3d 39 12 e8 f9 aa a6 b8 98 a1 06 80 45 0d a9 69 0e 83 be e2 6b a3 6f 38 2d d0 db 03 fb 99 5e 18 ab 05 5a ee 5f 0e 09 2b 2e 1c 46 32 10 89 7a 66 ca 4f 59 da 0d c9 ce 7c 6a 5a bc 23 53 a2 65 cb 27 27 3a 6b 5b 76 70 04 22 80 88 75 48 22 a0 20 3e b6 cc 64 4b d7 d7 a4 35 2b 80 9e 3b e0 01 3b a6 7b 67 b5 64 27 96 e2 cc de d5 ec 58 66 5b f4 7a 4e f8 0f 5f 8d 55 38 15 7c 8f 3b 76 8a ad 44 d9 b1 c6 72 4f b4 dc 03 9d 5b a7 bf aa 59 45 6a 3e 53 2d e1 f4 b7 f4 00 28 45 f9 b1 4c e5 32 e9 31 a1 69 94 90 f7 94 d4 97 f1 f5 ea 76 86 62 f8 7b 7d bb 12 9f f3 2b ff f4 02 84 12 79 3b e9 51 be de dc 9e 09 75 b1 e0 c0 6e e6 fc 73 79 33 43 3e d4 32 67 09 b6 b8 de 32 56 38 4d 29 ae 04 b8 a7 1a 57 23 12 90 d1 9a 28 3c 8a b6 f6 ce f5 ad cf 80 f0 49 ec 37 d8 51 1b 5d 2f d6 cd cc 18 8f e2 06 81 10 10 5c 8b 2e 29 6a 20 a4 f4 bd 90 8c 84 d5 19 a9 23 68 72 36 dc ec 41 84 d4 ae d1 28 1d c4 48 45 0c 34 4a 1e 31 52 d1 08 8d 50 ad db fb dc dd bb f8 5e 90 33 36 1f e6 a3 00 13 54 c0 42 3b 01 75 08 40 5f 4a 55 5f e1 2c 13 c4 8a 41 0f cb 26 ad 97 57 2b f9 0c d2 15 29 d5 ad 9b 38 d1 23 77 9c d2 cb af d3 34 15 7b 20 cf 6d 84 41 65 73 89 04 25 4d 84 30 54 8c f2 af 11 79 84 a6 66 8b 4a 56 12 f3 84 1f 41 bf 81 8e 2b 40 86 8c ce 03 7b 3f d4 d3 84 3b c2 a3 b5 76 e7 2a 03 58 53 14 a0 76 02 dd 67 98 1b 49 d2 03 63 ed 5e 90 b1 39 26 15 18 c1 22 c2 65 0b 4a 9b e2 46 1a c4 03 85 b3 5c 90 32 83 bd 64 40 7f f2 9c 16 c7 06 18 ec f0 50 cb 9a cd 43 53 99 1e 70 bd a3 a5 7a e8 d9 e7 8a 78 a7 a8 3d a7 63 fa 90 ae a6 4c e1 32 bb 8c a5 2a 0b 68 b0 b4 00
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: public, max-age=604800expires: Wed, 26 Apr 2023 18:57:56 GMTcontent-type: application/javascriptlast-modified: Thu, 02 Jul 2020 19:09:10 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 434date: Wed, 19 Apr 2023 18:57:56 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 8d 53 cb 6e 83 30 10 3c c3 57 6c dc a8 32 12 a5 a4 c7 a4 39 e5 54 a9 b7 f6 d2 a3 03 4b 6a 15 ec c8 36 49 fa e0 df 6b 1b 08 81 56 6a 25 c4 63 67 76 76 bc bb 1c 98 02 b9 47 81 39 ac a1 60 a5 c6 18 72 79 14 a5 64 f9 10 5b 85 61 38 a7 b9 cc ea 0a 85 89 12 85 2c 7f a7 45 2d 32 c3 a5 a0 d1 67 18 02 1c ac 54 ad 51 3d 32 b1 b3 89 82 1d f8 8e 19 a9 92 d2 06 6a b6 43 f8 fa ba 88 f6 54 87 ac 6c fa 45 6a ff 9a e8 7a ab 8d e2 62 47 d3 18 ee a2 95 2b 63 af 39 25 5e 94 44 09 cb f3 4d c9 b4 a6 7d 4e 4b 72 8c bd dc d7 fb 9b fe 30 96 9b 95 3c 7b 1b b9 06 08 e6 49 c1 44 f6 be 95 27 8b 4b 8d 34 72 66 9a a8 57 61 9e fc a7 8c 46 f3 cc 2b 94 b5 99 22 81 53 f1 39 af a8 f0 66 3b 72 4d a4 20 be e0 84 f6 3b a7 89 17 69 9a 4e 0c fa 63 c2 7f 7d 8e 66 6b 54 8d bd 58 13 4d 87 5c 49 db d3 4a 1e 70 d0 40 2f 02 70 7b 0b bc 00 8a ae 86 e5 be c0 3d a4 11 b4 58 c0 0b 3a eb 56 ea fa 1a 66 43 c5 2e d9 93 7e 6f fb 4f d0 09 d1 cf 30 38 63 5a 65 4b 20 57 ed 70 f1 c4 0d 89 2f 50 56 18 54 1b 27 08 4b b8 3c fa 40 09 5a 6f eb 6e b1 07 a0 69 ed bb 5b d3 b9 f1 1f 1d ff dc ad 33 b5 eb 84 46 ad 6d 95 27 bb d4 76 95 13 bb 09 0f 06 2b 4a 5a 73 64 41 3a 31 4b 6d dc b3 6d 35 84 a1 ef f7 91 0b db 21 f7 4b 69 fe 81 e3 7f ca cd 65 60 e8 4c c9 b2 1c 31 82 09 c5 46 89 9f 7e 3c d1 f9 06 d3 54 d2 f8 e7 03 00 00 Data Ascii: Sn0<Wl29TKj6IkVj%cgvvG9`ryd[a8,E-2gTQ=2jCTlEjzbG+c9%^DM}NKr0<{ID'K4rfWaF+"S9f;rM ;iNc}fkTXM\IJp@/p{=X:VfC.~oO08cZeK Wp/PVT'K<@Zoni[3Fm'v+JZsdA:1Kmm5!Kie`L1F~<T
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Fri, 22 Oct 2021 23:56:14 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 863date: Wed, 19 Apr 2023 18:57:57 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 56 cf 6f d4 3a 10 be f3 57 18 23 71 da 24 f0 a0 80 4a b2 e8 a9 70 e0 f4 38 80 44 8f 4e 32 49 dc 3a b6 b1 27 9b e6 bf 7f e3 64 d3 66 77 b3 b4 48 1c a2 1d af e7 97 bf f9 66 ec f4 f9 e7 ff ae be 5f 7f fb c2 1a 6c d5 f6 59 1a 7e 58 a1 84 f7 19 d7 26 ba f1 9c 29 a1 eb 8c f3 ed 33 c6 d2 06 44 19 04 12 5b 40 c1 8a 46 38 0f 98 f1 0e ab e8 03 5f 6e 35 88 36 82 5f 9d dc 65 fc 67 f4 e3 df e8 ca b4 56 a0 cc 15 70 56 18 8d a0 c9 ee eb 97 0c ca 1a 36 45 e3 4c 0b d9 eb d9 05 4a 54 b0 bd 72 12 65 21 14 eb 6c 29 10 9e a7 c9 f4 ff a4 a3 a4 be 65 0e 54 c6 3d 0e 0a 7c 03 80 9c 35 0e aa 8c c7 49 e1 7d d2 0a a9 63 12 f8 93 2d 72 63 d0 a3 13 36 6e ff d4 f4 e6 57 07 6e 88 2b a1 8b 21 37 77 7f 66 ec 95 2c 6e 97 26 23 86 5a 10 26 bc 32 ae 15 18 95 80 50 a0 34 7a 01 1f 82 02 db 18 0d 99 36 2b 96 3b 09 bd 35 0e 17 16 bd 2c b1 c9 4a d8 c9 02 a2 71 b1 61 52 13 cc 42 45 9e a0 5e d4 60 e1 a8 04 5f 38 69 8f a2 af 28 de c2 d0 1b 57 fa 15 ad 05 08 0d e5 54 74 c8 64 11 fc cd 38 c8 b6 4e 94 a9 4d 6c 75 cd 19 0e 96 fc c9 56 d4 90 84 3f 96 5e 26 8b c0 30 7f 99 24 15 45 f2 71 6d 4c ad 40 58 e9 e3 c2 b4 01 d4 4f 95 68 a5 1a 32 22 1e 41 88 42 5c be 79 f5 6a 43 9f dc bc 25 e1 6d 10 2e 48 b8 08 c2 3b 12 de 05 e1 3d 09 f4 c9 97 a2 b5 1f c3 e7 bb 3c 50 bc 18 9c 54 54 25 7e 52 c8 b1 33 92 b9 35 d2 dc 94 03 93 25 a9 48 84 08 8d 9d 53 2f e5 6e 6e 2d 4b a7 8a 26 ce ef 77 0f f7 03 78 c4 5d 70 51 a5 3a 59 de eb 9c f5 b2 88 f3 a8 5e a4 a0 a2 ac 53 c2 9b 79 57 cc d0 4f 0a 13 f8 42 8d 85 4b bd 15 7a 7b 35 6e a4 c9 b8 48 13 72 bc 0c f4 90 d9 e1 ce b9 04 42 4f 9e cd 94 aa ad 65 35 f0 d3 30 2b ee 66 6f 91 d4 84 d4 81 cf df 9c 3f 0c 10 be bd 36 1d 13 0e 58 e7 a5 ae 99 d0 cc a8 12 1c db 81 f3 c4 71 66 2a 36 9f fa 28 8f df 78 86 3b 3c 4a 82 94 ed f6 c7 38 bb 98 36 3d 43 c3 6e 01 2c 1b 4c e7 f6 01 58 ee 4c ef 29 b4 eb b4 0e b9 f8 96 46 50 a3 06 4a aa 64 5e 54 a0 86 38 4d ec 8a e3 eb e0 a5 34 bd 56 46 94 ac 27 76 32 8f c2 21 13 1d 1a 9a 18 61 72 92 31 fb 5a 51 70 dc 50 ce 34 63 58 03 0e 2e 4f 1c 4e e7 4c c5 da c1 ee 43 88 71 fc dc af 1f 3a 77 1a cf b1 6d 88 83 fb e3 ce f0 89 83 22 1e 51 e4 69 8c c9 0d d2 79 ce 11 76 bf 1d df d8 05 6f 97 8e 17 8b a5 b8 0c 66 6c 67 f9 d8 b3 a3 18 c1 9d c4 d5 be 9c b6 8f f9 76 aa b1 67 d9 43 c6 2f 8e 7b ea e4 66 5b eb ae bf c3 1e 16 aa fd 48 69 a7 b4 ff 4e a5 1f 07 7c 64 62 20 62 94 d7 07 d5 5a 55 3a ad bc 70 6e 6d 4e dd f3 3b cd dd 56 6a 6a 06 a5 4e 81 4d a7 ab 6c f6 77 e3 93 1d e8 d2 b8 fd 05 1e bd 89 ff 89 5f 8f d7 3f bd 7e c8 70 52 3f 67 7b 7c eb 3f c5 a6 37 fd 93 f4 c6 e7 cb b1 62 9a 84 0b 86 9e 6a c9 f8 64 fb 1f e6 29 b5 24 c2 09 00 00 Data Ascii: Vo:W#q$Jp8DN2I:'dfwHf_lY~X&)
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKConnection: Keep-AliveKeep-Alive: timeout=5, max=100content-type: text/htmllast-modified: Fri, 22 Oct 2021 23:56:14 GMTaccept-ranges: bytescontent-encoding: gzipvary: Accept-Encodingcontent-length: 863date: Wed, 19 Apr 2023 18:58:02 GMTserver: LiteSpeedData Raw: 1f 8b 08 00 00 00 00 00 00 03 ad 56 cf 6f d4 3a 10 be f3 57 18 23 71 da 24 f0 a0 80 4a b2 e8 a9 70 e0 f4 38 80 44 8f 4e 32 49 dc 3a b6 b1 27 9b e6 bf 7f e3 64 d3 66 77 b3 b4 48 1c a2 1d af e7 97 bf f9 66 ec f4 f9 e7 ff ae be 5f 7f fb c2 1a 6c d5 f6 59 1a 7e 58 a1 84 f7 19 d7 26 ba f1 9c 29 a1 eb 8c f3 ed 33 c6 d2 06 44 19 04 12 5b 40 c1 8a 46 38 0f 98 f1 0e ab e8 03 5f 6e 35 88 36 82 5f 9d dc 65 fc 67 f4 e3 df e8 ca b4 56 a0 cc 15 70 56 18 8d a0 c9 ee eb 97 0c ca 1a 36 45 e3 4c 0b d9 eb d9 05 4a 54 b0 bd 72 12 65 21 14 eb 6c 29 10 9e a7 c9 f4 ff a4 a3 a4 be 65 0e 54 c6 3d 0e 0a 7c 03 80 9c 35 0e aa 8c c7 49 e1 7d d2 0a a9 63 12 f8 93 2d 72 63 d0 a3 13 36 6e ff d4 f4 e6 57 07 6e 88 2b a1 8b 21 37 77 7f 66 ec 95 2c 6e 97 26 23 86 5a 10 26 bc 32 ae 15 18 95 80 50 a0 34 7a 01 1f 82 02 db 18 0d 99 36 2b 96 3b 09 bd 35 0e 17 16 bd 2c b1 c9 4a d8 c9 02 a2 71 b1 61 52 13 cc 42 45 9e a0 5e d4 60 e1 a8 04 5f 38 69 8f a2 af 28 de c2 d0 1b 57 fa 15 ad 05 08 0d e5 54 74 c8 64 11 fc cd 38 c8 b6 4e 94 a9 4d 6c 75 cd 19 0e 96 fc c9 56 d4 90 84 3f 96 5e 26 8b c0 30 7f 99 24 15 45 f2 71 6d 4c ad 40 58 e9 e3 c2 b4 01 d4 4f 95 68 a5 1a 32 22 1e 41 88 42 5c be 79 f5 6a 43 9f dc bc 25 e1 6d 10 2e 48 b8 08 c2 3b 12 de 05 e1 3d 09 f4 c9 97 a2 b5 1f c3 e7 bb 3c 50 bc 18 9c 54 54 25 7e 52 c8 b1 33 92 b9 35 d2 dc 94 03 93 25 a9 48 84 08 8d 9d 53 2f e5 6e 6e 2d 4b a7 8a 26 ce ef 77 0f f7 03 78 c4 5d 70 51 a5 3a 59 de eb 9c f5 b2 88 f3 a8 5e a4 a0 a2 ac 53 c2 9b 79 57 cc d0 4f 0a 13 f8 42 8d 85 4b bd 15 7a 7b 35 6e a4 c9 b8 48 13 72 bc 0c f4 90 d9 e1 ce b9 04 42 4f 9e cd 94 aa ad 65 35 f0 d3 30 2b ee 66 6f 91 d4 84 d4 81 cf df 9c 3f 0c 10 be bd 36 1d 13 0e 58 e7 a5 ae 99 d0 cc a8 12 1c db 81 f3 c4 71 66 2a 36 9f fa 28 8f df 78 86 3b 3c 4a 82 94 ed f6 c7 38 bb 98 36 3d 43 c3 6e 01 2c 1b 4c e7 f6 01 58 ee 4c ef 29 b4 eb b4 0e b9 f8 96 46 50 a3 06 4a aa 64 5e 54 a0 86 38 4d ec 8a e3 eb e0 a5 34 bd 56 46 94 ac 27 76 32 8f c2 21 13 1d 1a 9a 18 61 72 92 31 fb 5a 51 70 dc 50 ce 34 63 58 03 0e 2e 4f 1c 4e e7 4c c5 da c1 ee 43 88 71 fc dc af 1f 3a 77 1a cf b1 6d 88 83 fb e3 ce f0 89 83 22 1e 51 e4 69 8c c9 0d d2 79 ce 11 76 bf 1d df d8 05 6f 97 8e 17 8b a5 b8 0c 66 6c 67 f9 d8 b3 a3 18 c1 9d c4 d5 be 9c b6 8f f9 76 aa b1 67 d9 43 c6 2f 8e 7b ea e4 66 5b eb ae bf c3 1e 16 aa fd 48 69 a7 b4 ff 4e a5 1f 07 7c 64 62 20 62 94 d7 07 d5 5a 55 3a ad bc 70 6e 6d 4e dd f3 3b cd dd 56 6a 6a 06 a5 4e 81 4d a7 ab 6c f6 77 e3 93 1d e8 d2 b8 fd 05 1e bd 89 ff 89 5f 8f d7 3f bd 7e c8 70 52 3f 67 7b 7c eb 3f c5 a6 37 fd 93 f4 c6 e7 cb b1 62 9a 84 0b 86 9e 6a c9 f8 64 fb 1f e6 29 b5 24 c2 09 00 00 Data Ascii: Vo:W#q$Jp8DN2I:'dfwHf_lY~X&)
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
Source: unknownNetwork traffic detected: HTTP traffic on port 50115 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50053 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50115
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50124
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
Source: chromecache_367.1.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_459.1.drString found in binary or memory: ;var Q=A.window,R,S,T=(null==Q?void 0:null==(R=Q.yt)?void 0:R.config_)||(null==Q?void 0:null==(S=Q.ytcfg)?void 0:S.data_)||{};B("yt.config_",T);var U=Object.freeze("document.appendChild document.body.appendChild document.querySelector document.querySelectorAll history.back history.go".split(" ")),V=Object.freeze("fonts.googleapis.com s0.2mdn.net securepubads.g.doubleclick.net ssl.google-analytics.com static.doubleclick.net www.google-analytics.com www.googletagservices.com www.youtube.com youtube.com".split(" ")),W=Object.freeze(["pkedcjkdefgpdelpbcmbmeomcjbeemfm","fjhoaacokmgbjemoflkofnenfaiekifl","enhhojjnijigcajfphajepfemndkmdlo"]),X= equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: ;var dcb={},ecb=(dcb.initialized={callback:function(a){var b={},c={};Vab().install((b.document_disposed={callback:function(){A("finalize_all_timelines")?QVa():lv();cbb("FOREGROUND_HEARTBEAT_TRIGGER_ON_BACKGROUND");d4a();a.injector.resolve(vy).shutdown();QRa(It);null!=Vt&&Vt.flush();Dy&&Dy.JSC$8018_snapshotAndFlush()}},b),(c.flush_logs={callback:function(){Wo()}},c))}},dcb);var fcb={},gcb=(fcb.initialized={priority:8,callback:function(){var a=document.createElement("iframe");a.style.display="none";var b=zg("https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid="+lk("INNERTUBE_CONTEXT_CLIENT_NAME"));a.removeAttribute("srcdoc");if(b instanceof Eb)throw new Mga("TrustedResourceUrl",2);for(var c="allow-same-origin allow-scripts allow-forms allow-popups allow-popups-to-escape-sandbox allow-storage-access-by-user-activation".split(" ");0<a.sandbox.length;)a.sandbox.remove(a.sandbox.item(0)); equals www.youtube.com (Youtube)
Source: chromecache_367.1.drString found in binary or memory: __d("FBPixelEndpoint",["invariant","FBEventsParamList","FBEventsUtils"],(function(a,b,c,d,e,f,g,h){"use strict";var i="https://www.facebook.com/tr/",j=location.href,k=window.top!==window,l=document.referrer;function m(a,b,d,e){e===void 0&&(e={});var f=new(c("FBEventsParamList"))();f.append("id",a);f.append("ev",b);f.append("dl",j);f.append("rl",l);f.append("if",k);f.append("ts",new Date().valueOf());f.append("cd",d);f.append("sw",window.screen.width);f.append("sh",window.screen.height);for(a in e)f.append(a,e[a]);return f}function a(a,b,c,d){a=m(a,b,c,d);b=a.toQueryString();2048>(i+"?"+b).length?n(i,b):o(i,a)}function n(a,b){var c=new Image();c.src=a+"?"+b}function o(a,b){var c="fb"+Math.random().toString().replace(".",""),e=document.createElement("form");e.method="post";e.action=a;e.target=c;e.acceptCharset="utf-8";e.style.display="none";a=!!(window.attachEvent&&!window.addEventListener);a=a?'<iframe name="'+c+'">':"iframe";var f=document.createElement(a);f instanceof HTMLIFrameElement||h(0,20659);f.src="javascript:false";f.id=c;f.name=c;e.appendChild(f);d("FBEventsUtils").listenOnce(f,"load",function(){b.each(function(a,b){var c=document.createElement("input");c.name=a;c.value=b;e.appendChild(c)}),d("FBEventsUtils").listenOnce(f,"load",function(){var a;(a=e.parentNode)==null?void 0:a.removeChild(e)}),e.submit()});(a=document.body)==null?void 0:a.appendChild(e)}g.sendEvent=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_367.1.drString found in binary or memory: __d("LiveChatPluginConstants",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a="LiveChatEvent/";c="mqtt";d=b("$InternalEnum")({CONNECTED:"Connected",CONNECTING:"Connecting",DISCONNECTED:"Disconnected"});e=250;b=a+"close_timestamps";var g=a+"reset_badging",h=a+"state",i=a+"switch_account",j=a+"typing",k=a+"unread_count",l=a+"update_message_list",m="platform/plugins/connect/guest",n=a+"guest_upgrade_success",o=a+"guest_upgrade_success_incognito",p=a+"navigate_to_welcome_page",q="platform/plugins/connect/access_token";a=a+"start_re_engagement";var r=124,s=187,t=24,u=424,v=288,w=313,x=219,y=40,z=36,A=24,B=18,C=708,D=540,E=244,F=202,G=509,H=430,I=6,J=0,K=1,L=-1,M="messaging_plugin",N=8634e4,O="#8A8D91",P="entrypoint:customer_chat_plugin",Q=0,R=1,S=2,T=3,U="new_message_update",V="initial_fetch",W=5e3,X="https://www.facebook.com/business/help/1661027437357021";f.MQTT=c;f.MQTTGatewayConnectionState=d;f.LOGIN_CHECK_INTERVAL=e;f.CLOSE_TIMESTAMPS=b;f.RESET_BADGING=g;f.STATE_UPDATE=h;f.SWITCH_ACCOUNT=i;f.TYPING_UPDATE=j;f.UNREAD_COUNT_UPDATE=k;f.UPDATE_MESSAGE_LIST=l;f.GUEST_MODE_CONNECT=m;f.GUEST_UPGRADE_SUCCESS=n;f.GUEST_UPGRADE_SUCCESS_INCOGNITO=o;f.NAVIGATE_TO_WELCOME_PAGE=p;f.ACCESS_TOKEN_LOGIN=q;f.START_RE_ENGAGEMENT=a;f.PROMPT_FALLBACK_HEIGHT=r;f.PROMPT_REDESIGN_FALLBACK_HEIGHT=s;f.PROMPT_CONTAINER_PADDING_HEIGHT=t;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT=u;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT=v;f.WELCOME_PAGE_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=w;f.WELCOME_PAGE_NO_GUEST_FALLBACK_HEIGHT_WITH_COMPACT=x;f.WELCOME_PAGE_ATTRIBUTION_OFFEST_HEIGHT=y;f.WELCOME_PAGE_ATTRIBUTION_OFFSET_HEIGHT_WITH_COMPACT=z;f.MAIN_IFRAME_PADDING_HEIGHT=A;f.MAIN_IFRAME_PADDING_HEIGHT_WITH_COMPACT=B;f.THREAD_PAGE_HEIGHT=C;f.THREAD_PAGE_HEIGHT_COMPACT=D;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT=E;f.RE_ENGAGEMENT_COLLAPSED_DIALOG_HEIGHT_COMPACT=F;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT=G;f.RE_ENGAGEMENT_EXPANDED_DIALOG_HEIGHT_COMPACT=H;f.GREETING_TEXT_BOTTOM_SPACING_OFFEST=I;f.LOGGED_IN_CHAT_MODE=J;f.GUEST_CHAT_MODE=K;f.INVALID_CHAT_MODE=L;f.MESSENGING_PLUGIN=M;f.GUEST_SESSION_STORAGE_VALIDITY_MS=N;f.GUEST_SEND_BUTTON_COLOR_EMPTY_INPUT=O;f.LIVE_CHAT_ENTRYPOINT_ATTRIBUTION_TAG=P;f.ITP_CONSISTENCY_UNKNOWN_LOGGED_OUT=Q;f.ITP_CONSISTENCY_CONSISTENT_LOGGED_IN=R;f.ITP_CONSISTENCY_INCONSISTENT=S;f.ITP_CONSISTENCY_CONSISTENT_NO_ITP=T;f.NEW_MESSAGE_UPDATE=U;f.INITIAL_FETCH=V;f.PLUGIN_FADE_DELAY=W;f.HELP_DEX_LINK=X}),66); equals www.facebook.com (Facebook)
Source: chromecache_390.1.drString found in binary or memory: a.image3DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg";a.image3LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg";a.image0SquigglyBackground=a.image0LightSquigglyBackground;a.image1SquigglyBackground=a.image1LightSquigglyBackground;a.image3SquigglyBackground=a.image3LightSquigglyBackground;return a}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: b.includes("/mytube.js")||b.includes("JSON.parseWrapper")||b.includes("/inj_js/common.js")||b.includes("firebug-lite")||b.includes(".repl.co/")||b.includes("linkfix")||a.message.includes("Access is denied for this document")&&b.includes("<anonymous>"))return!0;if(b.includes("https://www.youtube.com"))return!1;a=b.split("\n");if(!a.length)return!1;if(3>=a.length&&b.includes("s.onloadeddata"))return!0;b=0;for(var c=k(a),d=c.next();!d.done;d=c.next())d=d.value,(d.includes("https://")||d.includes("http://"))&& equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: cW.prototype.navigateToAboutTheseResultsPage=function(){var a=yg("https://www.youtube.com/howyoutubeworks/product-features/search/");if(a){var b=window;a=mg(a);void 0!==a&&b.open(a,"_blank",void 0)}else qk(Error("Could not get url for 'About These Results' help center"))}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: e.created=function(){this.embedHost_=yUc[lk("INNERTUBE_CLIENT_NAME")]||"www.youtube.com"}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: function RBb(a){if(a.urlEndpoint){if(a=uk(a.urlEndpoint.url),a.adurl)return Kc(a.adurl)}else if(a.watchEndpoint)return"//www.youtube.com/watch?v="+a.watchEndpoint.videoId;return null} equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: gD[Jo]=[t0a,hx,py];var Gab=new Ko("STORAGE_MANAGER_TOKEN");var Hab=new Ko("APP_DIRECTION_TOKEN"),hD=new Ko("ICON_RENDERER_TOKEN"),iD=new Ko("DARK_THEME_TOKEN");var Iab=new Ko("VISIBILITY_OBSERVER");var Jab=new Ko("ICON_SET_TOKEN");var Kab=["https://fonts.gstatic.com","https://www.gstatic.com","https://www.youtube.com"],Lab=A("wil_icon_limit_concurrent_fetches")?2:Infinity,zD=function(a,b){this.iconSet=a;this.appDirection=b;this.responsePromises={};this.queuedResponseResolvers={};this.numFetches=0;this.cacheStorage=ya.caches?ya.caches.open("yt-icons").catch(function(){}):Promise.resolve(void 0); equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: if(!c.iconset)return c.missingIconSet=!0,c.listen(window,"iron-iconset-added","onIconsetAdded"),B.return();c.missingIconSet&&(c.missingIconSet=!1,c.unlisten(window,"iron-iconset-added","onIconsetAdded"));if(f)a:{var D={name:"animated_like_light",nameDarkTheme:"animated_like_dark",path:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_light.json",pathDarkTheme:"https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_dark.json",lottiePlayerProps:{animationConfig:{loop:!1, equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: m(Z$,H);e=Z$.prototype;e.created=function(){var a=Mo();A("kevlar_clear_duplicate_pref_cookie")&&vl(Fh,function(){var b=fh.get("PREF");b&&!/f\d=/.test(b)&&(b=Ak("kevlar_duplicate_pref_cookie_domain_override"),document.cookie=b?"PREF=null;domain="+b+";expires=Thu, 01 Jan 1970 00:00:01 GMT":"PREF=null;domain=.www.youtube.com;expires=Thu, 01 Jan 1970 00:00:01 GMT")}); equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: v7a.prototype.getUrl=function(a,b){return"https://www.gstatic.com/youtube/img/icons/web/"+b.style+"/"+a+"/v"+b.version+"/"+b.size+"px.svg"};var sz=function(){}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: var L8a={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif"}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: var V_b=U_b;y([S(),z("design:type",Object)],V_b.prototype,"data",void 0);V_b=y([T({is:"ytd-handles-claiming-faq-section-renderer"})],V_b);var W_b;var X_b;var Y_b=function(){var a=N.apply(this,arguments)||this;a.rightSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg";a.rightSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg";a.leftSquigglyDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg";a.leftSquigglyLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg";a.leftSquiggly=a.leftSquigglyLight;a.rightSquiggly=a.rightSquigglyLight; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: var ZV=H5b;y([O(W.YtRendererBehavior),z("design:type",Object)],ZV.prototype,"ytRendererBehavior",void 0);y([O(U.YtRendererstamperBehavior),z("design:type",Object)],ZV.prototype,"ytRendererstamperBehavior",void 0);y([S(),z("design:type",Object)],ZV.prototype,"data",void 0);ZV=y([T({is:"ytd-feed-channel-filter-header-renderer"})],ZV);var I5b;var J5b;var K5b=bx(hu("DELETE_FROM_DOWNLOADS",{},"Delete from downloads"));var L5b={url:"https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg"}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: var aU=$T;y([S(),z("design:type",Object)],aU.prototype,"data",void 0);y([O(DK.YtComponentBehavior),z("design:type",Object)],aU.prototype,"ytComponentBehavior",void 0);y([S({reflectToAttribute:!0,value:!1}),z("design:type",Boolean)],aU.prototype,"isDarkTheme",void 0);y([O(Sy.YtActionHandlerBehavior),z("design:type",Object)],aU.prototype,"ytActionHandlerBehavior",void 0);aU=y([T({is:"ytd-handles-claiming-update-social-renderer"})],aU);var d0b;var e0b;var bU=function(){var a=N.apply(this,arguments)||this;a.JSC$14523_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg";a.JSC$14523_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.squigglyBackground=a.JSC$14523_squigglyBackgroundLight;return a}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: var eMc=dMc;y([S(),z("design:type",Object)],eMc.prototype,"data",void 0);eMc=y([T({is:"ytd-feature-enablement-info-renderer"})],eMc);var fMc;var gMc;var hMc=["www.youtube.com","yt-web-release.corp.youtube.com","yt-web-green.corp.youtube.com"],l6=function(){var a=N.apply(this,arguments)||this;a.handlePhoneVerificationSuccess=function(b){if(a.isValidPhoneVerificationCompletionMessageEvent(b)){var c;(null==(c=a.data)?0:c.nextStepCommand)&&a.ytComponentBehavior.resolveCommand(a.data.nextStepCommand)}}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: var qY=cfc;y([O(W.YtRendererBehavior),z("design:type",Object)],qY.prototype,"ytRendererBehavior",void 0);y([O(U.YtRendererstamperBehavior),z("design:type",Object)],qY.prototype,"ytRendererstamperBehavior",void 0);y([S(),z("design:type",Object)],qY.prototype,"data",void 0);qY=y([T({is:"ytd-labs-edit-renderer"})],qY);var dfc;var efc;var rY=function(){var a=N.apply(this,arguments)||this;a.dark=!1;a.headerBackgroundLight="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_2x.png";a.headerBackgroundDark="https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_dark_2x.png";a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: vg(d,Kb(Ab("https://www.youtube.com/iframe_api")));a.insertBefore(d,a.firstChild);return c.promise},OBb=function(a,b,c){var d,f; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: weight:500},{callback:function(a){if(!a.stack)return!1;var b=a.stack.trim().split("\n");b.length&&b[0].endsWith("Error: "+a.message)&&b.shift();b.length&&b[b.length-1].includes("at window.onerror (")&&b.pop();if(!b.length)return!0;if("Script error."===a.message)return b[0].includes("www.youtube.com")||2<=b.length&&b[0].startsWith("at new")&&b[1].startsWith("at window.onerror");if("Unexpected token"===a.message)return!0;a=k(b);for(b=a.next();!b.done;b=a.next())if(b=b.value,!(b.includes("<anonymous>")|| equals www.youtube.com (Youtube)
Source: chromecache_367.1.drString found in binary or memory: window.FB&&window.FB.__buffer&&(window.__buffer=babelHelpers["extends"]({},window.FB.__buffer)); } }).call(global);})();} catch (e) {var i = new Image();i.crossOrigin = 'anonymous';i.dataset.testid = 'fbSDKErrorReport';i.src='https://www.facebook.com/platform/scribe_endpoint.php/?c=jssdk_error&m='+encodeURIComponent('{"error":"LOAD", "extra": {"name":"'+e.name+'","line":"'+(e.lineNumber||e.line)+'","script":"'+(e.fileName||e.sourceURL||e.script||"sdk.js")+'","stack":"'+(e.stackTrace||e.stack)+'","revision":"1007342133","namespace":"FB","message":"'+e.message+'"}}');document.body.appendChild(i);} equals www.facebook.com (Facebook)
Source: chromecache_390.1.drString found in binary or memory: y([O(Sy.YtActionHandlerBehavior),z("design:type",Object)],XT.prototype,"ytActionHandlerBehavior",void 0);y([S(),z("design:type",Object)],XT.prototype,"actionButtonOverride",void 0);y([S({reflectToAttribute:!0}),z("design:type",Object)],XT.prototype,"darkerDarkTheme",void 0);XT=y([T({is:"ytd-handles-claiming-header-renderer"})],XT);var Z_b;var $_b;var a0b=function(){var a=N.apply(this,arguments)||this;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};a.image0DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg";a.image0LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg";a.image1DarkSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg";a.image1LightSquigglyBackground="https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg"; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: y([S({reflectToAttribute:!0,value:!1}),z("design:type",Boolean)],cU.prototype,"isDarkTheme",void 0);y([S(),z("design:type",String)],cU.prototype,"squigglyBackground",void 0);y([R("squigglyBackground"),z("design:type",Function),z("design:paramtypes",[]),z("design:returntype")],cU.prototype,"updateSquigglyBackgroundStyle",null);cU=y([T({is:"ytd-handles-claiming-vanity-info-renderer"})],cU);var f0b;var g0b;var h0b=function(){var a=N.apply(this,arguments)||this;a.JSC$14526_squigglyBackgroundDark="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg";a.JSC$14526_squigglyBackgroundLight="https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg";a.squigglyBackground=a.JSC$14526_squigglyBackgroundLight;a.actionMap={"yt-dark-mode-toggled-action":"onDarkModeToggledAction"};return a}; equals www.youtube.com (Youtube)
Source: chromecache_390.1.drString found in binary or memory: {query:a.browseEndpoint.query})),f&&a.browseEndpoint.params&&(f=ju(f,{params:a.browseEndpoint.params}));else{if(a.urlEndpoint)return a.urlEndpoint.url;a.signInEndpoint?(f="https://accounts.google.com/ServiceLogin",d={},vb.extend(d,b||{},{"continue":window.location.href.split("#")[0],action_handle_signin:!0,passive:!0}),b=d):a.uploadEndpoint?f="//www.youtube.com/upload":a.liveChatEndpoint?(f=a.liveChatEndpoint,d=vb.clone(f),La(f.continuation)&&(h=Object.keys(f.continuation)[0],d.continuation=f.continuation[h].continuation), equals www.youtube.com (Youtube)
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html; charset=utf-8Cache-Control: no-cache, no-store, max-age=0, must-revalidatePragma: no-cacheExpires: Mon, 01 Jan 1990 00:00:00 GMTDate: Wed, 19 Apr 2023 18:58:44 GMTStrict-Transport-Security: max-age=31536000; includeSubDomainsReport-To: {"group":"AccountsSignInUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/AccountsSignInUi/external"}]}Cross-Origin-Opener-Policy-Report-Only: same-origin; report-to="AccountsSignInUi"Content-Security-Policy: require-trusted-types-for 'script';report-uri /v3/signin/_/AccountsSignInUi/cspreportContent-Security-Policy: script-src 'report-sample' 'nonce-Ni-D0PpoYJapLCD6PLaFLA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /v3/signin/_/AccountsSignInUi/cspreport;worker-src 'self'Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /v3/signin/_/AccountsSignInUi/cspreport/allowlistAccept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-VersionPermissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*Server: ESFX-XSS-Protection: 0X-Content-Type-Options: nosniffAlt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000Accept-Ranges: noneVary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-EncodingConnection: closeTransfer-Encoding: chunked
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100x-powered-by: PHP/5.5.38content-type: text/html; charset=UTF-8expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0link: <http://www.fire.co.za/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Wed, 19 Apr 2023 18:57:41 GMTserver: LiteSpeedData Raw: 31 62 34 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5c db 6e 1b 49 92 7d b6 81 fd 87 1c 19 68 5b 80 8a 14 49 59 17 5b d6 8e 5a 96 dd c2 58 b6 c6 54 b7 b1 bd 58 18 c9 aa 24 59 a3 62 15 bb 2e a2 e9 c5 00 fb b0 df b0 c0 be f5 eb fe 46 7f ca 7c c9 9e 88 cc ac ca 22 59 14 bb a7 b5 dd 98 b5 60 58 54 55 5e 22 23 23 e3 72 22 92 0f 1f d2 cf 71 10 de 0a 3f 92 59 f6 62 6b ac 64 a0 52 2f 92 f3 a4 c8 85 8a d4 44 c5 b9 17 27 b1 f2 54 2c 07 91 0a b6 4e 1e 3e 58 d1 c3 36 9d a5 72 ca 4d da 18 75 75 d3 4c c9 d4 1f 7b a6 65 45 42 18 bc d8 52 d1 c4 33 ef 87 49 3a f1 d4 d3 9e 0a d4 d3 a7 f2 b0 23 d5 a1 37 91 61 bc 65 69 5d 6c cb 2f 4f ec 82 ee 1e ad 69 20 90 6f 96 78 f7 18 9e 9f c4 39 88 52 69 39 9a 4b 7e f9 56 98 a7 f9 7c aa bc 0e 31 e8 c1 31 2d 50 48 3f 0f 93 18 8c cf f3 e9 b3 76 7b 36 9b b5 86 61 aa 5a 7e d2 fa 2c db 5b 62 a2 f2 71 02 c6 8c 54 5e ce 40 0b 75 b9 c4 04 63 40 67 1f 89 37 c4 e0 29 08 a3 c9 ea 6f c3 78 5a e4 99 43 bb 6e 52 1b c1 10 9c 8d 65 90 cc b6 4e 8e cd 7e 2e 0e 65 9a d1 42 21 29 66 ae 07 a2 3e 9f 69 64 a6 b5 22 42 43 f1 cf 71 36 95 b1 dd 55 dd 96 9b 1a 11 39 e6 3f 04 b1 ee c5 56 ae 3e 81 11 b1 9c e0 73 b6 25 68 87 dc 1e fa f5 34 92 be 1a 27 11 44 f9 c5 56 9f c5 4d dc a8 f9 2c 49 83 92 89 4e af 2d 71 2b a3 02 03 6e 89 36 16 4a d4 90 18 59 f2 f0 db 65 ad 2f 73 35 4a d2 b9 dd 01 5e 8e 08 64 2e bd 69 92 85 7a 3b b1 87 99 e1 46 6d 75 65 67 3f 02 59 60 6b 68 d7 3d 94 62 28 bd 3c 9c a8 8c b8 1d 56 84 d0 fc 19 ce 97 9f 9b 59 dc d5 9d 19 6a 2c 4f ec 04 e5 3a ed 03 43 ae 08 d4 50 16 51 ee 05 61 a6 cf b3 c8 f2 79 84 c5 e3 01 f8 36 7f 26 e8 b4 3f d7 3b 79 9c 4c 69 3d a0 c5 7c 20 a6 98 87 96 69 dd c3 dd ad 93 53 95 26 59 12 89 57 90 5d 71 fe 29 0f e3 51 11 66 63 fc 12 fd 79 96 ab 49 56 0e b1 d8 7d ff 68 eb e4 fc 16 c2 93 09 4f f7 ff 4a 4e a6 cf c5 f9 ad f4 0b 49 d3 8b 4b 19 cb 11 ab a2 c6 51 0e 40 04 4f 2e e3 40 9c 46 51 a8 f0 2b cb 12 3f e4 21 9a a7 3f c0 69 2c 3b f6 e5 50 e5 73 71 9d e2 84 81 f6 e6 d9 7a a6 d3 59 12 67 e0 a6 24 ea 9f 5c 72 27 71 11 07 45 96 a7 f3 ed e6 ee dd 15 dd 89 f0 f3 78 04 5d a2 d2 35 e4 ee 55 5d f3 14 1c ff 4e 46 b7 aa b1 7d af 63 f9 f2 12 4c 5d 3b f0 53 33 f0 4b 95 43 d4 88 ed 9a 95 12 5a ea 22 ce 72 19 45 6b fb ef 2f f5 ef 17 d3 29 36 22 15 67 c9 04 67 2a 5c 47 66 39 7b 92 ac 5b fd 81 99 44 33 8a 04 a3 18 42 85 16 29 48 13 6d 61 67 6c e4 47 f7 00 d2 a6 85 b4 12 af ab 34 f1 55 80 31 d6 74 3b 34 dd 5e 85 a3 31 49 b7 38 ff a1 08 a7 64 1d 21 b5 3f 9f 8c 43 2b 75 2b c7 eb ab f4 36 f4 d7 09 e0 a1 95 20 ec cc d4 6c 97 ee b5 66 11 87 56 6a 2f 62 88 4c 1e 8e f4 d1 00 df 5e 25 a9 8a b3 d0 c7 46 Data Asc
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100x-powered-by: PHP/5.5.38content-type: text/html; charset=UTF-8expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0link: <http://www.fire.co.za/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Wed, 19 Apr 2023 18:57:42 GMTserver: LiteSpeedData Raw: 31 62 34 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5c db 6e 1b 49 92 7d b6 81 fd 87 1c 19 68 5b 80 8a 14 49 59 17 5b d6 8e 5a 96 dd c2 58 b6 c6 54 b7 b1 bd 58 18 c9 aa 24 59 a3 62 15 bb 2e a2 e9 c5 00 fb b0 df b0 c0 be f5 eb fe 46 7f ca 7c c9 9e 88 cc ac ca 22 59 14 bb a7 b5 dd 98 b5 60 58 54 55 5e 22 23 23 e3 72 22 92 0f 1f d2 cf 71 10 de 0a 3f 92 59 f6 62 6b ac 64 a0 52 2f 92 f3 a4 c8 85 8a d4 44 c5 b9 17 27 b1 f2 54 2c 07 91 0a b6 4e 1e 3e 58 d1 c3 36 9d a5 72 ca 4d da 18 75 75 d3 4c c9 d4 1f 7b a6 65 45 42 18 bc d8 52 d1 c4 33 ef 87 49 3a f1 d4 d3 9e 0a d4 d3 a7 f2 b0 23 d5 a1 37 91 61 bc 65 69 5d 6c cb 2f 4f ec 82 ee 1e ad 69 20 90 6f 96 78 f7 18 9e 9f c4 39 88 52 69 39 9a 4b 7e f9 56 98 a7 f9 7c aa bc 0e 31 e8 c1 31 2d 50 48 3f 0f 93 18 8c cf f3 e9 b3 76 7b 36 9b b5 86 61 aa 5a 7e d2 fa 2c db 5b 62 a2 f2 71 02 c6 8c 54 5e ce 40 0b 75 b9 c4 04 63 40 67 1f 89 37 c4 e0 29 08 a3 c9 ea 6f c3 78 5a e4 99 43 bb 6e 52 1b c1 10 9c 8d 65 90 cc b6 4e 8e cd 7e 2e 0e 65 9a d1 42 21 29 66 ae 07 a2 3e 9f 69 64 a6 b5 22 42 43 f1 cf 71 36 95 b1 dd 55 dd 96 9b 1a 11 39 e6 3f 04 b1 ee c5 56 ae 3e 81 11 b1 9c e0 73 b6 25 68 87 dc 1e fa f5 34 92 be 1a 27 11 44 f9 c5 56 9f c5 4d dc a8 f9 2c 49 83 92 89 4e af 2d 71 2b a3 02 03 6e 89 36 16 4a d4 90 18 59 f2 f0 db 65 ad 2f 73 35 4a d2 b9 dd 01 5e 8e 08 64 2e bd 69 92 85 7a 3b b1 87 99 e1 46 6d 75 65 67 3f 02 59 60 6b 68 d7 3d 94 62 28 bd 3c 9c a8 8c b8 1d 56 84 d0 fc 19 ce 97 9f 9b 59 dc d5 9d 19 6a 2c 4f ec 04 e5 3a ed 03 43 ae 08 d4 50 16 51 ee 05 61 a6 cf b3 c8 f2 79 84 c5 e3 01 f8 36 7f 26 e8 b4 3f d7 3b 79 9c 4c 69 3d a0 c5 7c 20 a6 98 87 96 69 dd c3 dd ad 93 53 95 26 59 12 89 57 90 5d 71 fe 29 0f e3 51 11 66 63 fc 12 fd 79 96 ab 49 56 0e b1 d8 7d ff 68 eb e4 fc 16 c2 93 09 4f f7 ff 4a 4e a6 cf c5 f9 ad f4 0b 49 d3 8b 4b 19 cb 11 ab a2 c6 51 0e 40 04 4f 2e e3 40 9c 46 51 a8 f0 2b cb 12 3f e4 21 9a a7 3f c0 69 2c 3b f6 e5 50 e5 73 71 9d e2 84 81 f6 e6 d9 7a a6 d3 59 12 67 e0 a6 24 ea 9f 5c 72 27 71 11 07 45 96 a7 f3 ed e6 ee dd 15 dd 89 f0 f3 78 04 5d a2 d2 35 e4 ee 55 5d f3 14 1c ff 4e 46 b7 aa b1 7d af 63 f9 f2 12 4c 5d 3b f0 53 33 f0 4b 95 43 d4 88 ed 9a 95 12 5a ea 22 ce 72 19 45 6b fb ef 2f f5 ef 17 d3 29 36 22 15 67 c9 04 67 2a 5c 47 66 39 7b 92 ac 5b fd 81 99 44 33 8a 04 a3 18 42 85 16 29 48 13 6d 61 67 6c e4 47 f7 00 d2 a6 85 b4 12 af ab 34 f1 55 80 31 d6 74 3b 34 dd 5e 85 a3 31 49 b7 38 ff a1 08 a7 64 1d 21 b5 3f 9f 8c 43 2b 75 2b c7 eb ab f4 36 f4 d7 09 e0 a1 95 20 ec cc d4 6c 97 ee b5 66 11 87 56 6a 2f 62 88 4c 1e 8e f4 d1 00 df 5e 25 a9 8a b3 d0 c7 46 Data Asc
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100cache-control: private, no-cache, no-store, must-revalidate, max-age=0pragma: no-cachecontent-type: text/htmlcontent-length: 1238date: Wed, 19 Apr 2023 18:57:43 GMTserver: LiteSpeedData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 31 30 30 25 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 2f 3e 0a 3c 74 69 74 6c 65 3e 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 34 34 34 3b 20 6d 61 72 67 69 6e 3a 30 3b 66 6f 6e 74 3a 20 6e 6f 72 6d 61 6c 20 31 34 70 78 2f 32 30 70 78 20 41 72 69 61 6c 2c 20 48 65 6c 76 65 74 69 63 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 68 65 69 67 68 74 3a 31 30 30 25 3b 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 22 3e 0a 3c 64 69 76 20 73 74 79 6c 65 3d 22 68 65 69 67 68 74 3a 61 75 74 6f 3b 20 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 20 22 3e 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 20 77 69 64 74 68 3a 38 30 30 70 78 3b 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 2d 34 30 30 70 78 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 74 6f 70 3a 20 33 30 25 3b 20 6c 65 66 74 3a 35 30 25 3b 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 3a 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 30 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 35 30 70 78 3b 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 22 3e 34 30 34 3c 2f 68 31 3e 0a 3c 68 32 20 73 74 79 6c 65 3d 22 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 20 33 30 70 78 3b 22 3e 4e 6f 74 20 46 6f 75 6e 64 0d 0a 3c 2f 68 32 3e 0a 3c 70 3e 54 68 65 20 72 65 73 6f 75 72 63 65 20 72 65 71 75 65 73 74 65 64 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 21 3c 2f 70 3e 0a 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 66 30 66 30 66 30 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 61 75 74 6f 3b 70 61 64 64 69 6e 67 3a 30 70 78 20 33 30 70 78 20 30 70 78 20 33 30 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 63 6c 65 61 72 3a 62 6f 74 68 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 31 30 31 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 34 37 34 37 34 37 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 61 28 30 2c 30 2c 30 2c 30 2e 31 35 29 3b 62 6f 78 2d 73 68 61 64 6f
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: Keep-AliveKeep-Alive: timeout=5, max=100x-powered-by: PHP/5.5.38content-type: text/html; charset=UTF-8expires: Wed, 11 Jan 1984 05:00:00 GMTcache-control: no-cache, must-revalidate, max-age=0link: <http://www.fire.co.za/wp-json/>; rel="https://api.w.org/"transfer-encoding: chunkedcontent-encoding: gzipvary: Accept-Encodingdate: Wed, 19 Apr 2023 18:57:54 GMTserver: LiteSpeedData Raw: 31 62 34 64 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ec 5c db 6e 1b 49 92 7d b6 81 fd 87 1c 19 68 5b 80 8a 14 49 59 17 5b d6 8e 5a 96 dd c2 58 b6 c6 54 b7 b1 bd 58 18 c9 aa 24 59 a3 62 15 bb 2e a2 e9 c5 00 fb b0 df b0 c0 be f5 eb fe 46 7f ca 7c c9 9e 88 cc ac ca 22 59 14 bb a7 b5 dd 98 b5 60 58 54 55 5e 22 23 23 e3 72 22 92 0f 1f d2 cf 71 10 de 0a 3f 92 59 f6 62 6b ac 64 a0 52 2f 92 f3 a4 c8 85 8a d4 44 c5 b9 17 27 b1 f2 54 2c 07 91 0a b6 4e 1e 3e 58 d1 c3 36 9d a5 72 ca 4d da 18 75 75 d3 4c c9 d4 1f 7b a6 65 45 42 18 bc d8 52 d1 c4 33 ef 87 49 3a f1 d4 d3 9e 0a d4 d3 a7 f2 b0 23 d5 a1 37 91 61 bc 65 69 5d 6c cb 2f 4f ec 82 ee 1e ad 69 20 90 6f 96 78 f7 18 9e 9f c4 39 88 52 69 39 9a 4b 7e f9 56 98 a7 f9 7c aa bc 0e 31 e8 c1 31 2d 50 48 3f 0f 93 18 8c cf f3 e9 b3 76 7b 36 9b b5 86 61 aa 5a 7e d2 fa 2c db 5b 62 a2 f2 71 02 c6 8c 54 5e ce 40 0b 75 b9 c4 04 63 40 67 1f 89 37 c4 e0 29 08 a3 c9 ea 6f c3 78 5a e4 99 43 bb 6e 52 1b c1 10 9c 8d 65 90 cc b6 4e 8e cd 7e 2e 0e 65 9a d1 42 21 29 66 ae 07 a2 3e 9f 69 64 a6 b5 22 42 43 f1 cf 71 36 95 b1 dd 55 dd 96 9b 1a 11 39 e6 3f 04 b1 ee c5 56 ae 3e 81 11 b1 9c e0 73 b6 25 68 87 dc 1e fa f5 34 92 be 1a 27 11 44 f9 c5 56 9f c5 4d dc a8 f9 2c 49 83 92 89 4e af 2d 71 2b a3 02 03 6e 89 36 16 4a d4 90 18 59 f2 f0 db 65 ad 2f 73 35 4a d2 b9 dd 01 5e 8e 08 64 2e bd 69 92 85 7a 3b b1 87 99 e1 46 6d 75 65 67 3f 02 59 60 6b 68 d7 3d 94 62 28 bd 3c 9c a8 8c b8 1d 56 84 d0 fc 19 ce 97 9f 9b 59 dc d5 9d 19 6a 2c 4f ec 04 e5 3a ed 03 43 ae 08 d4 50 16 51 ee 05 61 a6 cf b3 c8 f2 79 84 c5 e3 01 f8 36 7f 26 e8 b4 3f d7 3b 79 9c 4c 69 3d a0 c5 7c 20 a6 98 87 96 69 dd c3 dd ad 93 53 95 26 59 12 89 57 90 5d 71 fe 29 0f e3 51 11 66 63 fc 12 fd 79 96 ab 49 56 0e b1 d8 7d ff 68 eb e4 fc 16 c2 93 09 4f f7 ff 4a 4e a6 cf c5 f9 ad f4 0b 49 d3 8b 4b 19 cb 11 ab a2 c6 51 0e 40 04 4f 2e e3 40 9c 46 51 a8 f0 2b cb 12 3f e4 21 9a a7 3f c0 69 2c 3b f6 e5 50 e5 73 71 9d e2 84 81 f6 e6 d9 7a a6 d3 59 12 67 e0 a6 24 ea 9f 5c 72 27 71 11 07 45 96 a7 f3 ed e6 ee dd 15 dd 89 f0 f3 78 04 5d a2 d2 35 e4 ee 55 5d f3 14 1c ff 4e 46 b7 aa b1 7d af 63 f9 f2 12 4c 5d 3b f0 53 33 f0 4b 95 43 d4 88 ed 9a 95 12 5a ea 22 ce 72 19 45 6b fb ef 2f f5 ef 17 d3 29 36 22 15 67 c9 04 67 2a 5c 47 66 39 7b 92 ac 5b fd 81 99 44 33 8a 04 a3 18 42 85 16 29 48 13 6d 61 67 6c e4 47 f7 00 d2 a6 85 b4 12 af ab 34 f1 55 80 31 d6 74 3b 34 dd 5e 85 a3 31 49 b7 38 ff a1 08 a7 64 1d 21 b5 3f 9f 8c 43 2b 75 2b c7 eb ab f4 36 f4 d7 09 e0 a1 95 20 ec cc d4 6c 97 ee b5 66 11 87 56 6a 2f 62 88 4c 1e 8e f4 d1 00 df 5e 25 a9 8a b3 d0 c7 46 Data Asc
Source: chromecache_536.1.drString found in binary or memory: http://csi.gstatic.com/csi
Source: chromecache_390.1.drString found in binary or memory: http://hammerjs.github.io/
Source: chromecache_390.1.drString found in binary or memory: http://i1.ytimg.com/vi/
Source: chromecache_390.1.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
Source: chromecache_390.1.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
Source: chromecache_390.1.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
Source: chromecache_390.1.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
Source: chromecache_390.1.dr, chromecache_451.1.drString found in binary or memory: http://tools.ietf.org/html/rfc1950
Source: chromecache_390.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_390.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_451.1.drString found in binary or memory: http://www.google.com/support/websearch/bin/answer.py?hl=
Source: chromecache_390.1.drString found in binary or memory: https://accounts.google.com/AddSession
Source: chromecache_390.1.drString found in binary or memory: https://accounts.google.com/ServiceLogin
Source: chromecache_428.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
Source: chromecache_428.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
Source: chromecache_536.1.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
Source: chromecache_390.1.drString found in binary or memory: https://accounts.youtube.com/RotateCookiesPage?origin=https://www.youtube.com&yt_pid=
Source: chromecache_525.1.drString found in binary or memory: https://ajax.googleapis.com/ajax/libs/spf/2.4.0/LICENSE
Source: chromecache_390.1.drString found in binary or memory: https://angular.io/license
Source: chromecache_536.1.dr, chromecache_390.1.drString found in binary or memory: https://apis.google.com
Source: chromecache_390.1.drString found in binary or memory: https://apis.google.com/js/api.js
Source: chromecache_340.1.drString found in binary or memory: https://apis.google.com/js/client.js
Source: chromecache_390.1.drString found in binary or memory: https://clients2.google.com/gr/gr_sync.js
Source: chromecache_340.1.dr, chromecache_536.1.drString found in binary or memory: https://clients6.google.com
Source: chromecache_428.1.drString found in binary or memory: https://console.developers.google.com/
Source: chromecache_340.1.drString found in binary or memory: https://content-googleapis-staging.sandbox.google.com
Source: chromecache_340.1.drString found in binary or memory: https://content-googleapis-test.sandbox.google.com
Source: chromecache_536.1.drString found in binary or memory: https://content.googleapis.com
Source: chromecache_536.1.drString found in binary or memory: https://csi.gstatic.com/csi
Source: chromecache_390.1.dr, chromecache_428.1.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_428.1.drString found in binary or memory: https://developers.google.com/
Source: chromecache_428.1.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/gis-migration)
Source: chromecache_390.1.drString found in binary or memory: https://docs.google.com/picker
Source: chromecache_536.1.drString found in binary or memory: https://domains.google.com/suggest/flow
Source: chromecache_390.1.drString found in binary or memory: https://embeddedassistant-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistant/YTAssi
Source: chromecache_390.1.drString found in binary or memory: https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssista
Source: chromecache_390.1.drString found in binary or memory: https://embeddedassistant-frontend-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAs
Source: chromecache_390.1.drString found in binary or memory: https://embeddedassistant-webchannel.googleapis.com/google.assistant.embedded.v1.EmbeddedAssistant/Y
Source: chromecache_340.1.drString found in binary or memory: https://feedback2-test.corp.google.com/inapp/%
Source: chromecache_340.1.drString found in binary or memory: https://feedback2-test.corp.google.com/tools/feedback/%
Source: chromecache_340.1.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/inapp/%
Source: chromecache_340.1.drString found in binary or memory: https://feedback2-test.corp.googleusercontent.com/tools/feedback/%
Source: chromecache_431.1.drString found in binary or memory: https://fonts.google.com/license/googlerestricted
Source: chromecache_390.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto
Source: chromecache_390.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:300italic
Source: chromecache_390.1.drString found in binary or memory: https://fonts.googleapis.com/css?family=Roboto:400
Source: chromecache_390.1.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_390.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fABc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBxc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCBc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCRc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fChc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fCxc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBBc4.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fBxc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fChc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCxc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfABc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBBc4.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfBxc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCBc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCRc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfChc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmWUlfCxc4EsA.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4WxKOzY.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu5mxKOzY.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu72xKOzY.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7GxKOzY.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7WxKOzY.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu7mxKOzY.woff2)
Source: chromecache_385.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v22/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2)
Source: chromecache_385.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v22/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2)
Source: chromecache_385.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v22/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_ROW4.woff2)
Source: chromecache_385.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v22/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_S-W4Ep0.woff2)
Source: chromecache_385.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v22/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2)
Source: chromecache_385.1.drString found in binary or memory: https://fonts.gstatic.com/s/robotomono/v22/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SuW4Ep0.woff2)
Source: chromecache_431.1.drString found in binary or memory: https://fonts.gstatic.com/s/youtubesans/v18/Qw38ZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3
Source: chromecache_390.1.drString found in binary or memory: https://fundingchoicesmessages.google.com/s/whitelist
Source: chromecache_390.1.drString found in binary or memory: https://gamesnacks.com
Source: chromecache_390.1.drString found in binary or memory: https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.p
Source: chromecache_390.1.dr, chromecache_451.1.drString found in binary or memory: https://github.com/madler/zlib/blob/master/zlib.h
Source: chromecache_340.1.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/
Source: chromecache_340.1.drString found in binary or memory: https://gstatic.com/uservoice/surveys/resources/%
Source: chromecache_390.1.drString found in binary or memory: https://i.ytimg.com/vi/
Source: chromecache_367.1.drString found in binary or memory: https://itunes.apple.com/us/app/messenger/id454638411
Source: chromecache_390.1.drString found in binary or memory: https://myaccount-autopush.corp.google.com
Source: chromecache_390.1.drString found in binary or memory: https://myaccount-daily-0.corp.google.com
Source: chromecache_390.1.drString found in binary or memory: https://myaccount-daily-1.corp.google.com
Source: chromecache_390.1.drString found in binary or memory: https://myaccount-dev.corp.google.com
Source: chromecache_390.1.drString found in binary or memory: https://myaccount.google.com
Source: chromecache_390.1.drString found in binary or memory: https://oauth-redirect-sandbox.googleusercontent.com
Source: chromecache_390.1.drString found in binary or memory: https://oauth-redirect-test.googleusercontent.com
Source: chromecache_390.1.drString found in binary or memory: https://oauth-redirect.googleusercontent.com
Source: chromecache_390.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=dv&
Source: chromecache_390.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=17
Source: chromecache_390.1.dr, chromecache_387.1.dr, chromecache_439.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_367.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.facebook.orca
Source: chromecache_536.1.drString found in binary or memory: https://plus.google.com
Source: chromecache_536.1.drString found in binary or memory: https://plus.googleapis.com
Source: chromecache_390.1.drString found in binary or memory: https://redux.js.org/api/store#subscribelistener
Source: chromecache_390.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers
Source: chromecache_390.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-4-store#middleware
Source: chromecache_390.1.drString found in binary or memory: https://redux.js.org/tutorials/fundamentals/part-6-async-logic#using-the-redux-thunk-middleware
Source: chromecache_340.1.drString found in binary or memory: https://sandbox.google.com/inapp/%
Source: chromecache_340.1.drString found in binary or memory: https://sandbox.google.com/tools/feedback/%
Source: chromecache_390.1.drString found in binary or memory: https://schema.org
Source: chromecache_340.1.drString found in binary or memory: https://scone-pa.clients6.google.com
Source: chromecache_390.1.drString found in binary or memory: https://ssl.gstatic.com/docs/doclist/images/icon_10_generic_list.png
Source: chromecache_536.1.drString found in binary or memory: https://ssl.gstatic.com/gb/js/
Source: chromecache_340.1.drString found in binary or memory: https://ssl.gstatic.com/guidedhelp/runtime_staging/guide_inproduct.js
Source: chromecache_340.1.drString found in binary or memory: https://ssl.gstatic.com/inproduct_help/guidedhelp/guide_inproduct.js
Source: chromecache_340.1.drString found in binary or memory: https://support.google.com/inapp/%
Source: chromecache_390.1.drString found in binary or memory: https://support.google.com/youtube/bin/answer.py?answer=140536
Source: chromecache_340.1.drString found in binary or memory: https://test-scone-pa-googleapis.sandbox.google.com
Source: chromecache_454.1.drString found in binary or memory: https://twitter.com/share
Source: chromecache_348.1.dr, chromecache_390.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_536.1.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
Source: chromecache_390.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_340.1.drString found in binary or memory: https://www.google.cn/tools/feedback/%
Source: chromecache_387.1.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_390.1.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true
Source: chromecache_340.1.dr, chromecache_390.1.drString found in binary or memory: https://www.google.com/tools/feedback
Source: chromecache_340.1.drString found in binary or memory: https://www.google.com/tools/feedback/%
Source: chromecache_340.1.drString found in binary or memory: https://www.google.com/tools/feedback/help_panel_binary.js
Source: chromecache_428.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.login
Source: chromecache_536.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
Source: chromecache_536.1.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
Source: chromecache_390.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-5KBDVVN
Source: chromecache_390.1.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TGBSZFB
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/external_hosted/lottie/lottie_light.js
Source: chromecache_390.1.dr, chromecache_387.1.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/google_guarantee_grey600_48dp.png
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/local_shipping_grey600_48dp.png
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/location_on_grey600_48dp.png
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/system/1x/undo_grey600_48dp.png
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/uservoice/feedback/client/web/
Source: chromecache_340.1.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/
Source: chromecache_340.1.drString found in binary or memory: https://www.gstatic.com/uservoice/surveys/resources/%
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_dark_v1.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_curl_section_illustration_light_v1.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_dark_v1.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_1_light_v1.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_dark_v1.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_2_light_v1.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_dark.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_3_light.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_dark.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_4_light.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_dark.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_5_light_v2.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_dark.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/handles/handles_squiggle_6_light.svg
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/icons/web/
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_2x.png
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/labs/early_access_web_background_expanded_dark_2x.png
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_dark.json
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/lottie/animated_like_icon/animated_like_icon_v2_light.json
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.gif
Source: chromecache_390.1.drString found in binary or memory: https://www.gstatic.com/youtube/img/useredu/smart_downloads_optin_banner.svg
Source: chromecache_367.1.drString found in binary or memory: https://www.internalfb.com/intern/invariant/
Source: chromecache_390.1.drString found in binary or memory: https://www.youtube.com
Source: chromecache_390.1.drString found in binary or memory: https://www.youtube.com/howyoutubeworks/product-features/search/
Source: chromecache_390.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_390.1.drString found in binary or memory: https://youtube.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/platform.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=http%3A%2F%2Fwww.fire.co.za HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&hl=en-US&origin=http%3A%2F%2Fwww.fire.co.za&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__ HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.zUi2Oiqh0cQ.O/m=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.zUi2Oiqh0cQ.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw/cb=gapi.loaded_1?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js?hash=e30f44b386feffbac14858e9a02c4b81 HTTP/1.1Host: connect.facebook.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"Origin: http://www.fire.co.zasec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__ HTTP/1.1Host: accounts.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Chrome-ID-Consistency-Request: version=1,client_id=77185425430.apps.googleusercontent.com,device_id=31d43cf5-589a-4e6d-9628-8ca7884cc233,signin_mode=all_accounts,signout_mode=show_confirmationX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: developers.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/rpc:shindig_random.js?onload=init HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.zUi2Oiqh0cQ.O/m=rpc,shindig_random/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/rpc:shindig_random.js?onload=init HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "44e45ce8b3777f32"
Source: global trafficHTTP traffic detected: GET /settings?session_id=ee90eca4bcf54845e209d9a3c74486e40c6bb20e HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.0/plugins/like.php?action=like&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df1f18fbe320fdb%26domain%3Dwww.fire.co.za%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fwww.fire.co.za%252Ff23f9c5803cc43%26relation%3Dparent.parent&container_width=1247&href=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&layout=button_count&locale=en_US&sdk=joey&share=false&show_faces=false HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/button.e7f9415a2e000feaab02c86dd5802747.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /channel/UCW-wT5XRUpLC9JX2mW8Ukcw HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /m?continue=https%3A%2F%2Fwww.youtube.com%2Fchannel%2FUCW-wT5XRUpLC9JX2mW8Ukcw%3Fcbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1 HTTP/1.1Host: consent.youtube.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: SOCS=CAAaBgiA3vyhBg; YSC=41aGm-tn7B8; __Secure-YEC=CgtWR3NVQ0libXJKVSjS84CiBg%3D%3D; CONSENT=PENDING+351
Source: global trafficHTTP traffic detected: GET /widgets/tweet_button.2b2d73daf636805223fb11d48f3e94f7.en.html HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/jot/embeds?l=%7B%22widget_origin%22%3A%22http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F%22%2C%22widget_frame%22%3Afalse%2C%22language%22%3A%22en%22%2C%22message%22%3A%22m%3Anocount%3A%22%2C%22context%22%3A%22rufous-eol%22%2C%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1681963105858%2C%22dnt%22%3Afalse%2C%22client_version%22%3A%22aaf4084522e3a%3A1674595607486%22%2C%22format_version%22%3A1%2C%22event_namespace%22%3A%7B%22client%22%3A%22tfw%22%2C%22page%22%3A%22button%22%2C%22section%22%3A%22share%22%2C%22action%22%3A%22impression%22%7D%7D&session_id=ee90eca4bcf54845e209d9a3c74486e40c6bb20e HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://consent.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/jot/embeds?l=%7B%22widget_origin%22%3A%22http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F%22%2C%22widget_frame%22%3Afalse%2C%22language%22%3A%22en%22%2C%22message%22%3A%22m%3Anocount%3A%22%2C%22context%22%3A%22rufous-eol%22%2C%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1681963105858%2C%22dnt%22%3Afalse%2C%22client_version%22%3A%22aaf4084522e3a%3A1674595607486%22%2C%22format_version%22%3A1%2C%22event_namespace%22%3A%7B%22client%22%3A%22tfw%22%2C%22page%22%3A%22button%22%2C%22section%22%3A%22share%22%2C%22action%22%3A%22impression%22%7D%7D&session_id=ee90eca4bcf54845e209d9a3c74486e40c6bb20e HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1 HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Referer: https://consent.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; __Secure-YEC=CgtWR3NVQ0libXJKVSjS84CiBg%3D%3D; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/cssbin/www-onepick.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.P7UumMG2pNE.L.B1.O/am=gAI/d=0/rs=AGKMywGaUyxg_9ga6v-mgAbw8dT5gKIppQ HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/cssbin/www-main-desktop-watch-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/desktop_polymer.vflset/desktop_polymer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /generate_204 HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/webcomponents-sd.vflset/webcomponents-sd.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/intersection-observer.min.vflset/intersection-observer.min.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/scheduler.vflset/scheduler.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/www-tampering.vflset/www-tampering.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/spf.vflset/spf.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/network.vflset/network.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk
Source: global trafficHTTP traffic detected: GET /ServiceLogin?service=youtube&uilel=3&passive=true&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en HTTP/1.1Host: accounts.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Chrome-ID-Consistency-Request: version=1,client_id=77185425430.apps.googleusercontent.com,device_id=31d43cf5-589a-4e6d-9628-8ca7884cc233,signin_mode=all_accounts,signout_mode=show_confirmationX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /InteractiveLogin?continue=https://www.youtube.com/signin?action_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&passive=true&service=youtube&uilel=3&ifkv=AQMjQ7Syb-aGSsTrneCsdJX0hIYFCA2qydA3YPAoUkCtL0Jq0vVtjTu7DGPD8KOX4GINelYm0chp HTTP/1.1Host: accounts.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Chrome-ID-Consistency-Request: version=1,client_id=77185425430.apps.googleusercontent.com,device_id=31d43cf5-589a-4e6d-9628-8ca7884cc233,signin_mode=all_accounts,signout_mode=show_confirmationX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Referer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v3/signin/identifier?dsh=S-1627170847%3A1681930724361565&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&ifkv=AQMjQ7Sd5_5oKAa_dYMztzd4-l_yOx8SUTaw79Fv73rOC9tF-ttpTBsz4LiLlYshkMB3H3NavcDv9Q&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLogin HTTP/1.1Host: accounts.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Chrome-ID-Consistency-Request: version=1,client_id=77185425430.apps.googleusercontent.com,device_id=31d43cf5-589a-4e6d-9628-8ca7884cc233,signin_mode=all_accounts,signout_mode=show_confirmationX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Referer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pagead/id?slf_rd=1 HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/search/audio/failure.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_AngelesRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/no_input.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_AngelesRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/open.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_AngelesRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /s/search/audio/success.mp3 HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"Accept-Encoding: identity;q=1, *;q=0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: audioReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1Accept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_AngelesRange: bytes=0-
Source: global trafficHTTP traffic detected: GET /sw.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0Accept: */*Service-Worker: scriptX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: serviceworkerReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw?cbrd=1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveCache-Control: max-age=0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /vi/Rtra__s9rXA/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLBmbzyhG1qh44v3ZAOiCGA2o-PJiQ HTTP/1.1Host: i.ytimg.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ytc/AGIKgqNEh0Cl5e40Qqr3f71eYj-Gu9JKqQ1ngRO6xbHc=s176-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/player/6f20102c/www-player.css HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/player/6f20102c/player_ias.vflset/en_US/base.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /app_shell HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: youtube.comConnection: keep-alivePragma: no-cacheCache-Control: no-cachesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.youtube.comX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/cssbin/www-main-desktop-home-page-skeleton.css HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /manifest.webmanifest HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/jsbin/www-searchbox.vflset/www-searchbox.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/player/6f20102c/player_ias.vflset/en_US/offline.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/player/6f20102c/player_ias.vflset/en_US/remote.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/player/6f20102c/player_ias.vflset/en_US/miniplayer.js HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /instream/ad_status.js HTTP/1.1Host: static.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/th/ymD8mqb2jAHc-oWP6UM0kDpI7GaSG_zI3vXiXIPrEkw.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.youtube.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /generate_204?-2sCxg HTTP/1.1Host: www.youtube.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-full-version-list: "Chromium";v="104.0.5112.81", " Not A;Brand";v="99.0.0.0", "Google Chrome";v="104.0.5112.81"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "104.0.5112.81"sec-ch-ua-platform-version: "6.0.0"sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-model: sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIguTKAQiVocsBCLK0zAEIgbzMAQiAvcwBCNvAzAEImsHMAQizwcwBCMXBzAEI1sHMAQjdxMwBCK7GzAEInMnMAQjiy8wBSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8UkcwAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/player/6f20102c/player_ias.vflset/en_US/captions.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/player/6f20102c/player_ias.vflset/en_US/endscreen.js HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /sw.js_data HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.youtube.com/sw.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /ytc/AGIKgqNEh0Cl5e40Qqr3f71eYj-Gu9JKqQ1ngRO6xbHc=s176-c-k-c0x00ffffff-no-rj HTTP/1.1Host: yt3.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vi/Rtra__s9rXA/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLBmbzyhG1qh44v3ZAOiCGA2o-PJiQ HTTP/1.1Host: i.ytimg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/img/favicon.ico HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /s/desktop/2fc4f2e2/img/favicon_32x32.png HTTP/1.1Host: www.youtube.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: YSC=41aGm-tn7B8; CONSENT=PENDING+351; SOCS=CAISNQgDEitib3FfaWRlbnRpdHlmcm9udGVuZHVpc2VydmVyXzIwMjMwNDE0LjAzX3AwGgJlbiACGgYIgN78oQY; GPS=1; VISITOR_INFO1_LIVE=0MWPmu-9LLk; PREF=tz=America.Los_Angeles
Source: global trafficHTTP traffic detected: GET /js/platform.js HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "a817d6f6a95ec85f"
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "87fca3d71371a4a71985ccc8f08fe6f9"
Source: global trafficHTTP traffic detected: GET /widgets.js HTTP/1.1Host: platform.twitter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "9e99725b7a4cd730a934afba2a438bb5"If-Modified-Since: Tue, 24 Jan 2023 21:41:51 GMT
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.yTSbWrSe458.O/m=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&hl=en-US&origin=http%3A%2F%2Fwww.fire.co.za&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.yTSbWrSe458.O%2Fd%3D1%2Frs%3DAHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q%2Fm%3D__features__ HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.yTSbWrSe458.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q/cb=gapi.loaded_1?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /settings?session_id=5f635b7f35dadb5ab99754695fc5743b646761a4 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://platform.twitter.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://platform.twitter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: developers.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.yTSbWrSe458.O%2Fd%3D1%2Frs%3DAHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q%2Fm%3D__features__ HTTP/1.1Host: accounts.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9X-Chrome-ID-Consistency-Request: version=1,client_id=77185425430.apps.googleusercontent.com,device_id=31d43cf5-589a-4e6d-9628-8ca7884cc233,signin_mode=all_accounts,signout_mode=show_confirmationX-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/rpc:shindig_random.js?onload=init HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "44e45ce8b3777f32"
Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.lb.en.yTSbWrSe458.O/m=rpc,shindig_random/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q/cb=gapi.loaded_0?le=scs HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CI22yQEIpbbJAQjBtskBCKmdygEIlaHLAQiBvMwBCIC9zAEIs8HMAQjFwcwBCNbBzAE=Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://accounts.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/jot/embeds?l=%7B%22widget_origin%22%3A%22http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F%22%2C%22widget_frame%22%3Afalse%2C%22language%22%3A%22en%22%2C%22message%22%3A%22m%3Anocount%3A%22%2C%22context%22%3A%22rufous-eol%22%2C%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1681963170374%2C%22dnt%22%3Afalse%2C%22client_version%22%3A%22aaf4084522e3a%3A1674595607486%22%2C%22format_version%22%3A1%2C%22event_namespace%22%3A%7B%22client%22%3A%22tfw%22%2C%22page%22%3A%22button%22%2C%22section%22%3A%22share%22%2C%22action%22%3A%22impression%22%7D%7D&session_id=5f635b7f35dadb5ab99754695fc5743b646761a4 HTTP/1.1Host: syndication.twitter.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v2.0/plugins/like.php?action=like&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df54be269d46a58%26domain%3Dwww.fire.co.za%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fwww.fire.co.za%252Ff2591078936cecc%26relation%3Dparent.parent&container_width=1247&href=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F&layout=button_count&locale=en_US&sdk=joey&share=false&show_faces=false HTTP/1.1Host: www.facebook.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: http://www.fire.co.za/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /i/jot/embeds?l=%7B%22widget_origin%22%3A%22http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F%22%2C%22widget_frame%22%3Afalse%2C%22language%22%3A%22en%22%2C%22message%22%3A%22m%3Anocount%3A%22%2C%22context%22%3A%22rufous-eol%22%2C%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1681963170374%2C%22dnt%22%3Afalse%2C%22client_version%22%3A%22aaf4084522e3a%3A1674595607486%22%2C%22format_version%22%3A1%2C%22event_namespace%22%3A%7B%22client%22%3A%22tfw%22%2C%22page%22%3A%22button%22%2C%22section%22%3A%22share%22%2C%22action%22%3A%22impression%22%7D%7D&session_id=5f635b7f35dadb5ab99754695fc5743b646761a4 HTTP/1.1Host: syndication.twitter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%7B$options-%3Etheme-%3Eheader-%3Elogo%7D HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-2720985730.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-1726965620.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%7Boptions-%3Etheme-%3Eheader-%3Elogo HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Inspection-Solutions-Logo-4/Fire-Inspection-Solutions-Logo-4-1118262499.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/SBS-Logo-1/SBS-Logo-1-236112869.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Technoswitch-Logo-1/Technoswitch-Logo-1-2259348168.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/AdvertiseHere112/AdvertiseHere112-1196120779.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-2720985730.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%7B$options-%3Etheme-%3Eheader-%3Elogo%7D HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-1726965620.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=149030-149030If-Range: Thu, 16 Aug 2018 14:26:53 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Inspection-Solutions-Logo-4/Fire-Inspection-Solutions-Logo-4-1118262499.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=88734-88734If-Range: Tue, 09 Aug 2016 05:35:10 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/SBS-Logo-1/SBS-Logo-1-236112869.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=88734-88734If-Range: Fri, 19 Aug 2016 11:54:56 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Technoswitch-Logo-1/Technoswitch-Logo-1-2259348168.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=88734-88734If-Range: Tue, 23 Aug 2016 06:31:43 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/AdvertiseHere112/AdvertiseHere112-1196120779.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=65209-65209If-Range: Wed, 03 Aug 2016 11:21:13 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-1726965620.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=149030-218413If-Range: Thu, 16 Aug 2018 14:26:53 GMT
Source: global trafficHTTP traffic detected: GET /%7Boptions-%3Etheme-%3Eheader-%3Elogo HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Inspection-Solutions-Logo-4/Fire-Inspection-Solutions-Logo-4-1118262499.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=88734-225146If-Range: Tue, 09 Aug 2016 05:35:10 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/SBS-Logo-1/SBS-Logo-1-236112869.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=88734-126973If-Range: Fri, 19 Aug 2016 11:54:56 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Technoswitch-Logo-1/Technoswitch-Logo-1-2259348168.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=88734-164855If-Range: Tue, 23 Aug 2016 06:31:43 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/AdvertiseHere112/AdvertiseHere112-1196120779.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9Range: bytes=65209-115101If-Range: Wed, 03 Aug 2016 11:21:13 GMT
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/local/category_default-4257682527.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-1726965620.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/SBS-Logo-1/SBS-Logo-1-236112869.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Technoswitch-Logo-1/Technoswitch-Logo-1-2259348168.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/local/category_default-4257682527.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/AdvertiseHere112/AdvertiseHere112-1196120779.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Inspection-Solutions-Logo-4/Fire-Inspection-Solutions-Logo-4-1118262499.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%7B$homeUrl%7D HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /%7BhomeUrl HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/directory2/design/img/404.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Pro-Amp-Logo-1/Pro-Amp-Logo-1-3248741379.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Rapid-Fire-Control-Logo-1/Rapid-Fire-Control-Logo-1-3022833621.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Corporate-Security-Logo-1/Corporate-Security-Logo-1-2743285788.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/CGS-Solutions-Logo-1/CGS-Solutions-Logo-1-1046770216.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fireweb-logo.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Pro-Amp-Logo-1.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Corporate-Security-Logo-1.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/ HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Referer: http://www.fire.co.za/%7BhomeUrlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/js/vendor/jquery-3.2.1.min.js HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.fire.co.za/universalpopup/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/js/vendor/getBrowser.js HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.fire.co.za/universalpopup/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/index-chrome.html HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Referer: http://www.fire.co.za/universalpopup/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/css/main.css HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/css/bootstrap.min.css HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/css/jquery.fancybox.css HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/css/slick.css HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/js/jquery.fancybox.js HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/js/wow.js HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/js/main.js HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/css/font-awesome.min.css HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://www.fire.co.za/universalpopup/css/main.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/img/chrome.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/img/chrome-bottom.jpg HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/img/arr.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/fireweb-logo.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/directory2/design/img/404.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Corporate-Security-Logo-1/Corporate-Security-Logo-1-2743285788.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Pro-Amp-Logo-1.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/Corporate-Security-Logo-1.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Rapid-Fire-Control-Logo-1/Rapid-Fire-Control-Logo-1-3022833621.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Pro-Amp-Logo-1/Pro-Amp-Logo-1-3248741379.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/img/arr.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/CGS-Solutions-Logo-1/CGS-Solutions-Logo-1-1046770216.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/img/chrome-bottom.jpg HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/index-chrome.html HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/universalpopup/index-chrome.htmlAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/img/magnify.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/universalpopup/css/main.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/img/chrome.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/index-chrome.html HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /universalpopup/img/magnify.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /item/dosetech/ HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/directory2/design/img/categories/category_default.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-2975487766.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-1/Dosetech-1-920319985.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-2/Dosetech-2-3092639762.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-3/Dosetech-3-1962930316.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-4/Dosetech-4-2117794197.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-5/Dosetech-5-2995845387.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /en_US/sdk.js HTTP/1.1Host: connect.facebook.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-6/Dosetech-6-1008729832.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-7/Dosetech-7-4038458998.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-Akron-1/Dosetech-Akron-1-3422118476.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-East-London/Dosetech-East-London-3966410378.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-4152915254.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-1/Dosetech-1-2700929016.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-2/Dosetech-2-779345947.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: developers.google.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Referer: http://www.fire.co.za/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-3/Dosetech-3-3805929605.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-4/Dosetech-4-3894208924.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-5/Dosetech-5-615966978.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-6/Dosetech-6-2855923425.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-7/Dosetech-7-1720970879.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-Akron-1/Dosetech-Akron-1-4040265894.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-East-London/Dosetech-East-London-264167398.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/CGS-Solutions-Logo-1.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/SEControls-Master-Logo.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/dosetech/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/themes/directory2/design/img/categories/category_default.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-2975487766.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-2/Dosetech-2-3092639762.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-4/Dosetech-4-2117794197.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-1/Dosetech-1-920319985.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-5/Dosetech-5-2995845387.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-3/Dosetech-3-1962930316.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-6/Dosetech-6-1008729832.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-4152915254.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-1/Dosetech-1-2700929016.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-2/Dosetech-2-779345947.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-Akron-1/Dosetech-Akron-1-3422118476.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-4/Dosetech-4-3894208924.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-3/Dosetech-3-3805929605.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-5/Dosetech-5-615966978.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-7/Dosetech-7-4038458998.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-6/Dosetech-6-2855923425.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-7/Dosetech-7-1720970879.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-East-London/Dosetech-East-London-264167398.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/CGS-Solutions-Logo-1.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/SEControls-Master-Logo.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-Akron-1/Dosetech-Akron-1-4040265894.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Dosetech-East-London/Dosetech-East-London-3966410378.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /item/fire-dynamics-africa/ HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-3544585693.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/fire-dynamics-africa/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-logo-1/Fire-Dynamics-Africa-logo-1-2687282339.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/fire-dynamics-africa/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-2409275564.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/fire-dynamics-africa/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-3544585693.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/fire-dynamics-africa/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-logo-1/Fire-Dynamics-Africa-logo-1-2687282339.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/fire-dynamics-africa/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-2409275564.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/fire-dynamics-africa/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-logo-1/Fire-Dynamics-Africa-logo-1-2424399028.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.fire.co.za/item/fire-dynamics-africa/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-2409275564.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-logo-1/Fire-Dynamics-Africa-logo-1-2424399028.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-3544585693.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /wp-content/uploads/cache/images/Fire-Dynamics-Africa-logo-1/Fire-Dynamics-Africa-logo-1-2687282339.png HTTP/1.1Host: www.fire.co.zaConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1712 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.fire.co.za
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4484 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1712 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.fire.co.zaJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4484 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: classification engineClassification label: mal56.win@38/235@34/20
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth5
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration6
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer4
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 850111 URL: http://www.fire.co.za Startdate: 19/04/2023 Architecture: WINDOWS Score: 56 28 Antivirus / Scanner detection for submitted sample 2->28 30 Multi AV Scanner detection for submitted file 2->30 6 chrome.exe 15 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 18 192.168.2.1 unknown unknown 6->18 20 239.255.255.250 unknown Reserved 6->20 11 chrome.exe 6->11         started        14 chrome.exe 6->14         started        16 chrome.exe 1 6 6->16         started        process5 dnsIp6 22 syndication.twitter.com 104.244.42.136 TWITTERUS United States 11->22 24 104.244.42.200 TWITTERUS United States 11->24 26 36 other IPs or domains 11->26

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.fire.co.za6%VirustotalBrowse
http://www.fire.co.za100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://polymer.github.io/AUTHORS.txt0%URL Reputationsafe
https://www.internalfb.com/intern/invariant/0%URL Reputationsafe
http://polymer.github.io/PATENTS.txt0%URL Reputationsafe
http://polymer.github.io/CONTRIBUTORS.txt0%URL Reputationsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%VirustotalBrowse
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%VirustotalBrowse
https://redux.js.org/tutorials/fundamentals/part-4-store#middleware0%Avira URL Cloudsafe
https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancers0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.234.35
truefalse
    high
    star.c10r.facebook.com
    157.240.17.17
    truefalse
      high
      webdesignhostingsa.co.za
      164.160.91.30
      truefalse
        high
        twitter.com
        104.244.42.129
        truefalse
          high
          www.dosetech.co.za
          196.22.132.120
          truefalse
            high
            accounts.google.com
            142.251.209.13
            truefalse
              high
              fire.co.za
              164.160.91.17
              truefalse
                high
                plus.l.google.com
                142.251.209.46
                truefalse
                  high
                  i.ytimg.com
                  142.250.180.150
                  truefalse
                    high
                    consent.youtube.com
                    142.250.180.174
                    truefalse
                      high
                      cs41.wac.edgecastcdn.net
                      93.184.220.66
                      truefalse
                        high
                        static.doubleclick.net
                        142.250.180.166
                        truefalse
                          high
                          syndication.twitter.com
                          104.244.42.136
                          truefalse
                            high
                            youtube.com
                            142.251.209.14
                            truefalse
                              high
                              youtube-ui.l.google.com
                              142.250.180.174
                              truefalse
                                high
                                scontent.xx.fbcdn.net
                                157.240.17.15
                                truefalse
                                  high
                                  googleads.g.doubleclick.net
                                  142.251.209.34
                                  truefalse
                                    high
                                    play.google.com
                                    142.251.209.46
                                    truefalse
                                      high
                                      developers.google.com
                                      142.250.180.174
                                      truefalse
                                        high
                                        yt3.googleusercontent.com
                                        142.250.184.97
                                        truefalse
                                          high
                                          www.google.com
                                          142.250.184.68
                                          truefalse
                                            high
                                            clients.l.google.com
                                            142.250.184.110
                                            truefalse
                                              high
                                              www.facebook.com
                                              unknown
                                              unknownfalse
                                                high
                                                web.facebook.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  www.fire.co.za
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    connect.facebook.net
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      clients2.google.com
                                                      unknown
                                                      unknownfalse
                                                        high
                                                        www.webdesignhostingsa.co.za
                                                        unknown
                                                        unknownfalse
                                                          high
                                                          www.youtube.com
                                                          unknown
                                                          unknownfalse
                                                            high
                                                            platform.twitter.com
                                                            unknown
                                                            unknownfalse
                                                              high
                                                              apis.google.com
                                                              unknown
                                                              unknownfalse
                                                                high
                                                                NameMaliciousAntivirus DetectionReputation
                                                                http://www.fire.co.za/universalpopup/css/jquery.fancybox.cssfalse
                                                                  high
                                                                  http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-4/Dosetech-4-2117794197.pngfalse
                                                                    high
                                                                    https://www.youtube.com/sw.jsfalse
                                                                      high
                                                                      https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/www-tampering.vflset/www-tampering.jsfalse
                                                                        high
                                                                        http://www.fire.co.za/wp-content/uploads/SEControls-Master-Logo.pngfalse
                                                                          high
                                                                          https://www.youtube.com/s/player/6f20102c/player_ias.vflset/en_US/base.jsfalse
                                                                            high
                                                                            https://www.youtube.com/generate_204?-2sCxgfalse
                                                                              high
                                                                              https://platform.twitter.com/widgets/tweet_button.2b2d73daf636805223fb11d48f3e94f7.en.html#dnt=false&id=twitter-widget-0&lang=en&original_referer=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&size=m&time=1681963105842&type=share&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2Ffalse
                                                                                high
                                                                                http://www.fire.co.za/wp-content/uploads/cache/images/Pro-Amp-Logo-1/Pro-Amp-Logo-1-3248741379.pngfalse
                                                                                  high
                                                                                  https://accounts.google.com/o/oauth2/postmessageRelay?parent=http%3A%2F%2Fwww.fire.co.za&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.yTSbWrSe458.O%2Fd%3D1%2Frs%3DAHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q%2Fm%3D__features__#rpctoken=706006844&forcesecure=1false
                                                                                    high
                                                                                    http://www.fire.co.za/wp-content/uploads/cache/images/Technoswitch-Logo-1/Technoswitch-Logo-1-2259348168.pngfalse
                                                                                      high
                                                                                      https://consent.youtube.com/savefalse
                                                                                        high
                                                                                        http://www.fire.co.za/universalpopup/img/arr.pngfalse
                                                                                          high
                                                                                          http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-2720985730.pngfalse
                                                                                            high
                                                                                            http://connect.facebook.net/en_US/sdk.jsfalse
                                                                                              high
                                                                                              http://www.fire.co.za/%7B$homeUrl%7Dfalse
                                                                                                high
                                                                                                https://platform.twitter.com/js/button.e7f9415a2e000feaab02c86dd5802747.jsfalse
                                                                                                  high
                                                                                                  https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/intersection-observer.min.vflset/intersection-observer.min.jsfalse
                                                                                                    high
                                                                                                    https://www.facebook.com/v2.0/plugins/like.php?action=like&app_id=&channel=https%3A%2F%2Fstaticxx.facebook.com%2Fx%2Fconnect%2Fxd_arbiter%2F%3Fversion%3D46%23cb%3Df1f18fbe320fdb%26domain%3Dwww.fire.co.za%26is_canvas%3Dfalse%26origin%3Dhttp%253A%252F%252Fwww.fire.co.za%252Ff23f9c5803cc43%26relation%3Dparent.parent&container_width=1247&href=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&layout=button_count&locale=en_US&sdk=joey&share=false&show_faces=falsefalse
                                                                                                      high
                                                                                                      https://googleads.g.doubleclick.net/pagead/id?slf_rd=1false
                                                                                                        high
                                                                                                        https://developers.google.com/false
                                                                                                          high
                                                                                                          https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/network.vflset/network.jsfalse
                                                                                                            high
                                                                                                            https://youtube.com/false
                                                                                                              high
                                                                                                              http://www.fire.co.za/universalpopup/img/chrome.pngfalse
                                                                                                                high
                                                                                                                http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-2/Dosetech-2-3092639762.pngfalse
                                                                                                                  high
                                                                                                                  https://apis.google.com/u/0/se/0/_/+1/fastbutton?usegapi=1&size=medium&hl=en-US&origin=http%3A%2F%2Fwww.fire.co.za&url=http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F&gsrc=3p&ic=1&jsh=m%3B%2F_%2Fscs%2Fabc-static%2F_%2Fjs%2Fk%3Dgapi.lb.en.zUi2Oiqh0cQ.O%2Fd%3D1%2Frs%3DAHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw%2Fm%3D__features__false
                                                                                                                    high
                                                                                                                    http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-2/Dosetech-2-779345947.pngfalse
                                                                                                                      high
                                                                                                                      http://www.fire.co.za/wp-content/themes/directory2/design/img/404.pngfalse
                                                                                                                        high
                                                                                                                        http://www.fire.co.za/universalpopup/css/bootstrap.min.cssfalse
                                                                                                                          high
                                                                                                                          https://apis.google.com/js/rpc:shindig_random.js?onload=initfalse
                                                                                                                            high
                                                                                                                            http://www.fire.co.za/universalpopup/index-chrome.htmlfalse
                                                                                                                              high
                                                                                                                              http://www.fire.co.za/wp-content/uploads/fireweb-logo.pngfalse
                                                                                                                                high
                                                                                                                                https://syndication.twitter.com/i/jot/embeds?l=%7B%22widget_origin%22%3A%22http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F%22%2C%22widget_frame%22%3Afalse%2C%22language%22%3A%22en%22%2C%22message%22%3A%22m%3Anocount%3A%22%2C%22context%22%3A%22rufous-eol%22%2C%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1681963105858%2C%22dnt%22%3Afalse%2C%22client_version%22%3A%22aaf4084522e3a%3A1674595607486%22%2C%22format_version%22%3A1%2C%22event_namespace%22%3A%7B%22client%22%3A%22tfw%22%2C%22page%22%3A%22button%22%2C%22section%22%3A%22share%22%2C%22action%22%3A%22impression%22%7D%7D&session_id=ee90eca4bcf54845e209d9a3c74486e40c6bb20efalse
                                                                                                                                  high
                                                                                                                                  http://www.fire.co.za/universalpopup/img/chrome-bottom.jpgfalse
                                                                                                                                    high
                                                                                                                                    https://www.google.com/favicon.icofalse
                                                                                                                                      high
                                                                                                                                      https://www.youtube.com/s/desktop/2fc4f2e2/cssbin/www-main-desktop-watch-page-skeleton.cssfalse
                                                                                                                                        high
                                                                                                                                        http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-7/Dosetech-7-1720970879.pngfalse
                                                                                                                                          high
                                                                                                                                          http://www.fire.co.za/wp-content/uploads/cache/images/local/category_default-4257682527.pngfalse
                                                                                                                                            high
                                                                                                                                            http://www.fire.co.za/%7BhomeUrlfalse
                                                                                                                                              high
                                                                                                                                              https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/desktop_polymer.vflset/desktop_polymer.jsfalse
                                                                                                                                                high
                                                                                                                                                http://www.fire.co.za/false
                                                                                                                                                  high
                                                                                                                                                  http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-1/Dosetech-1-2700929016.pngfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.youtube.com/app_shellfalse
                                                                                                                                                      high
                                                                                                                                                      https://www.youtube.com/s/desktop/2fc4f2e2/img/favicon_32x32.pngfalse
                                                                                                                                                        high
                                                                                                                                                        http://www.fire.co.za/universalpopup/js/vendor/getBrowser.jsfalse
                                                                                                                                                          high
                                                                                                                                                          https://www.youtube.com/s/search/audio/success.mp3false
                                                                                                                                                            high
                                                                                                                                                            http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-6/Dosetech-6-2855923425.pngfalse
                                                                                                                                                              high
                                                                                                                                                              http://www.fire.co.za/false
                                                                                                                                                                high
                                                                                                                                                                http://www.fire.co.za/universalpopup/js/jquery.fancybox.jsfalse
                                                                                                                                                                  high
                                                                                                                                                                  http://www.fire.co.za/universalpopup/index-chrome.htmlfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.youtube.com/s/player/6f20102c/www-player.cssfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-6/Dosetech-6-1008729832.pngfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://syndication.twitter.com/settings?session_id=5f635b7f35dadb5ab99754695fc5743b646761a4false
                                                                                                                                                                          high
                                                                                                                                                                          https://www.youtube.com/s/desktop/2fc4f2e2/img/favicon.icofalse
                                                                                                                                                                            high
                                                                                                                                                                            http://www.fire.co.za/wp-content/uploads/cache/images/AdvertiseHere112/AdvertiseHere112-1196120779.pngfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.yTSbWrSe458.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q/cb=gapi.loaded_1?le=scsfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://www.fire.co.za/%7Boptions-%3Etheme-%3Eheader-%3Elogofalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.yTSbWrSe458.O/m=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q/cb=gapi.loaded_0?le=scsfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    http://www.fire.co.za/wp-content/uploads/cache/images/Corporate-Security-Logo-1/Corporate-Security-Logo-1-2743285788.pngfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://accounts.google.com/v3/signin/identifier?dsh=S-1627170847%3A1681930724361565&continue=https%3A%2F%2Fwww.youtube.com%2Fsignin%3Faction_handle_signin%3Dtrue%26app%3Ddesktop%26hl%3Den%26next%3D%252Fsignin_passive%26feature%3Dpassive&hl=en&ifkv=AQMjQ7Sd5_5oKAa_dYMztzd4-l_yOx8SUTaw79Fv73rOC9tF-ttpTBsz4LiLlYshkMB3H3NavcDv9Q&passive=true&service=youtube&uilel=3&flowName=GlifWebSignIn&flowEntry=ServiceLoginfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        http://www.fire.co.za/item/dosetech/false
                                                                                                                                                                                          high
                                                                                                                                                                                          https://platform.twitter.com/widgets.jsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://www.fire.co.za/wp-content/uploads/cache/images/Fire-Dynamics-Africa-logo-1/Fire-Dynamics-Africa-logo-1-2424399028.pngfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://www.fire.co.za/wp-content/uploads/cache/images/CGS-Solutions-Logo-1/CGS-Solutions-Logo-1-1046770216.pngfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-3/Dosetech-3-3805929605.pngfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://yt3.googleusercontent.com/ytc/AGIKgqNEh0Cl5e40Qqr3f71eYj-Gu9JKqQ1ngRO6xbHc=s176-c-k-c0x00ffffff-no-rjfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://www.fire.co.za/wp-content/uploads/cache/images/SBS-Logo-1/SBS-Logo-1-236112869.pngfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-5/Dosetech-5-2995845387.pngfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-1/Dosetech-1-920319985.pngfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-Akron-1/Dosetech-Akron-1-3422118476.pngfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                            https://redux.js.org/tutorials/fundamentals/part-4-store#creating-a-store-with-enhancerschromecache_390.1.drfalse
                                                                                                                                                                                                            • 0%, Virustotal, Browse
                                                                                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://myaccount-daily-1.corp.google.comchromecache_390.1.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://apis.google.com/js/client.jschromecache_340.1.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://polymer.github.io/AUTHORS.txtchromecache_390.1.drfalse
                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.youtube.comchromecache_390.1.drfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.internalfb.com/intern/invariant/chromecache_367.1.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://play.google.com/store/apps/details?id=com.facebook.orcachromecache_367.1.drfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://redux.js.org/tutorials/fundamentals/part-4-store#middlewarechromecache_390.1.drfalse
                                                                                                                                                                                                                    • 0%, Virustotal, Browse
                                                                                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://content-googleapis-test.sandbox.google.comchromecache_340.1.drfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://developers.google.com/identity/gsi/web/guides/gis-migration)chromecache_428.1.drfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.google.com/tools/feedbackchromecache_340.1.dr, chromecache_390.1.drfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://github.com/google/closure-library/wiki/goog.module:-an-ES6-module-like-alternative-to-goog.pchromecache_390.1.drfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://sandbox.google.com/inapp/%chromecache_340.1.drfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.google.com/recaptcha/api.js?trustedtypes=truechromecache_390.1.drfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://apis.google.com/js/api.jschromecache_390.1.drfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  http://polymer.github.io/PATENTS.txtchromecache_390.1.drfalse
                                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://docs.google.com/pickerchromecache_390.1.drfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://schema.orgchromecache_390.1.drfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://feedback2-test.corp.google.com/tools/feedback/%chromecache_340.1.drfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://plus.google.comchromecache_536.1.drfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://sandbox.google.com/tools/feedback/%chromecache_340.1.drfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://tools.ietf.org/html/rfc1950chromecache_390.1.dr, chromecache_451.1.drfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://content-googleapis-staging.sandbox.google.comchromecache_340.1.drfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://accounts.google.com/o/oauth2/iframechromecache_428.1.drfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.google.com/log?format=json&hasfast=truechromecache_387.1.drfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://support.google.com/inapp/%chromecache_340.1.drfalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      https://embeddedassistant-frontend-clients6.youtube.com/google.assistant.embedded.v1.EmbeddedAssistachromecache_390.1.drfalse
                                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                                        https://apis.google.comchromecache_536.1.dr, chromecache_390.1.drfalse
                                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                                          http://polymer.github.io/CONTRIBUTORS.txtchromecache_390.1.drfalse
                                                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://domains.google.com/suggest/flowchromecache_536.1.drfalse
                                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                            142.250.184.68
                                                                                                                                                                                                                                                            www.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            93.184.220.66
                                                                                                                                                                                                                                                            cs41.wac.edgecastcdn.netEuropean Union
                                                                                                                                                                                                                                                            15133EDGECASTUSfalse
                                                                                                                                                                                                                                                            104.244.42.200
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                                                                                            164.160.91.17
                                                                                                                                                                                                                                                            fire.co.zaSouth Africa
                                                                                                                                                                                                                                                            328037ElitehostZAfalse
                                                                                                                                                                                                                                                            157.240.17.35
                                                                                                                                                                                                                                                            unknownUnited States
                                                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                            157.240.17.15
                                                                                                                                                                                                                                                            scontent.xx.fbcdn.netUnited States
                                                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                            142.251.209.14
                                                                                                                                                                                                                                                            youtube.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.251.209.13
                                                                                                                                                                                                                                                            accounts.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.251.209.34
                                                                                                                                                                                                                                                            googleads.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.180.166
                                                                                                                                                                                                                                                            static.doubleclick.netUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.184.97
                                                                                                                                                                                                                                                            yt3.googleusercontent.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.184.110
                                                                                                                                                                                                                                                            clients.l.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            104.244.42.136
                                                                                                                                                                                                                                                            syndication.twitter.comUnited States
                                                                                                                                                                                                                                                            13414TWITTERUSfalse
                                                                                                                                                                                                                                                            142.251.209.46
                                                                                                                                                                                                                                                            plus.l.google.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            142.250.180.150
                                                                                                                                                                                                                                                            i.ytimg.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            239.255.255.250
                                                                                                                                                                                                                                                            unknownReserved
                                                                                                                                                                                                                                                            unknownunknownfalse
                                                                                                                                                                                                                                                            142.250.180.174
                                                                                                                                                                                                                                                            consent.youtube.comUnited States
                                                                                                                                                                                                                                                            15169GOOGLEUSfalse
                                                                                                                                                                                                                                                            157.240.234.35
                                                                                                                                                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                                                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                                                                                                                                                            IP
                                                                                                                                                                                                                                                            192.168.2.1
                                                                                                                                                                                                                                                            127.0.0.1
                                                                                                                                                                                                                                                            Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                                                                                                                            Analysis ID:850111
                                                                                                                                                                                                                                                            Start date and time:2023-04-19 20:56:38 +02:00
                                                                                                                                                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                            Overall analysis duration:0h 10m 6s
                                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                                            Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                            Sample URL:http://www.fire.co.za
                                                                                                                                                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                                                                                                                            Number of analysed new started processes analysed:16
                                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                                            • HDC enabled
                                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                                            Classification:mal56.win@38/235@34/20
                                                                                                                                                                                                                                                            EGA Information:Failed
                                                                                                                                                                                                                                                            HDC Information:Failed
                                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                                            • Number of executed functions: 0
                                                                                                                                                                                                                                                            • Number of non-executed functions: 0
                                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                                            • Browse: http://www.fire.co.za/%7B$homeUrl%7D
                                                                                                                                                                                                                                                            • Browse: http://www.fire.co.za/item/dosetech/
                                                                                                                                                                                                                                                            • Browse: https://www.youtube.com/channel/UCW-wT5XRUpLC9JX2mW8Ukcw
                                                                                                                                                                                                                                                            • Browse: http://www.fire.co.za/item/fire-dynamics-africa/
                                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 142.250.184.67, 34.104.35.123, 142.250.180.170, 142.251.209.10, 142.251.209.42, 142.250.184.74, 142.250.184.106, 142.250.180.138, 142.251.209.3, 142.250.184.99, 216.58.209.42
                                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): www.bing.com, fonts.googleapis.com, ssl.gstatic.com, fs.microsoft.com, content-autofill.googleapis.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, jnn-pa.googleapis.com, edgedl.me.gvt1.com, update.googleapis.com, wac.apr-8315.edgecastdns.net, www.gstatic.com
                                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                            • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                                            No simulations
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):330897
                                                                                                                                                                                                                                                            Entropy (8bit):7.994738577523807
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:VabQsX6RkJr1+6SWkbYUsYMaaekdhpMOKuHcdq+QZ8JR:uXUkJ4XxhsYMaaekdhpFK3dq+QZ4
                                                                                                                                                                                                                                                            MD5:5E1601B69E561CCB40CB55430D6CC7E8
                                                                                                                                                                                                                                                            SHA1:A222FC5AEC69BCBDE35B3552A98327DFF1706287
                                                                                                                                                                                                                                                            SHA-256:382AE927EB4FB8549112B74117EC13DFBB3348D63E4A9D0CB99F96EA573EC4B8
                                                                                                                                                                                                                                                            SHA-512:67259027064124B6D0AFA3485EB56E3CE97533405DADD3F7E018A715A18B6B0E42C07E0F7FDCBCC683A51577A1907C5C5F009768F6CD49F8DF66CB771A0EE8DF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Rapid-Fire-Control-Logo-1/Rapid-Fire-Control-Logo-1-3022833621.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..i.e.u..;q...VY.Y.."i."E.%.Z.a.....a7f.....n.z`..1.l.{>wO...{.....E.e[.%..N.U."....\*......!"....(J-..2.{...D.9.s.....Z...""....e.E.......#eA....2..X.. I.Q....A0..x8.......}..}.....5>..?.....g?...qrk.0....u.J.~hm...?.!.c...g....._...|.._&NR.$E).R..(.....Z....V.GV}..\...M..&.2.._....;.......bcc..w.b...l..e...CQ.t.]N.>.>.)~.....g.r..y..e;E.c...(z..r..>"./.BQ.|.S?E...z=G.(*....`".+G!".{;.Z-.....enn._.._r}......Q.(...7...O?....'|.k_..._..... .b.8&M..8..l...Y##.".4C.bv...03;.R...e.4..s.;m.?t.f....".N..c.@IIK...............~.....P..v....m}z[=$.....o+.h...x.[....._z...^.x.0..Z.[....`.@..b....X...r.Zb.*-*b..W...zq..s..,..._..'>A<;K...LNZ...5...M|..Zw_..5.3..:.F.4..;.4.#7>....,.o..3...l.v.._z.y.s"j`..Z.(..X..ZK....X..U...d)".X.........1Z.F%l..;.p.#.b.......c.?.I.(.=.Rb7f.O..6.'.).>...QRN..=M. ......"..(K.>....W_...~....[.=Ok.i...V.E.J)VM......6I../.K.V........7..t.....\}.%..../P.$1...O...y...Q.M...Z..A....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):164856
                                                                                                                                                                                                                                                            Entropy (8bit):7.989497695384473
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:1X1cYsvF7xZ1U//D23tAI2+P/1+24LdZq7CvmUn+Sbff7b8AcopV7nDl2fKpjs:1a5xY//i7fV+LGCvmUn+Sr8A7rnDhs
                                                                                                                                                                                                                                                            MD5:56207443258909E679118ACC5716865B
                                                                                                                                                                                                                                                            SHA1:5FC764837861721FD81F0A11DBA6EF1275C38F7B
                                                                                                                                                                                                                                                            SHA-256:3186309BCCED872128FFEAB7B9429B4A486555519CA86E49F5A4D632E6E8931E
                                                                                                                                                                                                                                                            SHA-512:6DD96B5B12C546CA1D107466BE32A4C994057CE9F1793259DD6066350CCBEF3294E0D76905CEFF33C8CD68C7A3AE824C93641E63449613E8376DAA8ECE850B09
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..I.-Yv&.m?.....J.2..B...0.0..~.#.1#..`...w.......3.L.....$...U.I)S.R*........f.........tW.s...|....}..s..J..)......x}}Y9|...\=...,{.y....s.m..eO...PCv...i..Z.y.w...gC.8.&.:....0q:R.)...</.>.'....i.Js..I~....!q..I..r..I.{.>5..g.Y.gO........!*.(.....W...B}y...K-...s....AQ.x.Rvh...Y..S....G..3.Q.G...3W.#....3.^.....S.[...8.G..0..h...C./.W...I.....2D......H.<b.'M.....q....UO.{BvD.Eso.`........^..i...hv..#.......).U...6..w|......'g..w.......{..._......<g.eE....;1...^.^.l,..e.r.y...\qX9...'..&.~..k,Z\I..&a..z...r\QN.<...'.G..R............C..K...k...+.........q.....U.4..|...........$.....g.7.....6..T.s..].@.)....o.p..^i.G.K..>.N.=.[..KiQ..Y}....pe.D.4^,.^|R.....!.E+..IB..GcI.2?..e..@...$..so,.o.Z.rb..\i~.k..Z...Y.=/Kr1$=....6..P.Y...<....k\J..>...{......w'e.x=%9......$_V....3W..<......W=.J'M.6....#F..W.=c....C.s{...J|..V....?....v.hw....[l....U.TKZ ..~..t.........('..*"..Fx..3.[bk"...N...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):17708
                                                                                                                                                                                                                                                            Entropy (8bit):7.978435964130358
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:MhQEKau3/KeDpEjRmdks1NJ5BOd1OAN632+sDCKpEu6cAhk2Z9FYS5F:MhQBaUiM0Rmdks1NJ5BOd1mACKzN2Z9F
                                                                                                                                                                                                                                                            MD5:BBEBA95A0FF8C7472FACFB7613A38078
                                                                                                                                                                                                                                                            SHA1:C61B29666179D8CE4D950804C079431D84C2231E
                                                                                                                                                                                                                                                            SHA-256:94AA9E6A644067877B0FB8738EE09143D66B832A15C93AEF96EA2309A6C4A599
                                                                                                                                                                                                                                                            SHA-512:C5F32D897F88CA48BAE42D9ED71546C77008CB2883811DD000D7125EB756DFB6D9713F9B46EE8F3B42119783D2B65B8B9132334741244608378C78699F44A65C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.l.W...u..|.O;w...O.s.L......0 A..I..)....ta....r..v.\%.J..l..VYbI.%.4E.`............9.....w.........[.Z...~[|..m.{..w......!....kKs..............Q.x...=...u.KMb.28.". .5A..t@....+B..........'s.o=}..'...'...9.Cq.?........i.Y!.cE.G....C 06#K3.,%.4.o.bc}....T+.AHj`:.H..kr.<e..H..........!..?...n.r...]../<C.../=.,.........\.....]U....zn. .0w.9..<.......].i.d2..i.eS...y6.........g..A.u..Fc.-.[.8o).1G{..vzL.c&...d..|......?..$N......x.....Z..\..,=.IN/.E.N8..cTm../.'.\..U\.)^.*.w>f0....y...X\f.{...1....b...,..8...,.>....7..........,sf..a..........{..%.....:....zv...&.[..".g..!...3.,g...l..i\......n}....R...>.`......arp..}..>..X[....s.....G\.v.3g.x.Wx.......tR.....w.v.yt.!...Z.*Y...3...Q....1....O...G,..|..Bu.......'@7.d..v?..n......)I=f..D[...l...>.`.6j.%r...G,.....=.S.8..P....c..{...G....l.h.1.d8....G.Z3...v..:L..Y6.?...3M.m..',5.p..^. d..bE.X........\...O.2E./..wPy..Sn~.....fC.`B.^....q..Ax..@...;O..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):33368
                                                                                                                                                                                                                                                            Entropy (8bit):7.611437658678005
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:w/6YtyfigxEDMP2PT1DUaNDz0BZXF5+pek1nT2ZPpvd8mx/p:I6YcvED+GDUaluXF8p1nTAd2mxR
                                                                                                                                                                                                                                                            MD5:4FB7CBABFA054BEAD13BD71F20DCF9DD
                                                                                                                                                                                                                                                            SHA1:93F44A287087BA281737E0BC2BD025C22A0471D3
                                                                                                                                                                                                                                                            SHA-256:374216EF099866FB8FCE06662E6BBF8AADBC9E58E597CE98DF0694A21D134759
                                                                                                                                                                                                                                                            SHA-512:F8A8552BD20B415993A6254E537AD0AB97AA3BC6F23637016FCE32B98695A1A2EDCD9B25AA0E6832DACF6FB2DFA3FE18607A72AC7FDBB67E3C144A16E14D6E30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/img/magnify.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............!......bKGD............ .IDATx...w.w]....;.@.)......B.fAQF.R.Q...8:.9....8.<:#...8....DE...H....%.@H..9.\;&!{?e?.}...z..Y{S...+.~...].kO...}....V.U'V.N:...r..oQ...X}..ru.._.p..+..s..^%..>}...........U.nv07..!...S..].s.....r.........O......U.....^......m.[..M...u..[/.7...>....T.........+...`.\..u....Uu.jl...Y....7..............7..P.:.*....R....{..U.9...6.............l.Z.Q..K.....#K...k....]....].E.j...X.X....NM.+r...a..W.h.f..z.._?6.................7.:jd)..g....X..`>1..........4=.w..9L......f..i.u..F...C.X.Ww..~.s...V....v...k...V..m....`.....MC..T.?..iC..|.oz...T..tx<..,$.,`..N..\=.ihe`.uy...e...Z..........Xe{.3.o8..V..m...CM..^]..:kl.......jN...i...W....V....+.vh.....B.....,`.]....MC.......iw...mM.!...L.`......^=..[.oh#...K...^P.=........X..W_W}s.N.[...l....K..Y...Y.......nR}..|Mu..:...x...o...dh........(.T.oz,..9..V.EMo5|~....c....,.....Y}G.N+C+X..6...9._U...."3...mOu...#.[.m.,...Y..0...C0.......y.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (38752)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):93239
                                                                                                                                                                                                                                                            Entropy (8bit):5.183051736389334
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:giZ0ptDoKAq1ah8XdkBT0Dkc7pOqM9Mb7lzvu8ryMt2FX4/:Apx/3kirpEwo14/
                                                                                                                                                                                                                                                            MD5:9E99725B7A4CD730A934AFBA2A438BB5
                                                                                                                                                                                                                                                            SHA1:CCA18CD298B243E672B37BA6E6927BEC865DD742
                                                                                                                                                                                                                                                            SHA-256:392C9FA9CD1273A2A89D1A83A69CD1F63F21D1D55E7BE21E1D8F51F25145668B
                                                                                                                                                                                                                                                            SHA-512:8193A927751B6059391767D1BFDF9F790AB722CFA461BD3803EBDDA95F62B4B6A849B03598ABC6982DCC1B92C05D35B2378FDAD26D90EEBED9D771D2C94C80CB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://platform.twitter.com/widgets.js
                                                                                                                                                                                                                                                            Preview:Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||(window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.loaded&&window.twttr.widgets.load&&window.twttr.widgets.load(),window.__twttr&&window.__twttr.widgets&&window.__twttr.widgets.init||function(t){function e(e){for(var n,i,o=e[0],s=e[1],a=0,c=[];a<o.length;a++)i=o[a],r[i]&&c.push(r[i][0]),r[i]=0;for(n in s)Object.prototype.hasOwnProperty.call(s,n)&&(t[n]=s[n]);for(u&&u(e);c.length;)c.shift()()}var n={},r={0:0};function i(e){if(n[e])return n[e].exports;var r=n[e]={i:e,l:!1,exports:{}};return t[e].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.e=function(t){var e=[],n=r[t];if(0!==n)if(n)e.push(n[2]);else{var o=new Promise(function(e,i){n=r[t]=[e,i]});e.push(n[2]=o);var s,a=document.getElementsByTagName("head")[0],u=document.createElement("script");u.charset="utf-8",u.timeout=120,i.nc&&u.setAttribute("nonce",i.nc),u.src=function(t){return i.p+"js/"+({1:"dm_button
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 333 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16449
                                                                                                                                                                                                                                                            Entropy (8bit):7.904227374402842
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:GvdLlBxINH+zwtPOMmILatvCtUBqFVt86zDCXz:G1ZINH+UsztKtUwFc
                                                                                                                                                                                                                                                            MD5:ED846AEF62F9619487DFC31EE3CD35CE
                                                                                                                                                                                                                                                            SHA1:6E9E35E5C4B06BF3B03AD50689A47FD6F7651C84
                                                                                                                                                                                                                                                            SHA-256:7E4F2BEF2FE254E3D0308899B8D96AC7FB61F8DB132F24CED7B95E11375B44C5
                                                                                                                                                                                                                                                            SHA-512:2BCCE403907DAF190CAC1B6AD5EBCAABF0E69EAC10E1F8F7B9FDDDF748541141894D49A48907FE273193571CC4EE00F8CBB72557D401D00D6FB0BC286B8AD048
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/SEControls-Master-Logo.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...M.........Z>.x....gAMA......a.....pHYs..........+....?.IDATx^....SE........QAQ....w={G..EP.Tl(".X@.D....b..v=.b.&".H.lo......%...f.....a.$.|of..O..""...y&".(04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,x......H..M...v...%.."..d=8...Y.^T.Y....w..i..YBD.8.....egi.......oH..#......(q.....N...k.M.i..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..0......AD...l..h~}....N.a...?T....S.uJ......?..3.x..(/4\U......;..x...=...Q.l..chVV..*3.....X..."..t....'.<......4.K3.3.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 144x144, segment length 16, progressive, precision 8, 1978x976, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):294425
                                                                                                                                                                                                                                                            Entropy (8bit):7.81009196863668
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:bUnLZxm+MYoXKs4DmMm2+r8tG7trQE+ZZCN6MpX2Ubdp6jLCfH:0ZwBYsKsKl+GmQE+rj7WiLCv
                                                                                                                                                                                                                                                            MD5:4AF3D1F56CD52EBEC6A0F1376E563AC4
                                                                                                                                                                                                                                                            SHA1:2F0339DAF8B2D734DC2DA0CFECE1EA05A9BD2AB1
                                                                                                                                                                                                                                                            SHA-256:4A8CF0F504EF6DC3903E47D0F1460ECC18352A9C37CF6D6EA05A78D7A394EE5D
                                                                                                                                                                                                                                                            SHA-512:0DA8B9EECAB2C62CC187250EAEFE70B2917E532A1169935CA2D65E620D43F87AB5421AA2A42CC3DA131F7C4BF31057EAE0FF4C7A066C5AEDAA76F95A03E1C320
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.D.D/).h.J..... ...VZ..Q&.*..l.. U+R..I.[.e.V..J.K..H.\uRi*....I......:N..4..+mR.Yk$..".Z^..2..$.....*(.*.D....,...9*I.hv....g...........................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):617
                                                                                                                                                                                                                                                            Entropy (8bit):4.58507403207722
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:t4noU/vmyKbUfqPbqoIUL50mvrSKL5JhDMpjJclEskdae45CGlzv3kmU60Z66MM8:t4oU/vrKQfwbVIPmvGehDAmlEszeklzz
                                                                                                                                                                                                                                                            MD5:B86B7EED565FA107CDEFAC1FBD77BFF0
                                                                                                                                                                                                                                                            SHA1:7CF57AC1748DB7AD1CC8683ADAD5452200E81277
                                                                                                                                                                                                                                                            SHA-256:1B2CF9E61D4DAD89E92DA986618FFA04B86007D89926DF6642BBA397F307ECCB
                                                                                                                                                                                                                                                            SHA-512:4E33EC2F30DA0540090DDACDE8B45F8683009C675B23DC76E3F512017F5A9D57F0FB6F3FD3B3D8E0A47E459134A8D729A89BFC45D0829757FFE4774BBBA8F062
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/ac/cb/li_insights_cb_v2_2_gm_grey_700.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24" fill="#455A64"><path fill="none" d="M0 0h24v24H0z"/><path d="M21 8c-1.45 0-2.26 1.44-1.93 2.51l-3.55 3.56c-.3-.09-.74-.09-1.04 0l-2.55-2.55C12.27 10.45 11.46 9 10 9c-1.45 0-2.27 1.44-1.93 2.52l-4.56 4.55C2.44 15.74 1 16.55 1 18c0 1.1.9 2 2 2 1.45 0 2.26-1.44 1.93-2.51l4.55-4.56c.3.09.74.09 1.04 0l2.55 2.55C12.73 16.55 13.54 18 15 18c1.45 0 2.27-1.44 1.93-2.52l3.56-3.55c1.07.33 2.51-.48 2.51-1.93 0-1.1-.9-2-2-2z"/><path d="M15 9l.94-2.07L18 6l-2.06-.93L15 3l-.92 2.07L12 6l2.08.93zM3.5 11L4 9l2-.5L4 8l-.5-2L3 8l-2 .5L3 9z"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):317992
                                                                                                                                                                                                                                                            Entropy (8bit):7.990878667378717
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:cNlHt8aidgiWRhiZ+5Urd3zPxqXC95Hy9rLdexZn7yk1lywmJLZmF:cDHEgSgAxzPxqXscvGZLQw292
                                                                                                                                                                                                                                                            MD5:8875047F45B34F79E7392F2A081D8E95
                                                                                                                                                                                                                                                            SHA1:BE6505F4E9D29AFC9E6B8D98AAB6DA106D4E25F0
                                                                                                                                                                                                                                                            SHA-256:3A5B7326802B8512208F9AD8F87A3D438BFE85B0EAFC4FEFD5D101F0BCB87F67
                                                                                                                                                                                                                                                            SHA-512:D503B8ABE052BB14B2F34F261C17A344345E1CC2A08ED2B50C48DC501C9A7966BD7555B4F21CF8A48C541D3C2EBB72A92D8C504B1DD9498CC8C046EB9381F16F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-1/Dosetech-1-920319985.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............6... .IDATx....eiv..[..>.b...2....U.C..e.1.. .B.7....o....H.h.@.BH.v.4....q.....U.UY..9F.p.Ng..;,>......|.8........Y[~.....T#.b..DT+T.B...T-*...Q..B.......5..J..@p."..<HBQ...Q.@....T3..AAU..D.U..{(...F.j.......Q.:.....-...k.....L...r..'D@t|.W.y.....FQQ.8$..._.}v.Z...!..9T.x..LF..}..2.........,.e.a..H../.2.*.....x..`..l.}).U.<.lF.*.-..).....s...."......G~..gC/j..J...T....SDL.V1..+B....*.(.-c.,.C$#...QD.....W...<.k.....rm..^f......t...3.s......x..1...Wc..5.d\2.!.C."eYQ.Q.d,*.J..n...5#...j"R.|/..(V3..l2..C%..\.d..+R.SM&.u..y].d.O...q..`....Q.r.g..\.\...2.h.<.p.M:^..&.j..}J.;.QF.^|n.>;.sgy.......^aX.?.:.U.....,..3..f...)/8..j.sV..2o]:U..z@%.....z.}.s..m...b!M0.6..P&?...n.qDgj Q....e.Q6.j.*....1B._.-9g.s..0.R..J....c......I..s\.]..7..Pr..l0bI.1.2 ))%......2N......<.n...`L.b...E.....'...0F!.8[.BA)..D..1)...Hb.m...pS.!...F.P.X.W.q......P...P.y0cpA2.%'....0..r.0..+p...X{5?.3RN.. .......`".F.)... ......G.......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):284469
                                                                                                                                                                                                                                                            Entropy (8bit):7.994876726757848
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:LDYYf+dlePbvy7u2cua38ImTZS5/Etm6LU5wBamVbywpK6z/2NBdCndXP3:oYf9bYunES5/Ek6Y5wbbA6zON83
                                                                                                                                                                                                                                                            MD5:72F7CC808D27FD3555087AD5CE3C3E31
                                                                                                                                                                                                                                                            SHA1:FD6344FBF01CBC127FA81E80EEDF3A1DE3D746C1
                                                                                                                                                                                                                                                            SHA-256:381F61C32E0BB5C442231D3EB4FC37A63B4741B69414063EC8C6ABB5292C9160
                                                                                                                                                                                                                                                            SHA-512:42F79FBBB1FD1C4EDA647B6874014E5AFBE63B201DA3782180A038D8FF9B4E4EB86EC0680A25C3538EDF93CD1B28B4380706B9D453C3412DCDAD74F3CA1692BA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx.....,.$.....y..9....NWZ..B....gv.uWf......`l.....9.....?..p...W0..7w._.g.r..%...0..-.h^f..?.\.....I.w.uP..Q.2._....\.-...R.&.....D.)".i.I..M.<......"...^..:x..l.........H>.z...)...p.w.a;?..m....2P?....................M.m...o`..3.y.p...^....-.C.....q..+...}...6.....p.......5.J.A.E.........Zd...../..y....R..<........<......q?...7`^.d...6.T}0..r...__/..].F...u.sM....Y....T.....W....~..>.....o<._<O...7.\....l~.F..6......&..J.c....D;\.|..0.R.jdhr....~x.$.A..d.ag=.v..."..-.:o.._.B.....IFf.I.....YH.0AoRJ../9...z..m...a.v.D.Y.-U......j(.O`<..U.....g.Nj#.......O...I0k...z.... .. ........o<F.]...O.gu.w....8....\..Qk<..z.y}.......5._p.6XAR6...:....\....q...)G.d!.....i...;:`UdI.a..k.u.....%.~K..F.....e..fQ.]c.g....e.HnQ.J:......0".....L.ehe`.....K.....M.R...+...Y..nFN.Q...u..gttG.A....P.r.....;.u...]6..>...kX....T.{.m#B..y...F..CG..+V.8.H.H#...5.......^...p.. d..s.`.........)..9......<.}..:...h.A...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 533, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):132653
                                                                                                                                                                                                                                                            Entropy (8bit):7.990290491591944
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:ho6jdgIx3jsXQ2SEVg5VRqen3mHjVjXJz:L7x3At2zl3ijBZz
                                                                                                                                                                                                                                                            MD5:E7324A455A1AA6192DBFC8214B37A758
                                                                                                                                                                                                                                                            SHA1:D12AC0D59C018D64EE70C7383F29EBA3ACF00973
                                                                                                                                                                                                                                                            SHA-256:D2C88730F3A7137C7EF8AFF7CAD6059094C0BAC49750C3942B56E920C9C1328A
                                                                                                                                                                                                                                                            SHA-512:44350E3267C18B08099DF4FD8B5799ED76BE1F086380AD6613ACFCD7A99435CEB1AE83358DEF00A887C9DE895D3D2D221AB1C49FC4BFD6593023E7A5DAFBA55C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-3544585693.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............*.:.. .IDATx..[.l.u...j...9..fw..$%."..iQ.EJ.e..aYq`9.C. Q.#o..A..A...p..'.yH`.qd8...D@.e*.d.d.b.l.I..z...}...f..F...c......aU.5.....j...R0..mJ.........\7..k....7J.....s...;._.B.?{...r0;....Zt......u.Y<.qF.[....*.\3...V..c..l..j..dd<jq.....O..~....FT..G.1z..lO.f..RJ4Q..51K9z.R.....ex......1x.<.l.....y.+..?..Z..a.Mc..6.\k....g........f..2..q...).S.>G..<.}...C.e.....=...x.....3....9.Kc..}Y<x..."..0Z..1Z8.=-y.....f..[<j..&u+a0.Z.g99.....<zN.K..5y{......sxkX6...rx...a%....1K.z.%a..d.3.5...2.^r.../a.0.5.ur.......k..<...g.......Z..!.e.x......XFe ..*.kc.WI;...z.?.p.|-.<.V.d......F..^..C..X..v...x,.z:.%h.....!+......3.s....g.d....l..V.Zq..d.K.i..+:.&}L....|\..~.5..^.../..5...)....$.yD..5.J..H4...Z.....x..Xk"]S.([.I...R...*F..L.....e.1......%......W.W-.gK...Q./+.......Z.fC.........l._d.......M.:n.3......5t...w.....d...FKP1<.nmm."[|[..=.M......uL...zA..t.d.X.>M..<..Y.=?a<.D.{EJc.<...[...O..eb.D..a.-..oj...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1776
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):569
                                                                                                                                                                                                                                                            Entropy (8bit):7.644408163840772
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:Xygdpkc0DCtGfU0lXNVrC1kV6vj58qq92/RfyLO4w0Zl:XVdpk2t/Eq1kI98qqAaKZq
                                                                                                                                                                                                                                                            MD5:8089B828484E2269D5DCB1089C4004BA
                                                                                                                                                                                                                                                            SHA1:9B61A0F5BF48EF08890DBAE954EE9B5A90015D2C
                                                                                                                                                                                                                                                            SHA-256:35C1C8741AF6E18AA88CACA3D060E26808E1103A29B3EE0415AE3E3B648BCD09
                                                                                                                                                                                                                                                            SHA-512:F9E4E2C0D19D53E4B2CCAE5D628087DB85C3E0D82EBC6C2EE788C0CE21CC7D40D13EA034A59B0AAA186CF3CC02EF7183E2F970978BB57A75ED18A1B25BB915DB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/css/slick.css
                                                                                                                                                                                                                                                            Preview:...........UM..0...W.R...UoA..=V=8.IF.Od;.P...86!.--....z..<....v..x.....P...}Z...m.6".Qo....F.KV...mo..{......p2..~.....<..6Z..Y.:.F../....?r..{R<`'...1.M..}...^.X9....h...[...hy.uc...D..d...[.........C?....<.......p5P.MB.B.~C.XsT...|.L....J......)e...s>.."..vbl.U..X~"..~....0....;d...M}.Y.~.*.Qp..`....Q.......`.Ii.J.w...+..{....81.(..m.EYi.Y..F....0...2WYJ$.X.Z..8..F../..."J.-.q......g...u;.t(...Y.}6:..u...)!>.k....T.\0._l.P..8...08..~.Z.....a.....'p..O..GZ......$.\.Z..n....c.w..t......b..$5..I|...`.).....sx..S#.............
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 284, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):96514
                                                                                                                                                                                                                                                            Entropy (8bit):7.993639751510138
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:1536:j1Qr4J+zmZG8uopcrUW04DrdxqVHm5LHR3wVgkQsjDt2J5ZKvCCZm5/ruhr5Xw7H:j10PUGvQVgqlER0gkQKtDC2m5/rekOsx
                                                                                                                                                                                                                                                            MD5:D7B44BAE8FFCC0485725A75CB73B4743
                                                                                                                                                                                                                                                            SHA1:728DB15D32EDE704A0C215BCEA760E33B48022A3
                                                                                                                                                                                                                                                            SHA-256:982AA19D368BA7DC08AA572FF2E2D85C1C678DE4CE61C6C511B96FB78BB68397
                                                                                                                                                                                                                                                            SHA-512:2AEDA08713100A345CF1C60E979D769CD9908E2E8713FF01129F693CA2EA76D1E0A3B57DB9972F027A085F2D0926F9AFC611A4095E5909ECA2BEE47703AEB1C3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................o.. .IDATx..i.%.u....{...z_../..M\Dj!..L.v."fd..1..l....?O.C?&&f.ML..1...C^.(/.ei....b....$A...h4...u....<.#3...V...x...$...[..uN.....W."".wU....z.....W..X...<}mt.Op.....~p.....w.s_...}c...\y..q.7.}u....64n..~..>..*..{'.....~....E.34O.{.`..3C...o^....E}<......k.......-.s..Cm/..y.6}7..T.".......E&}.z6..{.....}....709.}.?.c..!....mo.....1.y%.7.g...`.e......:..>......{]|......04....k...>...C....".._.:C.....u.w....!.3.W.......>z.z...<:.....y.u.j....N..>...|.^..!~""....7A.....C/L.}.h....h.....9^.24...R...j...E..{..a.c..`.bJ}....a...{ohR.+C..{...>F.'....3$p.e..<...\.8..."..).}...C._.>?o.....[_...54.C.....g.`.kch..u..W..;..P...[.;.....t'h.@t.f...v......~.d.G_.Cmw..2..DY.d.sQY....Uu........G.y.!...}.F..=...\.v.&...c.C...P{......yc..v..b.]..`^tm..v......g..>..O...m..y.....`.................z...0...R...>..\C....>.4$....cZCD.?..[.Bc.......~_....~.,..e^.......7..>X.p.N.......L]8....o]..);}..'..........h....?4..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15344
                                                                                                                                                                                                                                                            Entropy (8bit):7.984625225844861
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                                                                                                                                                            MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                                                                                                                                                            SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                                                                                                                                                            SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                                                                                                                                                            SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4094
                                                                                                                                                                                                                                                            Entropy (8bit):7.606626639912578
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                                                                                                                                                                                                                                                            MD5:AE541934FC33DF7FD19519B089CE5FF3
                                                                                                                                                                                                                                                            SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                                                                                                                                                                                                                                                            SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                                                                                                                                                                                                                                                            SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/web/shortcuts/explore_512x512.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):9100
                                                                                                                                                                                                                                                            Entropy (8bit):5.391537469290627
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:GjP2jkjG3jijcmjEjPrjljGKjPjcbjvjPAjijGtjkjcwjWjPljrjGojpjcVjJjPw:8PM+GTYZeP39GgLCrPaYGF+/sP93GiRv
                                                                                                                                                                                                                                                            MD5:FFC5CB7D5A1B910382E01EC90A10C3BE
                                                                                                                                                                                                                                                            SHA1:550C93363BD7A013B253A7FD6E9B45CA27E01CF7
                                                                                                                                                                                                                                                            SHA-256:8E848738732F089F2302B3AB282513FF3C13F4CF870E65499D89C18A01A2E039
                                                                                                                                                                                                                                                            SHA-512:9F286C0288E985D796F3186E6C807FEBFF12A6C9AE2D48D73C8E279332A63F1AB42C90494F9CEC6C01F43FFB1DB22CBD07F2EFBE63824D80E1E6C9DE30D36008
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Comfortaa:300,300i,400,400i,500,500i,600,600i,700,700i&amp;subset=cyrillic"
                                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/comfortaa/v40/1Ptsg8LJRfWJmhDAuUs4QIFqPfE.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/comfortaa/v40/1Ptsg8LJRfWJmhDAuUs4SYFqPfE.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/comfortaa/v40/1Ptsg8LJRfWJmhDAuUs4ToFqPfE.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Comfortaa';. font-style: normal;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/comfortaa/v40/1Ptsg8LJRfWJmhDAuUs4QoFqPfE.woff2) form
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15744, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15744
                                                                                                                                                                                                                                                            Entropy (8bit):7.986588355476176
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:z1TLklSElcS5V6qQTMUP07JwirW6RlLwK79/:p7EJ5E2bJwi5jLwK79/
                                                                                                                                                                                                                                                            MD5:15D9F621C3BD1599F0169DCF0BD5E63E
                                                                                                                                                                                                                                                            SHA1:7CA9C5967F3BB8BFFEAB24B639B49C1E7D03FA52
                                                                                                                                                                                                                                                            SHA-256:F6734F8177112C0839B961F96D813FCB189D81B60E96C33278C1983B6F419615
                                                                                                                                                                                                                                                            SHA-512:D35A47162FC160CD5F806C3BB7FEB50EC96FDFC81753660EAD22EF33F89BE6B1BFD63D1135F6B479D35C2E9D30F2360FFC8819EFCA672270E230635BCB206C82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......=........t..=..........................d..d..^.`.. .T..<.....|..{........6.$.... ..t. ..I.3.%.....8..&....4Z.|t .8.........D...$.uNE.P.E.Ak...=.x.9Xz.`.I..R....#F+B`..}.RP|E...Z\.W[.............C...QB....m...cm.?.F.g.......Q....3......p...L2.[......!+@U..^~.......D.?.......j...U...c..U.l.6{...m.CD].h.t.....Q8.....@P...L.c.....+...ZD..2.K...:..4{g..:..~....v......<..H^.R.'....8....?.;...uy.VW..8=.".F..*.....@E....c....=..Ib.....y8$.a){.......KiIW.&..~.}..1..w.M..{.4......!..{..F.H.5#K...t..5.w...ve;. '......NJ......'(%;...?...D...M.Cq,<.=?.f......._...V..bA.(..37..v....+.uY.C.b.w8AF..3.n.-..'..U%.2....o.l."...^bj..aoF.!`....A....j...'.:Z.u...[..p.GW:U%.Ejq...:I...C........S.C...sJe.6D...<.UM,..&h..z}.y|..9...D..j...n..B.$..T....?../.Q..=B...C._.f.#.:Bo.@]T.(..v..F..+d...". ......R..R..R....!..~A....X............>!`p..,08. 9.../.....r..Q.......Qpg.\ko...C..3..Y.y..t'.d9..>#|..3..?.#..$....i........g5.z....S....{3..Sp..S2..w.6........
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1429)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):55238
                                                                                                                                                                                                                                                            Entropy (8bit):5.5375800510748485
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:MmZvb7BPD5tmzE0RtVHkJqOl2T8JZvjjw0+Dlwi/didFJR30ZdTf3fjsfLLOGX:31D5tWNHkIOYT8JZHZZdjm3TTS
                                                                                                                                                                                                                                                            MD5:DC45B6EB10077C08F12B3279CBC9DD76
                                                                                                                                                                                                                                                            SHA1:B87C081875E16F6B50A06684C8B798DC070D791B
                                                                                                                                                                                                                                                            SHA-256:BEE2FB8DBD24A9BE20E2C6BB22028E8B86C3851CB3037F1870EDC5DCEBDE32B4
                                                                                                                                                                                                                                                            SHA-512:5CE233AAB17829D52514C0E4F2C518A89B386CD233690AB97FA898834F2568BC7BCF3A712F4ACC9B1785AEDDA73D374471B356CEBAD2BDA378043689FB4478F0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://apis.google.com/js/platform.js
                                                                                                                                                                                                                                                            Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.ia=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ia};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 28712, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):28712
                                                                                                                                                                                                                                                            Entropy (8bit):7.992333069549255
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:mZnOsg8TvX4YoGH0HVWKm/36tcGN1JWgd:98ztJH9/36tccx
                                                                                                                                                                                                                                                            MD5:1520051846F9DCEFC38CDB90FC8B3456
                                                                                                                                                                                                                                                            SHA1:057ACB7BD46DFCF39244FB3582D560D98425E444
                                                                                                                                                                                                                                                            SHA-256:D3295FBCEF086EB975B0FDCC4B929F0C59D4DAF848DBA6982A6AA915EB3011E0
                                                                                                                                                                                                                                                            SHA-512:BCF361B4234322D8838E6465EDDBAEBD59B83CC0B1C647D659C9722CE94FC9435FC83B12C6F66C77AB75EB3C1D4C30DA772FF5A4480A8BC305936D4274F6B4E9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/comfortaa/v40/1Ptsg8LJRfWJmhDAuUs4TYFq.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......p(..........o..........................n..R...?HVAR...`?STATf'..../V.....(.....v.0.. .6.$..f. .....}...K......88..O4.!l....LF".....|.....!..V..E6..]Bw7.d.se..0.UH.2.....b.iX....T.m<,QSg%.....@.t .%.B.N.+R...../(.{...tU~..O...aZ.8/.3..'.....=.B..@..$..q'..........5......d.......!..Q.U`.x.W...b..x..O.Z..U..)......n....u....).Y2H.......s.~.x...H.."T....V.t:..mV.'.).5...R.o...e...S*>...=t...7.m.m.6~.L..m.~:.$...N.d. .#.8...O...K....Q.2E.C.^G`....x......x||...-....x$..e.H.dy.....y0. .$.K.6{."...9......t...2...l..;...\...%U..CR.....B....I.uW...a.d.I...L..,.LY..q...G..S..i@......d..)0ys(..........[.....*s.......D'.../v...bM5.>..).HU....*..:i..s3........U.Y.~c.....M.J...49.lS...F.i.y.<...x.>...7..F....)5.Y-Hhg...H...rg.....J;$4..53;.4......j.;...........A.93+..& .1.....~or.....1!.....WO.}..&k8..[..E...Z......L...v.e.t..)<.....1..,&...k).J.......n........'...K8.l...P..u...M.m.5..%..c.|&...`.i.....'..m..|..<....;..0..M.A..w&..y...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 154104
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):36188
                                                                                                                                                                                                                                                            Entropy (8bit):7.9930925079988615
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:t9a7v+QhtprBGCznLUebXNJEWl1ZZcv8eLzHI3r163HLLfElxOHTyqWb1K:O9htRBGCznLNbPEWl1ZZmhLK5kLM6zyG
                                                                                                                                                                                                                                                            MD5:3D5FCEFC6B99AB60D179A415CA40145F
                                                                                                                                                                                                                                                            SHA1:7F486FB912279FE2B8EEF84E83D370F8811753CC
                                                                                                                                                                                                                                                            SHA-256:7755D6A9324B8C90B57CD805A73F1A4BEFB35C22C6A085CF696359506E1BED99
                                                                                                                                                                                                                                                            SHA-512:6FE7E042BBE22E2E7EF5E69FEE899D1775107BED5581F4D39971486763055590F19DBEECAB50453D629C0D766CC5B1BB93FB4127A1CA300D6A76297B50C6D34D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/js/jquery.fancybox.js
                                                                                                                                                                                                                                                            Preview:............z.G.(..~..Z..,.......Z.k.tDu.l..]..dY..]U."K.2..1..y..%..P..}...-.U.FFFFD.2.%.+......t9....H...o.w......O.e..?....Nr\.I..IU..i....K.SU.i.Xd.4O.2...\....jw4...jU....:*....buY.'.ur{..-...J...1.....rZ..2...Yq>Hf.t... .9H..Yv./.Y?...>].pR.e>.....G....>..[%."..?.Yy9.`...n....{Y....F~....7.9...Y......'5.....=.W..U...,.]&.2.....lv...9<^......}wZ,.b.u....j..?..p^.@.5..@.I........].gi.%.j.z^'UV....4]n.,-e.*........<......$..a..ez....C...(V..,....V#{..vJZ..XI.HO.A..,..v...CQ,..6..v.Y......'.......\K..w...B..H.......;H.v.?.e..X..*..QV.g.u..,.T.u]C.... 4....yZ.B.V.v..\..>-..Y2..<5a..(.s@..wPRMK.V6;1F%..h...8.E.M..8...l.P....WQ.E.uQ..#..`o.=Y(../.PCV..q.s.....M%L.E...Y..Q.<..a.... ...(.wRg..e.U.qY,.......7....A;....R5....}......t..../:.%.<C..,...gm....@.;._....=Zh.M}.^.U...4..j?...@W.."..op...L.E.u.3g.<..lZ'.|6.:I./p....:5..o....N#..8.,jR.Y....8...).M.u.M..%.k.g'.KNa..._...{Z/..A..s8..H=....E.l..prI<..dHt.z......b.....,.s.A:..+..4...<.S.Q....:.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 29063
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6662
                                                                                                                                                                                                                                                            Entropy (8bit):7.949192716283126
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:aN57OiPCymYAxBhyygKexZqGlR8lCzBss8AUzdv:aN5/mYAxBZwTdWOsjl1
                                                                                                                                                                                                                                                            MD5:B4D8A12C2745632CBB5DE919A434732A
                                                                                                                                                                                                                                                            SHA1:7B19BC2A306E440BC4D44B3B7410324CF9A6D54D
                                                                                                                                                                                                                                                            SHA-256:182FECE5B035A893C05F12967C8B2CC925404BCFE250643F6215770E65BDF26A
                                                                                                                                                                                                                                                            SHA-512:B8CBC5F5BBDFCD6575A6CDC56AC48875EEE1AF8F72FF02B1898998A5F047D637202BD7599434DC69AC66B3270D42E3484F23CF5E77A49978105BA94501E935D1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/css/font-awesome.min.css
                                                                                                                                                                                                                                                            Preview:...........]M..6....1..Ae9.....xv......f.{..%Q..D...*...}I.AQY../....]E>R...#....../.[.a......_E.*..=.......)./.....Z..].<..ca.|.>Je...R...*3Q."V.......}Z...../.].G.......i....A.|45.8|a].L|u?U..=.`.6....S...?<>..l.._Ej.}............P.{)......P....D..<..Z5..n.....?..U.E......H...|.....D.r.*....%.A..h.{..W!/..9..v.R..o.....)..I...:-U.<@.h5...5o?.U ..^.E.:.B..S'...un~./O...'.gi.i@WJu.!..$/%oE.i]./k..c......6x]^.N_d.[...>....}~<.M..4%.....i.....H.:.Q...0q..wa..%...K,^.....6%....i.0........}...yn:..E.=m>U\_d=..<..C.C.Z7kk++fVj....R~mT+;..'-J...7FA.O[U...4..U>6x...i.;.@).T........Ti3...G3..do.....O.e2_=nN&.{!.K_k..5.p.5}Y.c.(...S..3.r..m...^=.....).!..c.y.g.\..iM...+..^K......U.d].Zvbe...O..D#...YP..D.~8}..#....gq+4.D...l~..i^.VK=i..N|......N..6KE..3..2.}...Q[...i....j.,.Rz...."....+~......&3.ZUt...[.....*.d..}..S.9.+.+..Hz.Nv.-..,5.|".R.e.mM..E[.Km5....2c...P.f}UZ~..w..4x...JG.a.2?......>...S.i..-..W5.|..i.......n5[m.....O43.$.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1246
                                                                                                                                                                                                                                                            Entropy (8bit):7.710521987650177
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:shuiBB0VQguLig8xhPp/ysggWVfNs57ZGWpnMmzdBEkcroKpzLeNdV++NLmP:AuiBW2igWhI8kfKcWpnMmzDEoKrGSP
                                                                                                                                                                                                                                                            MD5:47CC14DC507FA81A8A816752420F5683
                                                                                                                                                                                                                                                            SHA1:36E20AA07F82F6E2F66881972801421B962F1BE4
                                                                                                                                                                                                                                                            SHA-256:6A88A6B7647CDA188FBEF856D5FC6D15DD5178FAD16B09C65C6DDE21570BEE9B
                                                                                                                                                                                                                                                            SHA-512:A6A6686A35D8DBEC943F68C9BD5DD7748CEFD1D41301C3C05CEA37A0B566ADD35C1AA8E78E6A66EE19D9D6BF58751A0FE2A5E4B8BB4285CB12D432B5A9732A1C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/local/category_default-4257682527.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P............IDATx..[h.E....$.H)%. R. E$...ED....oe+*..e......x..E..q....!.LQA.R}...PJ-5.R%H.J.P..D..a...{r..{?.A ......3.gvf6..f.Gr.E'Pu.@!N..'P..(......q..8.B..+...R`.p#p=.o......+.3.G.ui0Z..G...`30..&j..I.M.H......z~..6.|F.6c?...O2..+....}.<.q.!`...|.q..i..y....A.....eF.-<...s.5.k..9.M.P.=.S+on..+ nj..7...cA.S!.xC.9.T`l1..U..pe....V...Ni......?....8.|...N..x..B.y\........i5^.S8O.._./..`....EJ..U .v..WD?.\.l..`P.H?..;.v...~.8.."i....\%....e..N...O..(......q....9.....9n'.H*.!..0....b.w.......?.,...N...Ng.GD&{c.,.?./.3T|.....8....}.m....N..v...HC.....N...~.Z.Rf).P.}A.0..1Z...h6.x~..y...E.8...Z..<.XR...V..^0..)k.O.?....P.y`..;._.0.<n........>..+.A.^.;..F.@G.c..AbU`.{......O..."........Q..I.]..j*..K.=o.0.*..h./|..1..DL.8v.d.y.h.{.....hy.%..<%J..L.1d.F.A.............a.._..V.x.U.m......uO.._....2ZEn..$....m*....._......; N....huty.......SI.....w: N``..&.l..U.V5x.xo.....a..Q.{~.*.U.W%8....\..1O,y~...)N....~it.V.T.4..h.6....F.mu.,V.n+..;}
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 333 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):34631
                                                                                                                                                                                                                                                            Entropy (8bit):7.966278504435732
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:biSm0OZpEaop3pnNTZxi3Or2KzLvfLnde:bNQoxz+9ADLnde
                                                                                                                                                                                                                                                            MD5:FDBAAD6D933EF8BE440D0B75C0478ED9
                                                                                                                                                                                                                                                            SHA1:3543713F5C142F5CCEB12E988136D73C9C1060B6
                                                                                                                                                                                                                                                            SHA-256:8EBDAFEDCD59C14B68FEE79C5E100D0F836E22C09041FD5B45B85807D4649532
                                                                                                                                                                                                                                                            SHA-512:B24A72A7044D42507BD52A69A83E12D0A03F0485AEA607AAD24A273085AB4C8F2D57723DBBF22FDB5ED71AA48A191977A17EE50EF72379A7489DCED9710A1173
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...M.........Z>.x....sRGB.........gAMA......a.....pHYs..........+......IDATx^...\Wu.......KV.$[nr.1..`.6.PC...HH.O.).P.........c....]Zu..j......f..I.....}5.3o..{.{.....0.._x..a.F?0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0NeJ%'...&..q.R....{.T.S....a.r.xz...).Y..qJc.y.a..a...2.......F.....fi..i@&..|...d.M.Ek.|.0.4.....#.)...I>..dG........D.0N.<.x.EI../!/.3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                                            MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                                            SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                                            SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                                            SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://syndication.twitter.com/i/jot/embeds?l=%7B%22widget_origin%22%3A%22http%3A%2F%2Fwww.fire.co.za%2Fitem%2Fdosetech%2F%22%2C%22widget_frame%22%3Afalse%2C%22language%22%3A%22en%22%2C%22message%22%3A%22m%3Anocount%3A%22%2C%22context%22%3A%22rufous-eol%22%2C%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1681963105858%2C%22dnt%22%3Afalse%2C%22client_version%22%3A%22aaf4084522e3a%3A1674595607486%22%2C%22format_version%22%3A1%2C%22event_namespace%22%3A%7B%22client%22%3A%22tfw%22%2C%22page%22%3A%22button%22%2C%22section%22%3A%22share%22%2C%22action%22%3A%22impression%22%7D%7D&session_id=ee90eca4bcf54845e209d9a3c74486e40c6bb20e
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13552
                                                                                                                                                                                                                                                            Entropy (8bit):7.975726098672045
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:pVEJBK9Ba99SA3luNIfDsfQWYbsev+1TR+QFO1gujTB+GhvwYHYxp1ED3FPTR/I:M8wSAVuNIbqUseMdRFO1guwGX47OZNQ
                                                                                                                                                                                                                                                            MD5:1298D128A225972157BF6DA1E437BD6B
                                                                                                                                                                                                                                                            SHA1:A91AC3EEF7823D1E32ED8B7EDA5F14D2489BAB9A
                                                                                                                                                                                                                                                            SHA-256:557FF7854CC22F35FB110C75381A066D3C73AD15574A7362E6B861C9FBDCE0FB
                                                                                                                                                                                                                                                            SHA-512:3CEF35693CB7C3C6880FAD4FBC4C0050C94C81C02112ECEC3550525DAE92488529AE750E8904F1A2FFB08268407E94FFB3B422EE5E45AD23970F799F7221D0E6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-2/Dosetech-2-779345947.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx..g.e.y......7...{.&......$`..H...S.L..-.......\f.lK,..X.E.f.."E.b.)..H........'a.g:w.|O.a..?.>...y..J.U.........Z.....(...RM..^0F...yN^...@[..A.........8.V.....4u.V.q..#y..*..........L.N.j!....~L.<.{b.&..yN...f....~.o.....Y!....{h1. ..(..dJK$.sZ.R..E1.f=....WpB.Ba.rP+K...L..Q.m.mqMC..1.F...(....c.z...7.Q...l...9.M..^Y.-...".....K,//..=.z.l.....j.P..^...U&..M=#x.p8$....I]QU...W.......;.R.MN[..euu...M.0.....b2. 1.E.......co...7.+...;..../{|....d...c'i...=u]S+...<..2...yN5.PW..G.Sd=.~.W.h4z...W=...ZP...[n.y......!.... .rVW.8'4M..7...Q/.....;...#..<.).|q..Z..:!...(..r.i.YE.6(4.....0.Bu}...`P.T.......1..v?....f....{....").x.....S<.6..|..-.Abd|...s_#x....u.qL+O...~.....w.u...G..%.....g.}...m.~.a.F.)..;.`go'.U..<vt....G..<y./}.?...[*.6,.mr....K..9.....%....y.{...O~...a.......<K.....o......_d...^8G^Xv....q.'.?.....A..B..\.v.G?.yF......./x....../.n ..3g...PF.e..i8<../=...>"..:.~&...&p..y..C?.k_w.K.?{...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2498
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):863
                                                                                                                                                                                                                                                            Entropy (8bit):7.758266629741055
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:XhDhrd8Bxmi//OGX9KJjOxTrTKUsPRYe73cClHqH:XbkHnO29KNqKP3KH
                                                                                                                                                                                                                                                            MD5:DBF0850507C70F4C27006ECCFDBF0FA5
                                                                                                                                                                                                                                                            SHA1:7AEC371D312D86EAD6ACFC6F16382E2ADB961270
                                                                                                                                                                                                                                                            SHA-256:579A7A046501D128BEF1BD8EE263A5A767CCDFA565116D4C9ED3DD8B9FB08342
                                                                                                                                                                                                                                                            SHA-512:825E50817EF323D732B77AE23FF1201F5658A497DA89754881F0E0C64FE176866337111C7EC4E572468E50B04133F671F12D5AD255D7A6D96D8A2EA3EBCB823B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/index-chrome.html
                                                                                                                                                                                                                                                            Preview:...........V.o.:...W.#q.$.J..p..8.D.N2I.:..'....d.fw..H......f......._....l..Y.~X.....&..)....3...D...[@..F8......._n5.6._..e.g.....V...pV.........6E.L.....JT..r.e!..l)..........e.T.=..|...5....I.}...c...-rc..6n....W.n.+..!7w.f.,n.&#.Z.&.2.....P.4z........6+.;..5....,..J....q.aR..BE..^.`.._8i...(....W.......Tt.d...8.N..Mlu......V..?.^&..0..$.E.qmL.@X.....O.h..2".A.B\.y.jC..%.m..H...;....=........<P...TT%~R.3..5....%.H....S/.nn-K..&..w...x.]pQ.:Y......^....S.yW..O...B..K..z{5n..H.r........BO....e5..0+.fo.....?....6...X.........qf*6..(..x.;<J.....8..6=C.n.,.L...X.L.)......FP..J.d^T..8M....4.VF..'v2..!.....ar.1.ZQp.P.4cX...O.N.L....C.q...:w..m........".Q.i....y..v.....o.......flg............v..g.C./.{..f[......Hi...N...|db b....ZU:..pnmN..;..Vjj..N.M..l.w..........._..?.~.pR?g{|.?.7......b.....j..d...).$....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):196893
                                                                                                                                                                                                                                                            Entropy (8bit):7.988193980609481
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:aC7pTrIDqdidcvxzY3qfNuutIcOX0XjMYO0ZSTTf0aiZfqiZ4HAVf/q+amVVBzev:aCVTr95z1fNTDOX0z/HSNQMAda6Vcv
                                                                                                                                                                                                                                                            MD5:EDBFCC46DB7C91C6F873D6F3EC7B276E
                                                                                                                                                                                                                                                            SHA1:701531B1B180E1D977C9E0E14CF6CA2C0B32D8E8
                                                                                                                                                                                                                                                            SHA-256:4BBA7864AC8E5D05E6B385A67A5AF15D06D43A70B3D9669651A6A0DFE7157DA3
                                                                                                                                                                                                                                                            SHA-512:12217788388C7CBAE88AF96F5B403EA52FE67B2352CA53CAB77027368EA13C8F4CF3A76BFEBC467F8F2BE920B6328E9B5515903F0645DBBCC75223D7B388633B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.................. .IDATx.|..%.u...&..............$.A.DI1..C....g=..!..=ib4.......>....10.]u..[u.qi....<..jP.".'O...k..[.ZW.._.x...^.q..%...]4...-*.0)g.&.y.B DB...r..n|.s"....a{....P...q/&N.........1%.........4>bkk..M./.k.. <....^....=RJ._.O.....B....%...H.....x|..o7.....v[@...'...y.....!D..8..</....!...]..Z.Rh!~...v..1..W'......g........)..:.:..r;.<?..y.....O.M.0..[.......k\......i.!............f6...o.....]..}...........y.O....c..._...AS"..y...o.B.3..e8.(....g-.."..4.[[DJ......$........qx.r..S.Y.S..S.x..........?.!w......b.|...0..Y,..MM.5..4MC.....RQ55I...B)....x...)MY...h.........(..K.f.X...OQ.4UE........4X....L&...!Zk.....h....,..s..,.s....I?#.".4..9.u uDm,Bjz..X.s.8.1. ......PD*FI.......1%.."E(..".k0.Dq;..Mc..,k,..O.T4.R.%R....ZR.5...,I..=uax..!.. <KR+F.!.^...J)...X!..QW.V.;.45.:z..E5%.z.6...r..&$q..,...$b0.....$.W..8...C&....O`..3....O.8<:e.(..KY..2FD..h.......pe.m.P...h.0.!.*t.q....GII..Xk.s..A(..#|..{I..8.'
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):93298
                                                                                                                                                                                                                                                            Entropy (8bit):7.9727360747972815
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:RmuKkluiC21LYeS4pso5QAMweOejxOLgH35VXK45yH2lI:Rmutuif8eS4pBeAYOetGe582+2lI
                                                                                                                                                                                                                                                            MD5:F7C5C29E390C36DD7C4BC0DFBAC212E2
                                                                                                                                                                                                                                                            SHA1:887B4273B5EC237D3835ABDF6B03228AB270B8B3
                                                                                                                                                                                                                                                            SHA-256:E1F771446A6628B29C3D942F4378FB10C8F42FB2EC5512355A3BB1F45CB3401C
                                                                                                                                                                                                                                                            SHA-512:65A9A9F6F40EEB462412E424933CAC1DBFA484788D6D92CBB22356D96B2AB77D98707650BF66F0413AAC1F8204C72E513F444429506CD2CF014A94AB4E44CE40
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-2720985730.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..I.lYv......>.*eS..Y).Y.(62...#{.a.7..=.`...l.........`..A....,..i.,.%..We.....|.m"....}.]...;"..X..qc..|....'n3L.4QP.i.a..f.+-.A}.........y....q..E....m.......@.5d....e;.M.t..rP%]..iq,LR?.m.0I:Z.-..w~?O.(7H.-.9..+.E....?.......J....=4...Y.gK...z._v.Xk.....Z^..]p..h!..:>.Y...b..k!...v..h...Q..pZ...+.k...~o.9r...E._f~Q.....d..u,._.6"r..}.I.Z.a.....;$i11_...Q.Y.gph.\...wt>Y.=8.n..7..UK.}B.c..g0x1"Olx....Vv..D.C,;....s..r>E..J....g..n.~.X.O...w.....G.-7./Ka..z........,..t..l3m.O....D..[..*.1.....J85=I.o.....X.....a..Z..J\qN..y.#.O....Z........yU...C..O..(.[.U..K.Y..}"m.-o+..|...o/_ng........oq..E.C.J....m~Hyjz7.@......@..o.....is...>._.........=..l...f.k..l.z./.O..V|K>.q.p..>I(7.h,M2.f/.....q.|h..XR..^.yb...,.^.......=..XR...Iv.b0.!{C..aF.!...,.-.5[.....=....'.t..x......~...U..I...\..........~.'Mh....G....m.<Z..O.....".(W.G....m....(.:n.X7..H..3...7'.*=..6.......Q.....56.cqN..*"..#..k.{&.%.../..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2086)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):41018
                                                                                                                                                                                                                                                            Entropy (8bit):5.39843865223323
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:kxIK8PDYqrvTZDvtqAo8P1TX5gKW84hcdqlRh:+iPDYQ+A7PJplW84hcM
                                                                                                                                                                                                                                                            MD5:8C0FDA0BC13127279E08A2300FFFEA85
                                                                                                                                                                                                                                                            SHA1:ED3E299A6E40E9FF27932BB76441FF10D5586838
                                                                                                                                                                                                                                                            SHA-256:C35E47EFC5CCFC069A9980C584D47AA778F7192C2DD2DDCDE19872B09C82F635
                                                                                                                                                                                                                                                            SHA-512:A34FEC062B2108D8262D6A2DEAC4DFF475F8811F5B8E0F415363E898EA017D09E1079BE56C0650754FCB1060B9436BE4D8D349ECD7FB6E861FBE356DC96FF9F3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/spf.vflset/spf.js
                                                                                                                                                                                                                                                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof da&&da];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ea=ca(this);function fa(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.fa("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,g){this.g=f;ba(this,"description",{configurable:!0,writable:!0,value:g})}if(a)return a;c.prot
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2324)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):95667
                                                                                                                                                                                                                                                            Entropy (8bit):5.463374742999216
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:/Qu5UqRD366vfMHDJw09JYTajXuv3PloYe7E/PBF1DuURVQ0EL3T:r1eDnMAC3tPmE/PBFVQb
                                                                                                                                                                                                                                                            MD5:C42947E41F564DCE88604E4C4D14348A
                                                                                                                                                                                                                                                            SHA1:F70C03D8EF849F581D32CC378203F7C5D64EF4BC
                                                                                                                                                                                                                                                            SHA-256:9F842139692FC115DB88DB641061A73B21D6E8C46F4C26BDFFDC33207C4D90E9
                                                                                                                                                                                                                                                            SHA-512:59ED978050365375EB6345292DCCD451FD28CE64BEF4FEEFF9604A648EA5526F694EE50558E5EEFB54ED464FB72A550D884C2B09C10C0D23217D6FD7488F4D88
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(f,g){this.oc=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 1636
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):765
                                                                                                                                                                                                                                                            Entropy (8bit):7.650763893353723
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:XCbVsLQbBwiQlaPlqpKbLGaw2NlAvN5RvzkP7N9fsB6YLpUNYnso:XOjFwDlespKbCaLlAX1zkP7NZKdGYnso
                                                                                                                                                                                                                                                            MD5:0EE4FC6C9D034D35F64460D08005CDA1
                                                                                                                                                                                                                                                            SHA1:96567939FA3C5B3990A24236756DBD774629A41B
                                                                                                                                                                                                                                                            SHA-256:54D6703AE2893DBC7C2449D9296E77E5A246F705E9909C6D98A5BA7683A1297E
                                                                                                                                                                                                                                                            SHA-512:12E0ED4B86C92445E2550DEB71A515A09E29C46DF7C5930DE658016827E4898BDC1E7233FE2C71FE2AA1A6528EC3723B19938539CD7CBF23E225BBC6D34B6C47
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/js/vendor/getBrowser.js
                                                                                                                                                                                                                                                            Preview:...........U.r.0.}&_.a2.D..yh;.0.eh...z..@......eB..c.-...,;..>....j..Y.....~)......G...R.uT.*9....F.\.I.}..;.(.:..\.y...'.....|...HlT^..,....".)..Giv.U.6p.....=L...TA.j!.\..@<....@..dy.y...[D.+.Cij....y,r...d4..6...z.....z.x.[.v......da.Q G...Zp....dI.5w..h.....Fh(...$...jV`.P&..#c.l....X,.bM8I3.E.X.4.e.VB.r..\..2.,.VK. ...S:..Y.!..1.BY.......u(W....i..:f-.>...L!.9v.!v%.../.Z6...$.s.*a..TK.n.O.:Bb`.z.....`....{Y|..lN.....e(...:h...C..".(.L.....@...*!.x.i.E....y>xWv+=z.2.e..vTj..dq...!Lm._}..0.Nd......~....C.y..?...iNQ.k..k.._o..P=~$.k....GW....#.KB).y...N..*..{u.iS.........4T...?..>8..*y5@Yr..o<.1....>..yc.w.:;..[.p.jk[....v@.....3.^@j=./N...yt..-M..xLP..*...~.......1|7.....vP=}pwRP+........d...V...Qc.\~........i!d...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 533, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):77911
                                                                                                                                                                                                                                                            Entropy (8bit):7.956227042402012
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:8s769qNN0oJSb1Tc2qM8xryO1G2NujURY5w/D3ubUrKWLhWs5O2DIdj:8s76In0Vb1Q2qMKyOAfjkbubWLD5fE
                                                                                                                                                                                                                                                            MD5:AB21C4C2F1B29A99C86F7AA75298645A
                                                                                                                                                                                                                                                            SHA1:AEBBBC328466C891A2576CB8506EC924D3619686
                                                                                                                                                                                                                                                            SHA-256:CEFDB8F8FF48FE5B2E75C5FD33794BFF7C2BEAA7714C941FA4FC80387196FA26
                                                                                                                                                                                                                                                            SHA-512:7C00D211199D103482008F49D3A858617AB1F6FEE5C1359F35E12087A6B2C924BEE97EAEBBF136890234D6A7085A790BE5149A6D94A8E883C6B3E02470A16521
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-2975487766.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............*.:.. .IDATx.....y...c.u.{....m.vj7v..94.@"j.UJ.).pA.r.%..H.@...."z.-*..".n....I..5.I\Hl.....i....s}s........\{G.+M.1~..}.......eY.....a,.2........[...<...)....a.s"O.N.W[ .....>Wb~....*>...)}.....d.}...9.p..Q...:...%.....+.......f.+;8{..x..w.....5./9..$<....p..j...qp].....!..HU'.#bp..nv..rvbv^..u&...h.e7..6K\u.aFRq...5.|_.*..2..~.q1.d...9).....#.x.>....s...U5.&..3...j..B.u.....>K..0..C..G....XA&..h.....+.......s.J<..L~..>...B.*.f...>.W.:.....;...g..U..?..1W...0+...1..C...)...4\..0....X.].@y.&..P.L...w...vC@W..<d2P......qt.r*...k.Gg...;-..<...\...P._..."...e<..:P.Zc......x.m.M....43P..Ry....D.,.]Se..l....Ul..*wU^0;){..Y;...0...A.b1....n.Pw..L^Z.Q..C.u}=K..Ji.U...B.2T..$...2.j(.L25uMY.'.....#.f.>`6....c.......P..f..!..^Q..K..(......r\.@=............./Yc..e.X@>j_.3.....[.6-<..w .8+..U.3I..0...#+.3......|...qg]...6~.#ba....u.g?J...&S.R...bG..Xbc......:.=W..>...b.cK5#<..Xl0.....8>(..S93[Kg..?.......@*#4.+
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):18510
                                                                                                                                                                                                                                                            Entropy (8bit):7.973230852638382
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:K8ct112cmIdR0K5Uv6UepAx4MEFRv/NVzV9lny8ORyOctBWoJQwKu:K8A12hIczS4yRD7lWcB6w3
                                                                                                                                                                                                                                                            MD5:1185D07D75539D5530E2BE0F72F44CB3
                                                                                                                                                                                                                                                            SHA1:4965ABD7B305479D6270996C4565DD582FDCCE05
                                                                                                                                                                                                                                                            SHA-256:E55521E275676BCE50A80CD8DE18CD792E4CA4EC44DE62FD3A9F2994725613FE
                                                                                                                                                                                                                                                            SHA-512:965238691B8560D19B0E8E1F0DF2C2CF7F73340AD3B7AAD7E63CA58003E5AE220A02957C22A3095F3E26F8F589AF36F7DEE23547729DF611AA04369401AA3E94
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-4/Dosetech-4-3894208924.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.d.Y...q..|..g.sj....H6)R"M..H..a...`|a.a..._.0o...c..}a......H..H-d.ln.&...VU]..O...m...TwKY...?.D|....o..............A .%.b.z.....PR!.H...X>"....k.......&.....[.../}.......~.,2...g..~.G.u..&..!..$a...H...;.".....tJ..,..S...I..Y..u.:/1...@...BQ..I......`.9.n.4M.2FG1RB'.....*".B+t..!/K...cK...2.......WzX[.D.6X..8.P....iK9...-.]...C?........#.....g...3.4..K'>t.?., Dh.{r.....z..Y.bu...w^.._.:....o0Z.3..+..c..] D._...2.Op.G&. .BJZ..i...u.....T.8...ceu.k+\]#B@*E.....R...*N.:F.....|...(.H..k-eQP;.q..._;..G...^F...G..N..A7...T..x..2....D,...5..8H|..'.....b.t.h.E.D...R6../......v...O^.X...U....E....B...`1.w.&...1.....3}.7a:.!#.....*J...8>:bc...1.$.9lUQV9..|.t.}.&.b.b.n.cj..Xgp.....S..3.!1...K..Te.-...IT.)+l]S.5.Z&yF.."..+...iM.*.Z...fFH..rr..H.tN......p.2U...)..e.....B....Z.^..&....<..I.....t..3....r...,..+..$.f...+k....h....y.]...t...Xk.......g*"....D.f1. ...%.v..<.^....6.i...Y. ...,..1.J7i.,.8....n.....5
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16883
                                                                                                                                                                                                                                                            Entropy (8bit):7.978561456389455
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:WXEnieWYcUvUQbBH7FnYvHUVcS9j4DkB0xt0BJnUBk1YOHhYigSFTUC:WX0CYcU5B5neq99QtxtSj1YOHhtvX
                                                                                                                                                                                                                                                            MD5:0F2D0044F81C8DE428E0C2217FFB166A
                                                                                                                                                                                                                                                            SHA1:47F11D0A581BCB4259BFECF87C419E2F7EF47A26
                                                                                                                                                                                                                                                            SHA-256:0DE95E4380986721D74071EE25BBCE4D3D6C1C91671BA175E6082E8AC929A243
                                                                                                                                                                                                                                                            SHA-512:3C2E7F097166A5D6C9CC9B3EC1DBDE0A250E4DB06445880465A0F47BCA35E7A00021552F0690F0309A53FEE9DBB11FCEAF28887381F829F38F8FF748793152A3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-3/Dosetech-3-3805929605.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.|.g.e.u...../..z.BWU.H..l.J..fH@3.K.!......>....8....0...430f42. .$R..n6..j..c.W.r.....?..^.)..].....^k.........?...?....#?......g..-.....~..k!.A$<.h.|.y..GYXX.T......q.kJ....T....,.L&L.S.o....K1.c.ak....^......{.p..O..y...s...B....q........x....Y.'..{4l.9J.0.`LEQ.X.0.a..,K..TUEQ.h)....;*...G?...{..G.....=:D.r..1.k.{..B<....\.)T=O$B...!.B!e. .d..PR .)$JJ...(.......'..>..V....\..........@J....().I..!."....B...%....!.B!..."....R..Fky....!...h........k..CF.{.=...8ql.P..q..."......Y.u..H.>.T..@...x|. <.O...! ..7..%.....v+...Y.......!8z.P...L".....!...NB.dm.....PG.*.@H...!e...........-k7......=....#....g....@....l......".h.5....q..d4a}..o.Z.~dA..R..y.g..L.....!X._ o.....}<..(..8....'.@.{....!.{..(.p.....c..R.Ox...Y~t....lp4;D.....a.h.....w....3....^....}.HQ..NJ..^.2/1.li............v.O..z.....H...%..M'$*.h.)+.A.p..@.T.QZG.>..B.B......C..wC..H.A...X/PB..1.R..........16h-.........)...<..[..?...{.Z...4...}.[.#.2{...<E
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):435
                                                                                                                                                                                                                                                            Entropy (8bit):4.635301232166985
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:tnrCJUkAumc4slmZlF9qkq6d793D2fvd/Ud/Rie20OxF27aSPjCaTynMDLWRHi:trCJCuIb2wb3Dt9OFSLC/nXRC
                                                                                                                                                                                                                                                            MD5:447F3E4D3B10F75584E7D850534C4FC7
                                                                                                                                                                                                                                                            SHA1:7176C3F83A89309D76B6EA0B71DA0D65E4CB8B60
                                                                                                                                                                                                                                                            SHA-256:66CF47705FF371C1CCD3F1745B04807D05F41CC0717A315C9DAAF819A5664EC6
                                                                                                                                                                                                                                                            SHA-512:DA9EBC0767762B42D7109F5D5680A4ECC8DD84A21C1B3EA1E11F6F9B722113B79847E959F7584746B95293C586CF5A2E4284C8464B35A830990BD9FD2A9B0E30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/ac/cb/li_warnings_cb_v2_2_gm_grey_700.svg
                                                                                                                                                                                                                                                            Preview:<svg width="17" height="14" viewBox="0 0 17 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0 14L8.105 0l8.105 14H0zm7.368-4.421h1.474V5.895H7.368v3.684zm.737 2.21c.209 0 .384-.07.525-.211a.713.713 0 0 0 .212-.525.713.713 0 0 0-.212-.525.713.713 0 0 0-.525-.212.713.713 0 0 0-.525.212.713.713 0 0 0-.212.525c0 .208.071.383.212.525a.713.713 0 0 0 .525.212zm-5.563.737h11.126L8.105 2.947l-5.563 9.58z" fill="#5F6368"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):324
                                                                                                                                                                                                                                                            Entropy (8bit):7.070439249747753
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                                                                                                                                                                                                                                                            MD5:F677725FD49AD483F4201EFA8CD09C19
                                                                                                                                                                                                                                                            SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                                                                                                                                                                                                                                                            SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                                                                                                                                                                                                                                                            SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1530)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):59122
                                                                                                                                                                                                                                                            Entropy (8bit):5.564720926648138
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:HJj76R+PyvtG8FRq9wyF1mUMZpb47IayTqWcPYQ:zPyvA8cY47IAwQ
                                                                                                                                                                                                                                                            MD5:BAA6185A0102169A7D8A1B154A09D122
                                                                                                                                                                                                                                                            SHA1:CC8DFBB8DD572782527C122A15C3FB398784FF41
                                                                                                                                                                                                                                                            SHA-256:91E536E68B2B3A9C8DC7F85778B85A537E6503831EBD909C92265E01793FC212
                                                                                                                                                                                                                                                            SHA-512:6B5DEAB11678E4B619F2B5091922F56EBB75BB0A521E9504F1EACC328AC91D27C990DA40058AC821B92A1BE2CF77D53CF2D7E95ED0691EA07518EB72D3350A7A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.zUi2Oiqh0cQ.O/m=rpc,shindig_random/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw/cb=gapi.loaded_0?le=scs"
                                                                                                                                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;.var fa,ia,ja,ka,la,oa,ya;_.ea=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];fa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ia="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ja=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ka=ja(this);la=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ia(c,a,{configurable:!0,writable:!0,value:b})}};.la("Symbol",function(a){if(a)return a;var b=function(f,h){this.ET=f;ia(this,"description",{configurable:!0,writable:!0,value:h})};b.p
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (3032)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):195798
                                                                                                                                                                                                                                                            Entropy (8bit):5.477312914381154
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:tzWpPYJ538zUXjDa20GD671w+O6t91KPNOAN++TM+iqzvgW5lF//HrUoBckJhDMK:4xY/tM1bO6twN+XGd5YoLDMRAHDGJ0Vv
                                                                                                                                                                                                                                                            MD5:B836CA868E76A15CDE20AA4FE2F177ED
                                                                                                                                                                                                                                                            SHA1:704264FD1B36BBC0916A23052CF99D7916E77E9B
                                                                                                                                                                                                                                                            SHA-256:2B8AA12AB94A9F28DE0B74807FF87945550B08EDECE1B78458EAB619141092EF
                                                                                                                                                                                                                                                            SHA-512:A1BD04F14519A83D8AD490F389B224849D0F5E0AA7F94FD69EC36A7704CCB0539783A978118FB18B7CEDE2924229C1F5976D8A7E9A4EBE36D6A9C513BEC412A4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.yN1Z34oftuY.es5.O/am=AODcAnwAEA/d=1/excm=_b,_r,_tp,mainview/ed=1/dg=0/wt=2/ujg=1/rs=AOaEmlEbE3npsFb0hqL5s95h4PuFWx1hQA/m=_b,_tp,_r"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{./*.. Copyright 2013 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2011 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0 */./*.. Copyright 2005 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2008 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2020 Google LLC.. SPDX-License-Identifier: Apache-2.0.*/.var ja,aaa,Ja,caa,Ta,Wa,Xa,ab,bb,db,eb,ib,daa,eaa,mb,nb,tb,wb,xb,Vb,Yb,gaa,$b,gc,iaa,xc,Bc,Fc,Hc,Sc,Qc,Uc,jaa,Wc,kaa,laa,maa,Yc,naa,dd,Xc,hd,oaa,kd,nd,paa,od,qaa,Ad,Nd,Jd,Od,Qd,raa,de,ge,saa,taa,je,uaa,vaa,waa,xaa,ee,fe,Ze,bf,$e,cf,df,jf,Daa,Eaa,Faa,Gaa,Haa,Iaa,Jaa,Kaa,$f,Raa,Paa,mg,tg,Taa,Uaa,vg,Kg,Yaa,Zaa,Qg,$aa,aba,bba,cba,eh,dba,eba,lh,gba,hba,iba,jba,aa,Hh,Ih,kba,
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):729
                                                                                                                                                                                                                                                            Entropy (8bit):7.234317148111566
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                                                                                                                                            MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                                                                                                                                            SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                                                                                                                                            SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                                                                                                                                            SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16883
                                                                                                                                                                                                                                                            Entropy (8bit):7.978561456389455
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:WXEnieWYcUvUQbBH7FnYvHUVcS9j4DkB0xt0BJnUBk1YOHhYigSFTUC:WX0CYcU5B5neq99QtxtSj1YOHhtvX
                                                                                                                                                                                                                                                            MD5:0F2D0044F81C8DE428E0C2217FFB166A
                                                                                                                                                                                                                                                            SHA1:47F11D0A581BCB4259BFECF87C419E2F7EF47A26
                                                                                                                                                                                                                                                            SHA-256:0DE95E4380986721D74071EE25BBCE4D3D6C1C91671BA175E6082E8AC929A243
                                                                                                                                                                                                                                                            SHA-512:3C2E7F097166A5D6C9CC9B3EC1DBDE0A250E4DB06445880465A0F47BCA35E7A00021552F0690F0309A53FEE9DBB11FCEAF28887381F829F38F8FF748793152A3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.|.g.e.u...../..z.BWU.H..l.J..fH@3.K.!......>....8....0...430f42. .$R..n6..j..c.W.r.....?..^.)..].....^k.........?...?....#?......g..-.....~..k!.A$<.h.|.y..GYXX.T......q.kJ....T....,.L&L.S.o....K1.c.ak....^......{.p..O..y...s...B....q........x....Y.'..{4l.9J.0.`LEQ.X.0.a..,K..TUEQ.h)....;*...G?...{..G.....=:D.r..1.k.{..B<....\.)T=O$B...!.B!e. .d..PR .)$JJ...(.......'..>..V....\..........@J....().I..!."....B...%....!.B!..."....R..Fky....!...h........k..CF.{.=...8ql.P..q..."......Y.u..H.>.T..@...x|. <.O...! ..7..%.....v+...Y.......!8z.P...L".....!...NB.dm.....PG.*.@H...!e...........-k7......=....#....g....@....l......".h.5....q..d4a}..o.Z.~dA..R..y.g..L.....!X._ o.....}<..(..8....'.@.{....!.{..(.p.....c..R.Ox...Y~t....lp4;D.....a.h.....w....3....^....}.HQ..NJ..^.2/1.li............v.O..z.....H...%..M'$*.h.)+.A.p..@.T.QZG.>..B.B......C..wC..H.A...X/PB..1.R..........16h-.........)...<..[..?...{.Z...4...}.[.#.2{...<E
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 51090
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):9675
                                                                                                                                                                                                                                                            Entropy (8bit):7.978210179950647
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:bP1kQv3VunFBziQRlMev1Mf9EEob4YW9Kl+4OHZbyVDaByj7UYr5H/2eF:5rwjiQRlMedI9Dob49QqcaBmjF
                                                                                                                                                                                                                                                            MD5:F46AEC05DF0F967D9D61348E5EBF3A7A
                                                                                                                                                                                                                                                            SHA1:B14FAB90E3879FCE23805BC23E4F48889AFF78B4
                                                                                                                                                                                                                                                            SHA-256:F9D3E708DA49D488E321B4EE7765925C5E7C392F0907DFEED53F62E5E1FEB697
                                                                                                                                                                                                                                                            SHA-512:25DC9C9BA26E270DC656D6B4CC274ABF067A3AF09CB02D412836D60C53D761B0759E53706675534AE5AA01E0EBF1ABF3BFFA111CE3EAB7202BE27DB081BAB133
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/
                                                                                                                                                                                                                                                            Preview:...........].r.F...~..7..[.(R...,.wm.g).U....$V ..h..}...<..q..G.'._...C..$..8XUb..|.......1....{.e".0......p....xt"v~.Gz*.n4(.<..4.......n....;..^..2....0..P..o...<.......C...x..&h.;4~L......;-".'..A.g.......+.[._;w.>$B..L....m(].......]...4..A.....T......#y...8..%.8.....8...//.O:.aE.n:....(....I`........\.2<h%i..B...T..Z.<O....(........;..:A4....hN.....}.-pPM`>.#...d$S7t...(.#..h...uk..RdX.?......h.B.A+....7.z......;&%.....4........A..By...e.xY..\.9tM...c.`....8..3..~13\.d....9;.}...~[M...n*...z.q:b4...f....(..(.....B..*..Q.g.......,....hE-.;_.'...fE.I......i.~@s{5.u0.z~.{..).=..x..r...a&.._..H.w.>zt....G'/O_.<=........@Ak$sdD..Wf..'3B..e6...S....^..z.'.&.....E&.E..L..".W..K.$.D..K.w=..s..^.."..A.e.......*.H3..G.I:...CB..;=.*..XK$....@.*.~p!..+..!..4........B./.$.-..U.})},.E...D.U.........K" t...`..!.f.@...T&.5.y.8=.......A......&....<..L..]..|....N?5....l...P.ue.j...8...H........i..k.V5.4.2...2....5.[....s..K.D..........}.A..a4X
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):509119
                                                                                                                                                                                                                                                            Entropy (8bit):7.991204071759662
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:12288:SPGA7m7AIabFD/QeVLnG+uWchW7kaLe72GpHKCx6kP3cqBcjcSn/9/nI:SPGA7nI2D/Q0RjLeKox3sqBMVI
                                                                                                                                                                                                                                                            MD5:935F8FCCF2C9A1770190D868A0A68941
                                                                                                                                                                                                                                                            SHA1:9B1D27D046B75A5ED4BC3372274B6AAC58EFE3B2
                                                                                                                                                                                                                                                            SHA-256:6D3B7FA7D73B271EE61DCA1A919345EE9D4578F596AED66B0021D0A28E5C8AA2
                                                                                                                                                                                                                                                            SHA-512:50EA0C31BE017AFB5C238A6FBBD599B851E57C72C3BB99D07ABA356345E24B8B9265FD38CC83E74B115B6D2A69E5DF7E77190D7DD025899E75A1C1CFE9EEFC32
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx...Y.$Iv.....c.K.......d7..M......e .. .3. ...U.W..Az..A...8=.p.f.......r.[D.bfG....#..<q.F..pw;v.,........V......D.k-.?......6.....yN.K.....w.}K..!...>al....z.MC.zV...nG.+D.Iz..........!Q....1.....0Xc..N..3`...*.n..Wa......H.I.#....L>%ab....&....9a....z.1.o{>..._/H&....6.9.8......./9;;...H".;..-W..K>...|ssK..#v...._....N..Yx..>ds....|...|..'...'..'\oo...g.........?........_..>...~....{?....;..."B....z." ..A..~...`..x...1~V.k....u..g...uJ....?.M..@L.~.....n._r.n.R......1n.P..a.n99["t...THt. t.E.%Y..GOH........b.r...H.q.&?..Oy..q.ZNt8>gN.7.ND.0%*.hw{..%............?...........7.].#}.4G..)%B.Xk..1F....'.. @2@LX.C.......~AJ..~.#..........C..#.&uXZ..9?i8.8?=.v.... $...!/..|.....>..(.<n.a..B..! b............N7.....p}..W./.u-.7..'.....k.n.3J.......Y.N...R..sx.1.bJ......T`<.8.[b....-.^\B.. IH)....}...................}.3.+.#.pX...8..y..F.GYWs~.......a.h.N.+..h.._..%.7;....E..~q.3<~.-...&....B..{...s..k...H8
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):93298
                                                                                                                                                                                                                                                            Entropy (8bit):7.9727360747972815
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:RmuKkluiC21LYeS4pso5QAMweOejxOLgH35VXK45yH2lI:Rmutuif8eS4pBeAYOetGe582+2lI
                                                                                                                                                                                                                                                            MD5:F7C5C29E390C36DD7C4BC0DFBAC212E2
                                                                                                                                                                                                                                                            SHA1:887B4273B5EC237D3835ABDF6B03228AB270B8B3
                                                                                                                                                                                                                                                            SHA-256:E1F771446A6628B29C3D942F4378FB10C8F42FB2EC5512355A3BB1F45CB3401C
                                                                                                                                                                                                                                                            SHA-512:65A9A9F6F40EEB462412E424933CAC1DBFA484788D6D92CBB22356D96B2AB77D98707650BF66F0413AAC1F8204C72E513F444429506CD2CF014A94AB4E44CE40
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..I.lYv......>.*eS..Y).Y.(62...#{.a.7..=.`...l.........`..A....,..i.,.%..We.....|.m"....}.]...;"..X..qc..|....'n3L.4QP.i.a..f.+-.A}.........y....q..E....m.......@.5d....e;.M.t..rP%]..iq,LR?.m.0I:Z.-..w~?O.(7H.-.9..+.E....?.......J....=4...Y.gK...z._v.Xk.....Z^..]p..h!..:>.Y...b..k!...v..h...Q..pZ...+.k...~o.9r...E._f~Q.....d..u,._.6"r..}.I.Z.a.....;$i11_...Q.Y.gph.\...wt>Y.=8.n..7..UK.}B.c..g0x1"Olx....Vv..D.C,;....s..r>E..J....g..n.~.X.O...w.....G.-7./Ka..z........,..t..l3m.O....D..[..*.1.....J85=I.o.....X.....a..Z..J\qN..y.#.O....Z........yU...C..O..(.[.U..K.Y..}"m.-o+..|...o/_ng........oq..E.C.J....m~Hyjz7.@......@..o.....is...>._.........=..l...f.k..l.z./.O..V|K>.q.p..>I(7.h,M2.f/.....q.|h..XR..^.yb...,.^.......=..XR...Iv.b0.!{C..aF.!...,.-.5[.....=....'.t..x......~...U..I...\..........~.'Mh....G....m.<Z..O.....".(W.G....m....(.:n.X7..H..3...7'.*=..6.......Q.....56.cqN..*"..#..k.{&.%.../..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):330897
                                                                                                                                                                                                                                                            Entropy (8bit):7.994738577523807
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:VabQsX6RkJr1+6SWkbYUsYMaaekdhpMOKuHcdq+QZ8JR:uXUkJ4XxhsYMaaekdhpFK3dq+QZ4
                                                                                                                                                                                                                                                            MD5:5E1601B69E561CCB40CB55430D6CC7E8
                                                                                                                                                                                                                                                            SHA1:A222FC5AEC69BCBDE35B3552A98327DFF1706287
                                                                                                                                                                                                                                                            SHA-256:382AE927EB4FB8549112B74117EC13DFBB3348D63E4A9D0CB99F96EA573EC4B8
                                                                                                                                                                                                                                                            SHA-512:67259027064124B6D0AFA3485EB56E3CE97533405DADD3F7E018A715A18B6B0E42C07E0F7FDCBCC683A51577A1907C5C5F009768F6CD49F8DF66CB771A0EE8DF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..i.e.u..;q...VY.Y.."i."E.%.Z.a.....a7f.....n.z`..1.l.{>wO...{.....E.e[.%..N.U."....\*......!"....(J-..2.{...D.9.s.....Z...""....e.E.......#eA....2..X.. I.Q....A0..x8.......}..}.....5>..?.....g?...qrk.0....u.J.~hm...?.!.c...g....._...|.._&NR.$E).R..(.....Z....V.GV}..\...M..&.2.._....;.......bcc..w.b...l..e...CQ.t.]N.>.>.)~.....g.r..y..e;E.c...(z..r..>"./.BQ.|.S?E...z=G.(*....`".+G!".{;.Z-.....enn._.._r}......Q.(...7...O?....'|.k_..._..... .b.8&M..8..l...Y##.".4C.bv...03;.R...e.4..s.;m.?t.f....".N..c.@IIK...............~.....P..v....m}z[=$.....o+.h...x.[....._z...^.x.0..Z.[....`.@..b....X...r.Zb.*-*b..W...zq..s..,..._..'>A<;K...LNZ...5...M|..Zw_..5.3..:.F.4..;.4.#7>....,.o..3...l.v.._z.y.s"j`..Z.(..X..ZK....X..U...d)".X.........1Z.F%l..;.p.#.b.......c.?.I.(.=.Rb7f.O..6.'.).>...QRN..=M. ......"..(K.>....W_...~....[.=Ok.i...V.E.J)VM......6I../.K.V........7..t.....\}.%..../P.$1...O...y...Q.M...Z..A....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2708)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10487
                                                                                                                                                                                                                                                            Entropy (8bit):5.582056497889706
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:+O1FR/XL7s7zyn/c1Heq+ZeWi5R+j3IkrCAC75lHKlQq5h7VlXkkm0:+OJ/XL7s7zyk10tK+j3IkV0DqioRTm0
                                                                                                                                                                                                                                                            MD5:EF4ABE80A6EBEC095BCFF46A62E56A60
                                                                                                                                                                                                                                                            SHA1:FE9B4DC7D21298AF3CA9041EFA2D0FB60369E7CE
                                                                                                                                                                                                                                                            SHA-256:F173BFFEF77F251B9BEA649B2AC1CE118C9B1DAF0FC812BF22CBA42A3A7BC293
                                                                                                                                                                                                                                                            SHA-512:4CE18BCDC0ACE051A1F7372E3FC200C083F06CE48F882B5A08FC54B270AC94ACB2C835E02E78D5971130688617B6E978ED1AA1AAF0ABB2AB97C7A8FF7FD9236E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://ssl.gstatic.com/accounts/o/611095756-postmessagerelay.js
                                                                                                                                                                                                                                                            Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k=this||self,u=function(a,b){a=a.split(".");var c=k;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var e;a.length&&(e=a.shift());)a.length||void 0===b?c=c[e]&&c[e]!==Object.prototype[e]?c[e]:c[e]={}:c[e]=b},x=function(a,b){function c(){}c.prototype=b.prototype;a.A=b.prototype;a.prototype=new c;a.prototype.constructor=a;a.v=function(e,d,h){for(var p=Array(arguments.length-2),m=2;m<arguments.length;m++)p[m-2]=arguments[m];return b.prototype[d].apply(e,p)}};function y(a,b){if(Error.captureStackTrace)Error.captureStackTrace(this,y);else{var c=Error().stack;c&&(this.stack=c)}a&&(this.message=String(a));void 0!==b&&(this.cause=b)}x(y,Error);y.prototype.name="CustomError";function z(a,b){a=a.split("%s");for(var c="",e=a.length-1,d=0;d<e;d++)c+=a[d]+(d<b.length?b[d]:"%s");y.call(this,c+a[e])}x(z,y);z.prototype.name="AssertionError";var A=function(a,b,c){if(!a){var e="Assertion fai
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (7891), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7891
                                                                                                                                                                                                                                                            Entropy (8bit):5.098867716014503
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:o6lTNLh4bLRaHHSekaXWuJR6YvJYfI6GPXaELjFeF6yM+Hm+/:oF/8HHSekwWSV76G/aELMF63+HD/
                                                                                                                                                                                                                                                            MD5:506673DBDB9085E7201E137E893CC152
                                                                                                                                                                                                                                                            SHA1:A9AE2E6565483A027BA44F2CA7B88FAF44B1DE12
                                                                                                                                                                                                                                                            SHA-256:EF116C4B154888A36784C143110B264CFE6528A4061C5DCC14E6431ECFBCAC56
                                                                                                                                                                                                                                                            SHA-512:F3078C26C7FF54F9DDD894E68806818A8ED55A40178439901F84A78A69EFA3474D77D8B723FCFCF349EA0E0ED76464DBD63B8C586FC748D32BAF6DC0EF5DFBE4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://platform.twitter.com/js/button.e7f9415a2e000feaab02c86dd5802747.js
                                                                                                                                                                                                                                                            Preview:(window.__twttrll=window.__twttrll||[]).push([[2],{160:function(t,e,n){var r=n(39),a=n(162),s=n(7);(r=Object.create(r)).build=s(r.build,null,a),t.exports=r},161:function(t,e,n){var r=n(71),a=n(37),s=n(27),i=n(38),o=n(0),u=n(7),c=n(34),l=n(5),h=n(165);t.exports=function(t){t.params({partner:{fallback:u(c.val,c,"partner")}}),t.define("scribeItems",function(){return{}}),t.define("scribeNamespace",function(){return{client:"tfw"}}),t.define("scribeData",function(){return{widget_origin:i.rootDocumentLocation(),widget_frame:i.isFramed()&&i.currentDocumentLocation(),widget_partner:this.params.partner,widget_site_screen_name:h(c.val("site")),widget_site_user_id:l.asNumber(c.val("site:id")),widget_creator_screen_name:h(c.val("creator")),widget_creator_user_id:l.asNumber(c.val("creator:id"))}}),t.define("scribe",function(t,e,n){var a=this;return s.getHorizonSettings().then(function(s){var i={session_id:s.sessionId};t=o.aug(a.scribeNamespace(),t||{}),e=o.aug(a.scribeData(),e||{}),r.clientEvent(t,e
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (546)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):70641
                                                                                                                                                                                                                                                            Entropy (8bit):5.5714729680765664
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:PHHdCPc5QMHhA7FnGcUavjsOHFsTg5yxy5XNSoSfXTaGy81ojuEIhaW6TzP14n2X:PGMrWrJlr5j5koSf4/6KVAJhiHDEEPp
                                                                                                                                                                                                                                                            MD5:AD9F7920C24B64096ACDB2073B7584D2
                                                                                                                                                                                                                                                            SHA1:DE95D7A2D4296A448EDC4AB63B51B6AA99F1E249
                                                                                                                                                                                                                                                            SHA-256:9179E0D149768B2AFFDC49C7BED911462A18FEE684A15746261F0766467D4C1D
                                                                                                                                                                                                                                                            SHA-512:803CD29D6AC6897B4275F9597F0934C345DA056738DA461EA53D517567C4B2979C1BEF210D0C07E8AE2F89023AC8B615D09F89CDF57309BDA329204904863FA2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/6f20102c/player_ias.vflset/en_US/captions.js
                                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Ueb=function(a,b){return b?a.captionsInitialState:"CAPTIONS_INITIAL_STATE_UNKNOWN"},Veb=function(a){return g.DK(a)?g.gJ(a.experiments,"web_player_caption_language_preference_stickiness_duration"):0},Web=function(a,b){var c=new g.YK;.c.languageCode=a.languageCode;c.languageName=a.languageName;c.name=a.name;c.kind=a.kind;c.isDefault=!1;c.j=a.j;c.u=a.u;c.vssId=a.vssId;c.url=a.url;c.translationLanguage=b;a.xtags&&(c.xtags=a.xtags);a.captionId&&(c.captionId=a.captionId);return c},Xeb=function(a,b){var c,d,e;.return g.A(function(f){if(1==f.j)return c=a+"|"+b,g.y(f,g.uB(),2);if(3!=f.j){d=f.u;if(!d)throw g.HA("gct");return g.y(f,g.OL(d),3)}e=f.u;return f.return(e.get("captions",c))})},Yeb=function(a,b,c){Xeb(a,b).then(function(d){d&&c(d.trackData,new g.YK(d.metadata))})},afb=function(a){if(!Zeb.test(a))throw Error("'"+a+"' is not a valid hex color");.4==a.length&&(a=a.replace($eb,"#$1$1$2$2$3$3"));a=a.toLowerCase();a=parseInt(a.slice(1),16);return[
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):150
                                                                                                                                                                                                                                                            Entropy (8bit):6.110666861076598
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPljll8ll4PLTzhlNREvpvEr/d1heHhdiY9jImj5ESRqq1p:6v/lhPW/4PL7f1eniY9jZEoq0p
                                                                                                                                                                                                                                                            MD5:2DE4479846949DF96020AFFD09DAD6F1
                                                                                                                                                                                                                                                            SHA1:90037C9421C2804CCD320A15976B9CF95E292540
                                                                                                                                                                                                                                                            SHA-256:B2AA4A5ECE0F86DEB2A8FA99BB7F621534025D6F2B6B4E6409B3E71390630CBD
                                                                                                                                                                                                                                                            SHA-512:2EF0477E0BB345E923BC6FEC1931FEC59466F9AD7D39AA37183C8C7F7DB9990EC5B27962D0C54557434C37016163469CF07FE81526B07D422EE8B8BBAEB79488
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............V.W...]IDATx.c..`.844..%..ht..,....l...O..O.......b.....a....,.......0dC.b.0u$.F.!....B.a`C.!.....7}YO[N....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1960
                                                                                                                                                                                                                                                            Entropy (8bit):7.3953075881696355
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:XwqQNn2x6DJ3UYA0d/h1NWxXFixGufrOfGiytejUB4Wy:RY2XYAM//NsijqfGia8
                                                                                                                                                                                                                                                            MD5:DC7C9FEB820D2C4086BD4EC2813A9836
                                                                                                                                                                                                                                                            SHA1:B50C627C19D4BF9825D94C0506AA6F28851C6560
                                                                                                                                                                                                                                                            SHA-256:801C4D1F0C0031AA4BAE1C51BFACE06566AC48F1781C9B56A960118F99332A9A
                                                                                                                                                                                                                                                            SHA-512:E95D08278A3B324C7000C07A42C3F2CDEC84E841EB38649FD307A3DE7440309B41591E87A856BB30405CFD7E6AE6D542FD28F598C1470420B113624CAEF3EE88
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/themes/directory2/design/img/categories/category_default.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:E3A67025563211E6A6E1D692314FAA2C" xmpMM:DocumentID="xmp.did:E3A67026563211E6A6E1D692314FAA2C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3A67023563211E6A6E1D692314FAA2C" stRef:documentID="xmp.did:E3A67024563211E6A6E1D692314FAA2C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..<)....IDATx..YHTQ........KA..DY.D;..A...VR.-...P.ZIe/m.`.%.PY.>...-..T".T.".V...K..{..s.{g..|..1.....s.=.....)8..c
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                                                                            Entropy (8bit):7.355440549055422
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                                                                                                                                                                                                                                                            MD5:9D63D918311F32D8CB5DF053A11E0768
                                                                                                                                                                                                                                                            SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                                                                                                                                                                                                                                                            SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                                                                                                                                                                                                                                                            SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):119
                                                                                                                                                                                                                                                            Entropy (8bit):5.611053133968996
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPljll8llb9xtbcO65pqcsfnV5jZAvxYljp:6v/lhPW/zt49qP/2vijp
                                                                                                                                                                                                                                                            MD5:9908E75487306A3B0CECCA499BF2D053
                                                                                                                                                                                                                                                            SHA1:EA6EC8B14254E8C2742FA1730E003930C3D731EB
                                                                                                                                                                                                                                                            SHA-256:42F8AC5554252E21B00B0833E00471C4F99C7DA83457C7992F68D49142B45A60
                                                                                                                                                                                                                                                            SHA-512:B60FDE6D157ED8904DBAFB670C9CE03A359F2912B55B8E3803AD2D0CF94AA30B93D25FDE87ABEDDF0D5F3D1A5A98994917D95ED24A0A4D1DBAC698840791CABE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............V.W...>IDATx.c..`....?.t9L...!`>... .R.K...i......0.!d..n.%.-...j.....^..>.H....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):183633
                                                                                                                                                                                                                                                            Entropy (8bit):7.993391505674127
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:F78UZ9uI3+jsDQpd8fbPQ5ocaouJVTTL9EmK06S46G6sOJ53vp85sWhyUZaUnjW3:C09uGDGO7KQouzTLimd6S46tsOJ5fi5O
                                                                                                                                                                                                                                                            MD5:96AC44EFDC8241E059BF50E354506569
                                                                                                                                                                                                                                                            SHA1:6F7B393A39C322ABB2CE29358EB0CABD7AB541F9
                                                                                                                                                                                                                                                            SHA-256:745A9805876C147FF0475FAE3786EB0E413242F620DB59087AC9EDF4325B64BB
                                                                                                                                                                                                                                                            SHA-512:B1E32FEAF2CE8408B03B7F933726DA17FD743B9383465A9BC5F58618B93FE992A42BDE619DC1006AC3757DD3D97F11A5023B6C22DAE2D9D4B937515C95B1FE91
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..Y.,;.&.........]]..E.H.0-.....A.C.P.A.^..A..hz..S..t.Z.r.Yr.....Iw..H...yO..nE.....H..#.........T....pu.\c....c..m>.3-..q[OT..ms.?.,K.$V...r.}._J.].Z...w*.K.m1;)L..Pw.........n..c#...k.K._LO..K.....[.+./Fk..F%...lL.1,.u.......!...q..?D.r:.P.....4....c.5.{PTC\9...nay...../...oM.[.oM..<..q.!|..._..r.G.).C...mQ..h...}..Fa[.T...b%....10?.S.R........8..]:.R.[.(......jMZzB.E...^.!g...&..:.]J.yZ..!)9...u}.....$V..EnX.s..^c..}.>9.X...Ok....._JaX...\...V..R|..j'F....[.9..QI9...cUr..!bEa.p..(.=6...%e7..m.a...e..K.*.ix"..(.....l..Q.B>._l\....#..9...=._Kb..E......Q.a..;J.O...7.K...Q}....q..+.X.b|..&6>(?c|'.`...:.u=.zK.........R...~.W..s'...5|[.e,)....vI_/.UN../...N..X.M..CI,jqqO..D^j+F5.cI...j.!.#..k...kNl.#V)..k.....'.rnKR6b|.\.1pm.....0s.qdSc...eL6./....@|..QD.r'^O.....s.U.~..s.._..V...]..S..zc'M.6.........Z~.i#<at6bk..~..*z.8.............)..u.^#...I.X.N.b."v=._.#v.._.c..%2k..c..W%..9.....^c;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2462)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):53025
                                                                                                                                                                                                                                                            Entropy (8bit):5.303152597207011
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:8YrLU/i1+mwEe7O20YFejZuauSkQM2BCf7yjyTAN00pE6afF/EAOr38JmAXzHQvp:8YrLU/g1wEe7O200ejZuauSkQM2BCf7y
                                                                                                                                                                                                                                                            MD5:77A64A808364F153DF48E11D4488EFBC
                                                                                                                                                                                                                                                            SHA1:4EF9A96ED1F2B38C236F28F8E9BCF056701A8AF7
                                                                                                                                                                                                                                                            SHA-256:A35A51E32439CCE8B4DD6734F65C18DEBEC94CA81A30640B2CCABA988CE1639E
                                                                                                                                                                                                                                                            SHA-512:FA7A62645DA6F11B9D8CB9749FC582543EB8DDB3B4EE5124C7713748BF7056E7B352446388523C7D15FCB1CED3D80F97DC33CACDE7D6F366F69354AAA9E1B566
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/eureka/clank/104/cast_sender.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.da("Symbol",function(a){if(a)return a;var b=function(h,k){this.g=h;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toStri
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                                            Entropy (8bit):6.1888101623087435
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                                                                                                            MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                                                                                                            SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                                                                                                            SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                                                                                                            SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (56166)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):327190
                                                                                                                                                                                                                                                            Entropy (8bit):5.506073265496104
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:2cLShNRXSzG6N97Donr8DvhbNEXMV6KxZUjW1Jowd1Kgp0bGpLsev6nsITF5W/:fbN9Mr8tJ0WX56CNvms0U
                                                                                                                                                                                                                                                            MD5:95E1B50B0C179AEFB47B5B211BB347B5
                                                                                                                                                                                                                                                            SHA1:0B06F801DDBA503E9A255621DAC7516BAB1A9D00
                                                                                                                                                                                                                                                            SHA-256:4002D65E95F94DC87AE8AD170EB8DBC3644921032AC76DCB376537D9304A6FBF
                                                                                                                                                                                                                                                            SHA-512:7E6C32BF45D95B39522BCD11AA1ADFB5FA9779026CAA5BEACD37B688D70386BF6EF355987B1E38AC5351AB304069F38B6514793768463B359F506BFCDC284D70
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://platform.twitter.com/widgets/widget_iframe.2b2d73daf636805223fb11d48f3e94f7.html?origin=http%3A%2F%2Fwww.fire.co.za
                                                                                                                                                                                                                                                            Preview:<!DOCTYPE HTML>.<meta chartset="utf-8">.<title>Twitter Widget Iframe</title>.<body>.<script type="text/javascript">!function(){Function&&Function.prototype&&Function.prototype.bind&&(/(MSIE ([6789]|10|11))|Trident/.test(navigator.userAgent)||function(e){var t={};function r(n){if(t[n])return t[n].exports;var i=t[n]={i:n,l:!1,exports:{}};return e[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)r.d(n,i,function(t){return e[t]}.bind(null,i));return n},r.n=function(e){var t=e&&e.__esModule?functi
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):449123
                                                                                                                                                                                                                                                            Entropy (8bit):7.993442050837344
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:12288:vFoMe1g8kR649EdxjDdqwkuRMKTJvYqzOao6Ldkw9y:dUyRdEHZdtMKFXzsSHy
                                                                                                                                                                                                                                                            MD5:FF4F6651ABADE0A59D1A248F20E0EA15
                                                                                                                                                                                                                                                            SHA1:0FC578C5960F26D10BAEF0AE23E4F07C804D3E19
                                                                                                                                                                                                                                                            SHA-256:63DD4C59287BB9031432B32E371A059D8C487635254B6318360CE1765BBFAB65
                                                                                                                                                                                                                                                            SHA-512:06DDE6A9FE0B525C18FA128E5D85EA9B58F828728377EAA585A7684BEAFF926B425C01897CF5F78260008E21AD6934F13EF21A999B25C3936C40009CD0FD9442
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-3/Dosetech-3-1962930316.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx.....$Iv..s.%3......h`.C..H.F.Q&.h......o..<..L..H@X(...`0K..V]U]....?.<...Gdu.H.Y....6..{D......". ..cH......F..D..9@D..i..gy..'...""..../ ...o...I..q..0&.?..a0.W..I,.3`$c&.......#......C4..<..4."8qa.3..?..}.&}=.&.....3z....9.".d. .....R..\....0".1.`~h:.....?.n....k...Js.=.`l.7..x....I4.;..e...8F.c....EYM.Z.. .@.iG..G.K1.3...:..`#..r..t.cYb..f2....9....j.'.>-./6..D.F..>.z.m2...z;M.N|...#...7..E....._..&.J02.....;.$...v..T.b.&...'L.;.......}>V[\0..v..*^...c..?.L8..U.2BW...%}...C...36$.t..|..9.h...U.P...<..7.E.......fa."|(h...t..%:.Q...<..M....0.8.'8.%}..M.C.YB,.C.&.8.(...e.....I.....o.#..%.s.\..o...:.t'........~.CT..U.1.....g.e..dd$....K..g..$R..9.... ... ".A....).".4..2-...D.V.B..&.h..HR..q....@.......n..V..a)P.........{.>/.n...0.o;b..>dISr..M..t |.....]....:..<x...fg.....h.c.8...A.m|..g.......l..uVA}C...0v.>...v.........`..j.5..m4.M...L).G5.b.,OY.L.!..7K.n.,L)`]e.........$...@.#~."./.&.6)#_..j...d+j#.P
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (13192)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):307950
                                                                                                                                                                                                                                                            Entropy (8bit):5.496948324489466
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:hsyCCQYGP3pvq/yBNEv2Qgaia40+PR4JXc8u:ibI/yBNE3Pg8u
                                                                                                                                                                                                                                                            MD5:60EC57920A53AADFA920C0310899FCFB
                                                                                                                                                                                                                                                            SHA1:77B7C1083813E09847A14BA7395B2F383B4A9A82
                                                                                                                                                                                                                                                            SHA-256:BA85F72B3EBAD5CB2258C3C30956484B545009B7A86AFF0FBA53DB533F0414D2
                                                                                                                                                                                                                                                            SHA-512:8C5D7DA515BDCF3798AE6C7869CCDA02E66F46895726FDE5C2CE7C3406A6CA1162105B48A3DDD5A5323F2D03B3245DD65C20B43BF196F2782C716F4B66377B3C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/sdk.js?hash=e30f44b386feffbac14858e9a02c4b81
                                                                                                                                                                                                                                                            Preview:/*1681930698,,JIT Construction: v1007342133,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 54422
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15237
                                                                                                                                                                                                                                                            Entropy (8bit):7.984927869197449
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:AaV2HpzbXuP1PEODot8UGRT2ZQD8eERaDizajBj:AFHpzruWODoWYNeEHad
                                                                                                                                                                                                                                                            MD5:82FD26A80C6CE0DFF4BDCD265D0B2257
                                                                                                                                                                                                                                                            SHA1:857502601D5351D42E9032639B8E63F49C3A8AE7
                                                                                                                                                                                                                                                            SHA-256:CBC73E85E6BF562CDAFFCD90B22F5AD0EE1A717B95A8A49817E8887DB5CB31B7
                                                                                                                                                                                                                                                            SHA-512:98921B87D56BDD39E9E404728F72E70E8596EB31AEC9ED4A17AE0E8626554CB8B292110CE596A3242C4E4E46D3F08365D02278D6050183FC79A0C8FACC537E8C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/item/dosetech/
                                                                                                                                                                                                                                                            Preview:...........}.r.G..o(.C..0... .;Er..$.gEI+...E...4..4...Ek......>.....j.H...a.-5.......wO..t.wA..e.n.2.:.0.F..(..n..y..a..q..w.2..-y5..(R.#..n5..B..[\..^...A._wc..\\.........ivf[a;..Q....4.......T.v../@....d.......<I..o..o..~'..C'm.8....E.l...(...0i.....h....v....3........}..;5.\.>.`..A.....y.6.f.....5.F.sTzw......5.i;"..N{4.....y.....nwGY...{.....G..2zl4...'..0}..,..Z..X|-.h.P.....lw.e.Q?.F......$...d.."...X..J.. ...n.b.KA....?...oi...V....p...OI|u...... ..b.......h..3.v.W.q.r.B..WA...P.....PI..(....I.XL..y...M......N.....H{....H..~..'..AG.....F.d.H...J.....s .J.O.$.&.a.....Y.@y....T1..(.@..(..... gG.$l..o(X|.*..lN.h.......t8.~.@.u.m....*.....5... .<.*C.h.Y.i.?._<.EV....._v.Y....!.*.BN..I..8.Z..jp.o.....Z._.ym.<.....whz|4G..^2.f./=`..q.....9..j.y.I....>..E..,"z.v7..... ........?Fq.u..A~.f.....8....b#...s.e...6*.A..^K..$..:.9XwG[....JP.....A..[.\Wn..g...nP.....EY...K..1W*.e.H.\4fM.A[..tj..A%.2.b.l;c..-`V.....V@V.....~..$.IP...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):264
                                                                                                                                                                                                                                                            Entropy (8bit):6.909369303018702
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                                                                                                                                                                                                                                                            MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                                                                                                                                                                                                                                                            SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                                                                                                                                                                                                                                                            SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                                                                                                                                                                                                                                                            SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):19170
                                                                                                                                                                                                                                                            Entropy (8bit):7.977313628041888
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:cJCT8MPfIOoSHPCsDKnc1dikGhlNu96b+2Htm2BZJEEHVs01HhIaobQXyO:clMPfoOCsDKcv7GhHu96y2Htm2BZJEEh
                                                                                                                                                                                                                                                            MD5:F0764875EC7FACD11BA66DD5541BF9C3
                                                                                                                                                                                                                                                            SHA1:6CEA3C2AE044E1709BDB14CA6C6FD4BAC122AC17
                                                                                                                                                                                                                                                            SHA-256:D9BE59DA1A52DF064CA19987AD8A5FC47E9073EE1509E081B916FD3DBD8D92EC
                                                                                                                                                                                                                                                            SHA-512:75966C71356B7C66EAD1D6076BED3690EE7ADCFE2E615E7F8FE1281F5DAB2AD3ADC426D16DBFE375C8EB64C53392F5A013DB30B70BF74110365F662D1009D4E2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-7/Dosetech-7-1720970879.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.|.W.l.y..[a..N.7.....[.3....M..K.G#...,..4..J.........d`..X...$*.DR...M.s...7..\...~.u.)..l...Z_..................:.Gz.....}.?...Fh.+..a-O..,.r6;...56..Un...Esq.....o.......;...%.[.N.......c..[ .R.y.......xTT}..c...sOyt.@.W...........DM...@.8........8o...s...,7o..D...q..R.H.u....Vm...8...e.sttL...i.;TuJ.^....[.k\xb..._.R..a.k6.6J....n.......*.7..st@..6...6k....h)......$....#..{...<>..OP. ...B.B.....I.E.0@..Z...k=.{<....B...=sy..Z.._.%.[..a?.......W...+%......h.<..:(.Ch...|......{..&.*$..Vi(.a"#f.q.:.....d..i.k.s._.1N..%=FQ..'3.Z.$.....Y?.........?.......?.?|..%.5.?.e...1e..%.......{.....v<.L.GH1?......;..W.....?......t@..1...)..#.G..R.C....s.l6..-.D(..A..P..g.m....bam.....#..F.C..L..dJ.&..O;...[.aPY....h....<..j........A...)QB.."+s.d...s....#.....1wC....ciq.)E.....<..Ys.....?.g..a..c pH.RT/.\.G"h.:\8..{.o.(.Z.#.E..c,./...=.'9.;M.......rk.M..'#jQ...%.(..9......Sh1......Ag..m~ .!... .@>fe..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                                            MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                                            SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                                            SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                                            SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2498
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):863
                                                                                                                                                                                                                                                            Entropy (8bit):7.758266629741055
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:XhDhrd8Bxmi//OGX9KJjOxTrTKUsPRYe73cClHqH:XbkHnO29KNqKP3KH
                                                                                                                                                                                                                                                            MD5:DBF0850507C70F4C27006ECCFDBF0FA5
                                                                                                                                                                                                                                                            SHA1:7AEC371D312D86EAD6ACFC6F16382E2ADB961270
                                                                                                                                                                                                                                                            SHA-256:579A7A046501D128BEF1BD8EE263A5A767CCDFA565116D4C9ED3DD8B9FB08342
                                                                                                                                                                                                                                                            SHA-512:825E50817EF323D732B77AE23FF1201F5658A497DA89754881F0E0C64FE176866337111C7EC4E572468E50B04133F671F12D5AD255D7A6D96D8A2EA3EBCB823B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/index-chrome.html
                                                                                                                                                                                                                                                            Preview:...........V.o.:...W.#q.$.J..p..8.D.N2I.:..'....d.fw..H......f......._....l..Y.~X.....&..)....3...D...[@..F8......._n5.6._..e.g.....V...pV.........6E.L.....JT..r.e!..l)..........e.T.=..|...5....I.}...c...-rc..6n....W.n.+..!7w.f.,n.&#.Z.&.2.....P.4z........6+.;..5....,..J....q.aR..BE..^.`.._8i...(....W.......Tt.d...8.N..Mlu......V..?.^&..0..$.E.qmL.@X.....O.h..2".A.B\.y.jC..%.m..H...;....=........<P...TT%~R.3..5....%.H....S/.nn-K..&..w...x.]pQ.:Y......^....S.yW..O...B..K..z{5n..H.r........BO....e5..0+.fo.....?....6...X.........qf*6..(..x.;<J.....8..6=C.n.,.L...X.L.)......FP..J.d^T..8M....4.VF..'v2..!.....ar.1.ZQp.P.4cX...O.N.L....C.q...:w..m........".Q.i....y..v.....o.......flg............v..g.C./.{..f[......Hi...N...|db b....ZU:..pnmN..;..Vjj..N.M..l.w..........._..?.~.pR?g{|.?.7......b.....j..d...).$....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):119
                                                                                                                                                                                                                                                            Entropy (8bit):5.611053133968996
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPljll8llb9xtbcO65pqcsfnV5jZAvxYljp:6v/lhPW/zt49qP/2vijp
                                                                                                                                                                                                                                                            MD5:9908E75487306A3B0CECCA499BF2D053
                                                                                                                                                                                                                                                            SHA1:EA6EC8B14254E8C2742FA1730E003930C3D731EB
                                                                                                                                                                                                                                                            SHA-256:42F8AC5554252E21B00B0833E00471C4F99C7DA83457C7992F68D49142B45A60
                                                                                                                                                                                                                                                            SHA-512:B60FDE6D157ED8904DBAFB670C9CE03A359F2912B55B8E3803AD2D0CF94AA30B93D25FDE87ABEDDF0D5F3D1A5A98994917D95ED24A0A4D1DBAC698840791CABE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/icons/material/system/1x/keyboard_arrow_down_white_18dp.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............V.W...>IDATx.c..`....?.t9L...!`>... .R.K...i......0.!d..n.%.-...j.....^..>.H....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):143821
                                                                                                                                                                                                                                                            Entropy (8bit):7.993487860336594
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:uhmu1ep2Zl76s6ZLO6l3y2Ilt3Bzyyu2MyYEqXKW+KHbxDL/h7gUC6E:uht1ecl+e6By2qtRLu2Tbm+KHb1ThlCt
                                                                                                                                                                                                                                                            MD5:0EB9932AACD44168085DCC38200E0297
                                                                                                                                                                                                                                                            SHA1:7C55130AA6A0917C9AB6C13075210CF49890F64F
                                                                                                                                                                                                                                                            SHA-256:A4442A670D1BC82BA6EBC83BBCE29F550979D687871C924577B6BF0353A059D9
                                                                                                                                                                                                                                                            SHA-512:10A66DD9B9F33006AC31EAB854D55B8BF68D73C0307AD1D14EDBC02C8FB7B0B821C0330AA5990D7A3D301C7475355219BF1044B627F0520092C16D86B17D0F0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-Akron-1/Dosetech-Akron-1-3422118476.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.................. .IDATx...y.%9r..s...efe..]}.t.3"..xI.].qe2....-.q..h.]..d4-.........=.U.u..^D......./.......D.p8.~.A..?....L............3...O.;sh.V.f@~.@...\z.X.l.I...P...oz.D... ....oHW%....z>.EZ3.:i..8F.......S..P......g..D..}..1.^...`.z....L......b...-+ l..<T..c).7..z..7...iq..t.o......L..^..|;c.mS.%..S.F8uY$.b..c.{.*.!.mu..O...V.b...CD..y.....O9.k..d../..%L.<8.n..4.....\.%...............#...Z#.?5W...S....I.>j.....'..!..............hya:..N...1.9..hJ...U.U..b.E=a.E......s.rU.......j.jA../Z.u....i... . ...8..ijt...;\O.L.V6-...G.{.W.o..f.P.G. n..j...-.V$U...c.2U.S..Z.Z......<.L.}a..o.........,.L.".b/..j.?+.<F..p.;...RV..].n.1d`.;...a.P[k...h.6.5.J..zL. ...Z......D.-...[..Y)+.D..v.5..C&IW..78R.L.g.67..=N=F..hC...+...V*....Dc.....Q.M6+.w..i..w.>........L..u.;s.,..I.o...|.I...;ctyB]....?%....t...^..N~J[.z....p.G.9.<....$......s=v.{[.W.~w...m.f3E-J..d....CRl.&s@..1u=.3..h.A..z..0[.=.V3U@DK&...YSL.!.f....6.......8....`RS.J
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):196893
                                                                                                                                                                                                                                                            Entropy (8bit):7.988193980609481
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:aC7pTrIDqdidcvxzY3qfNuutIcOX0XjMYO0ZSTTf0aiZfqiZ4HAVf/q+amVVBzev:aCVTr95z1fNTDOX0z/HSNQMAda6Vcv
                                                                                                                                                                                                                                                            MD5:EDBFCC46DB7C91C6F873D6F3EC7B276E
                                                                                                                                                                                                                                                            SHA1:701531B1B180E1D977C9E0E14CF6CA2C0B32D8E8
                                                                                                                                                                                                                                                            SHA-256:4BBA7864AC8E5D05E6B385A67A5AF15D06D43A70B3D9669651A6A0DFE7157DA3
                                                                                                                                                                                                                                                            SHA-512:12217788388C7CBAE88AF96F5B403EA52FE67B2352CA53CAB77027368EA13C8F4CF3A76BFEBC467F8F2BE920B6328E9B5515903F0645DBBCC75223D7B388633B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-4/Dosetech-4-2117794197.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.................. .IDATx.|..%.u...&..............$.A.DI1..C....g=..!..=ib4.......>....10.]u..[u.qi....<..jP.".'O...k..[.ZW.._.x...^.q..%...]4...-*.0)g.&.y.B DB...r..n|.s"....a{....P...q/&N.........1%.........4>bkk..M./.k.. <....^....=RJ._.O.....B....%...H.....x|..o7.....v[@...'...y.....!D..8..</....!...]..Z.Rh!~...v..1..W'......g........)..:.:..r;.<?..y.....O.M.0..[.......k\......i.!............f6...o.....]..}...........y.O....c..._...AS"..y...o.B.3..e8.(....g-.."..4.[[DJ......$........qx.r..S.Y.S..S.x..........?.!w......b.|...0..Y,..MM.5..4MC.....RQ55I...B)....x...)MY...h.........(..K.f.X...OQ.4UE........4X....L&...!Zk.....h....,..s..,.s....I?#.".4..9.u uDm,Bjz..X.s.8.1. ......PD*FI.......1%.."E(..".k0.Dq;..Mc..,k,..O.T4.R.%R....ZR.5...,I..=uax..!.. <KR+F.!.^...J)...X!..QW.V.;.45.:z..E5%.z.6...r..&$q..,...$b0.....$.W..8...C&....O`..3....O.8<:e.(..KY..2FD..h.......pe.m.P...h.0.!.*t.q....GII..Xk.s..A(..#|..{I..8.'
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):349
                                                                                                                                                                                                                                                            Entropy (8bit):4.528211994546776
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:tnrZqumc4slmLcwWpHfNFVOO/JW3rqyf1e81EM7kgvcOWCdPU4W5WWkrC4WxHi:trZquILoxwO/JW2uPE+TWaW5WDTWxC
                                                                                                                                                                                                                                                            MD5:63AFEF15B920544B21AA1F4FFDD2C1E2
                                                                                                                                                                                                                                                            SHA1:964306A18908175B97829EFB0A05C81BD4B08643
                                                                                                                                                                                                                                                            SHA-256:2B994224A6029015CF79C53043B93EEC61ECC650767AB99531ECB3BF4A254E79
                                                                                                                                                                                                                                                            SHA-512:7646E0B2FBFD084FE1305A2B71269B88951782E29D741BD69ADC87068F1C80C489C142A56A44D93232B8ED07C6057A4F84E35DD21F880BB19FA04AFF67B2A933
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/ac/cb/li_magic_button_cb_v2_2_gm_grey_700.svg
                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8.33398 5.66667L6.66732 2 5.00065 5.66667 1.33398 7.33333 5.00065 9l1.66667 3.6667L8.33398 9l3.66672-1.66667-3.66672-1.66666zm3.66672 3L11.1673 10.5l-1.83332.8333 1.83332.8334L12.0007 14l.8333-1.8333 1.8333-.8334L12.834 10.5l-.8333-1.83333z" fill="#5F6368"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (715)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):50695
                                                                                                                                                                                                                                                            Entropy (8bit):5.373040091084882
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:Ifd/sRCiALPAavkj70bI5D4nDltOC2B7F:IfdURtGvkjob44J8F
                                                                                                                                                                                                                                                            MD5:CB9360B813C598BDDE51E35D8E5081EA
                                                                                                                                                                                                                                                            SHA1:D2949A20B3E1BC3E113BD31CCAC99A81D5FA353D
                                                                                                                                                                                                                                                            SHA-256:E0CBFDA7BFD7BE1DCB66BBB507A74111FC4B2BECBC742CD879751C3B4CBFA2F0
                                                                                                                                                                                                                                                            SHA-512:A51E7374994B6C4ADC116BC9DEA60E174032F7759C0A4FF8EEF0CE1A053054660D205C9BB05224AE67A64E2B232719EF82339A9CAD44138B612006975578783C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/web-animations-next-lite.min.vflset/web-animations-next-lite.min.js
                                                                                                                                                                                                                                                            Preview:/*.. Copyright 2014 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,. WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. See the License for the specific language governing permissions and. limitations under the License... Copyright 2016 Google Inc. All rights reserved... Licensed under the Apache License, Version 2.0 (the "License");. you may not use this file except in compliance with the License.. You may obtain a copy of the License at.. http://www.apache.org/licenses/LICENSE-2.0.. Unless required by applicable law or agreed to in writing, software. distributed under the License is distributed on an "AS IS" BASIS,.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (770)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1244
                                                                                                                                                                                                                                                            Entropy (8bit):5.227426546884265
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:kZf5irNSACYyRCEuD+U/CMDtKZhhz9yZDJepbFBs7Br0U2P2OcOaZRrcn:ef5eNI7yTghf8AFFYBT2P2OaZRrcn
                                                                                                                                                                                                                                                            MD5:EAD33D839037904EDDEABC649A226778
                                                                                                                                                                                                                                                            SHA1:3DED543DDAC46AB36D9045782D0306D02D35DD14
                                                                                                                                                                                                                                                            SHA-256:9767FB9EFB55D7B2785CD8007113A62DBA206214CC058B81C658234236D84A57
                                                                                                                                                                                                                                                            SHA-512:7DC9E5A242B416EE051DB9FF4BF974882A8268894B1056440C354B1C331AC866A557DADAA8492E5859563FD44E1810BCB181FFE3FDF45E964493065BC42ECD03
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.yN1Z34oftuY.es5.O/ck=boq-identity.ConsentUi.vYoIkXJ9Zxc.L.B1.O/am=AODcAnwAEA/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,Ndreoc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OgOVNe,OmgaI,PHUIyb,PrPYRd,QIhFr,RAnnUd,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UMu52b,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WCG2fe,WpP9Yc,XVMNvd,YTxL4,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bXpTS,byfTOb,e5qFLc,fKUV3e,fkuQ3,gychg,hc6Ubd,i5H9N,i5dxUd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,nKuFpb,ovKuLd,pjICDe,pw70Gc,qNG0Fc,s39S4,soHxf,uu7UOe,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=AOaEmlGB0ldBzAyaWZxTPZukZ6yaKdTLbA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;BcQPH:lOY4De;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;Me32dd:MEeYgc;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;vNjB7d:YTxL4;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/ujg=1/m=bm51tf"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{._.p("bm51tf");.var xta=function(a,b,c,d,e){this.l=a;this.oa=b;this.o=c;this.u=d;this.ka=e;this.i=0;this.j=wta(this)},yta=function(a){var b={};_.Fa(a.Nx(),function(e){b[e]=!0});var c=a.Fx(),d=a.Hx();return new xta(a.ov(),1E3*c.getSeconds(),a.xx(),1E3*d.getSeconds(),b)},wta=function(a){return Math.random()*Math.min(a.oa*Math.pow(a.o,a.i),a.u)},g1=function(a,b){return a.i>=a.l?!1:null!=b?!!a.ka[b]:!0};var h1=function(a){_.G.call(this,a.Fa);this.l=a.service.Hz;this.o=a.service.metadata;a=a.service.hX;this.j=a.l.bind(a)};_.D(h1,_.G);h1.Ka=_.G.Ka;h1.ya=function(){return{service:{Hz:_.uta,metadata:_.b1,hX:_.W0}}};h1.prototype.i=function(a,b){if(1!=this.o.getType(a.Kc()))return _.Ep(a);var c=this.l.i;(c=c?yta(c):null)&&g1(c)?(b=zta(this,a,b,c),a=new _.Dp(a,b,2)):a=_.Ep(a);return a};.var zta=function(a,b,c,d){return c.then(function(e){return e},function(e){if(!e.status||!g1(d,_.jm(e.status,1)))thro
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):450725
                                                                                                                                                                                                                                                            Entropy (8bit):7.990965181261338
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:VNq0hXOtazMGu712ahiBwnu/S/KkClNFiD0BAqTlfVmLt8joiU2t/Q87B1ty6Mkn:Tq8hzMd2uiyu/SdClzbUxARdMkxvgG
                                                                                                                                                                                                                                                            MD5:1AF00A6E06CD4346231B8F96638074D1
                                                                                                                                                                                                                                                            SHA1:4EFE8E46FA7BD9970140C3767EB2984881237010
                                                                                                                                                                                                                                                            SHA-256:34CCB703492FDBC172DEB23A16AFE46737CEC428D5B8D60389B801615F67D2BE
                                                                                                                                                                                                                                                            SHA-512:C8544B63545987E07CC391B480687701B249CDF6C3261E52203D84E66742D6AC69DFD9CD02531E9C316B449AD1D8374E6C78AB5AAEE8084651195350E44F2208
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-7/Dosetech-7-4038458998.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx...k...4..(........i$."..P@..W..s....D. ...f..................|.`....{o..V.5...d....f.{.7............Q....w.V......eYlW...]...0s.k...=.........{..|..`.V...G..,..l.a.5....7...\.Uet..Q.}.Xk._...p]..}.X.1....}....)=...I+.;e.`.o+.uo`...U..`......CG.Y...3^......._..w.r...........V.|..e......V...RZ.(.%.0..:tVaT.P}.o,.X+./.|...6...o.....p...z...e..`...e.\....u....<.......!..`...[Q.....O.........yn......G.`+...l.......zG.....X@.U.a.N..B......ol....._.o.3.E...,.'.T/I......!...}g3..y.sm.0...T.~..4.0....o.^3.m...,^.(.Q......'.....4i...<.x...3...ZS._..#@~*o.l[;.V..;..p8....k....9..0r........Q.;,.C.R5.h.X.*..};..+....f............Or..?..8.G..v!..|5./..R.N..2H.=*Q-2...4...}r.L}..f.,.C7e.Un...5.,..........<A'..L.W.....Q....#`...o\....\...u.....uqK.`....X.4.........H..'j...k._G.ck.....e.>......-i..8|;...o....K.i..c..........@..U.N.Q.>. ....Qop...pD.q......q.`.o`k.1..I..B.O'...H.lW.9..MN.......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):14696
                                                                                                                                                                                                                                                            Entropy (8bit):7.972012508075857
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:B68ErefoKdroBhr+YnF/5l2YgQDQB/JGCl4T:tVJtUrnF/50Oy/JGClK
                                                                                                                                                                                                                                                            MD5:AEC7B006CF65A6F5111F59436ECD4806
                                                                                                                                                                                                                                                            SHA1:97D3D7B9447EE52D9F891CA0AE1297960AC9581C
                                                                                                                                                                                                                                                            SHA-256:5DA66C4D349231E648D3352FC99CDA65480AFB87247BAD138E93116620ECD2FE
                                                                                                                                                                                                                                                            SHA-512:E0E77AB08B89277F9F7FA261F7CFD59857FA62CA8108F5D42CD58EACDC09BA3153AFA3F6094C8460398D2C850A04EC473912483F17B5D74926E358D829C91934
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx....m[r...a..v...sn...Q..I.....H.m@....._..W....._....An.eQj.........a...s...+.sOK....{...c.Q..WUC....O..%"(....@...l......P!*...../z)..DD.u.z......1,.'..._.#]..}...W(....(Am|Ym..E.X...G.Q...'.R`/.Wu.......@.}d%..A.J.j.qu.e...&.^=.D...~.z<7..MH.^..#\..6..m.r....V...~)...t.."..W...J.S.....U..CP...ZM.E...I....Y..s...[)..#..[F.\...o(........_d.4.......\-.RI.{ ..|..S6.S..o.c...|.,/.X>.).Ma..P.S.W.(.LI2G.9z=.K....a.I.E.1...ac.^....=KY.i(.K..D....3zS..{~uW-...$....Z.*....-[.j.....z>g.X....o)..Qqcs... ..u.a..Z(t...._.(.\w.ZMz9..Z..N$$.n,.j[..j..n..O.+......E.v.zn\/.Ui.Rk;.."......._.......4..;m..je#7'.^`...kGM'.<..].:-.......{..>..1.o....._.>..|..HO.:.......Z..~..-|..\~.^k...AB.....N...G2.IC.%......}E...4....M.w.K.....R.....o]}oS9d..n.jX*.H\..$.....<.Mt.i........9...`....J...P.K...F\V&*..e...~...4b^..K..~n..s.....~...%r..KW%k..]V......./...2.]......-..\....'.=L'.yyH.9......C...@....w......je...MP.{;/..Rp/.O.#
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):172
                                                                                                                                                                                                                                                            Entropy (8bit):6.1888101623087435
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPl9vt3lY1zTu7ei2lJ3IM/Qskyrzjds8W8dW5vNmH2Y732QoOrZ3D5Y:6v/lhPezi2Xx/QI/jd0p5v8H/7311rZu
                                                                                                                                                                                                                                                            MD5:94B3D54162F3B71D7E8F4F719020025C
                                                                                                                                                                                                                                                            SHA1:FB9C707DCD66F1BA05B738638D622767C0997F60
                                                                                                                                                                                                                                                            SHA-256:22E8BADEEF599FF6C09F19DD7E354108600C40D094AFB8508562F0839C79DB63
                                                                                                                                                                                                                                                            SHA-512:0AD31B5687A84F382C22B82427317078B54FE2D29DD5D0183933FBBBAEEF2D63F2D3D37021D8A7278E11C000B8553E3DB9224A45A7C52268E5C4B836A8A3F45B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................a...sIDATx..A.. ........&a.... ..H@...>...\.W.....H@.....MZP.......>.6..._..@...E.`......K.{.bx.=.... J..Tg.D...~.|..\......IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14696
                                                                                                                                                                                                                                                            Entropy (8bit):7.972012508075857
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:B68ErefoKdroBhr+YnF/5l2YgQDQB/JGCl4T:tVJtUrnF/50Oy/JGClK
                                                                                                                                                                                                                                                            MD5:AEC7B006CF65A6F5111F59436ECD4806
                                                                                                                                                                                                                                                            SHA1:97D3D7B9447EE52D9F891CA0AE1297960AC9581C
                                                                                                                                                                                                                                                            SHA-256:5DA66C4D349231E648D3352FC99CDA65480AFB87247BAD138E93116620ECD2FE
                                                                                                                                                                                                                                                            SHA-512:E0E77AB08B89277F9F7FA261F7CFD59857FA62CA8108F5D42CD58EACDC09BA3153AFA3F6094C8460398D2C850A04EC473912483F17B5D74926E358D829C91934
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-Akron-1/Dosetech-Akron-1-4040265894.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx....m[r...a..v...sn...Q..I.....H.m@....._..W....._....An.eQj.........a...s...+.sOK....{...c.Q..WUC....O..%"(....@...l......P!*...../z)..DD.u.z......1,.'..._.#]..}...W(....(Am|Ym..E.X...G.Q...'.R`/.Wu.......@.}d%..A.J.j.qu.e...&.^=.D...~.z<7..MH.^..#\..6..m.r....V...~)...t.."..W...J.S.....U..CP...ZM.E...I....Y..s...[)..#..[F.\...o(........_d.4.......\-.RI.{ ..|..S6.S..o.c...|.,/.X>.).Ma..P.S.W.(.LI2G.9z=.K....a.I.E.1...ac.^....=KY.i(.K..D....3zS..{~uW-...$....Z.*....-[.j.....z>g.X....o)..Qqcs... ..u.a..Z(t...._.(.\w.ZMz9..Z..N$$.n,.j[..j..n..O.+......E.v.zn\/.Ui.Rk;.."......._.......4..;m..je#7'.^`...kGM'.<..].:-.......{..>..1.o....._.>..|..HO.:.......Z..~..-|..\~.^k...AB.....N...G2.IC.%......}E...4....M.w.K.....R.....o]}oS9d..n.jX*.H\..$.....<.Mt.i........9...`....J...P.K...F\V&*..e...~...4b^..K..~n..s.....~...%r..KW%k..]V......./...2.]......-..\....'.=L'.yyH.9......C...@....w......je...MP.{;/..Rp/.O.#
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 86659
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):30178
                                                                                                                                                                                                                                                            Entropy (8bit):7.990725411130767
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:+n4BMaRJWMysV5obkzEWA1J8ktjaUH2AVzT5lPuDY4E:RJbTcgAWA1uwaQcY4E
                                                                                                                                                                                                                                                            MD5:E95432D97D0EA36FB79EC7A9463CE0EC
                                                                                                                                                                                                                                                            SHA1:685E5ADE79A59587076C397E7677ADBC9E4661CE
                                                                                                                                                                                                                                                            SHA-256:732435215C507DF3203BCE1B72A8D7D0E50CCA54C667F05DCCD1AA4FCF6D7C71
                                                                                                                                                                                                                                                            SHA-512:8E7F2E9822B5F37F175AE96C278E5F994D25728990D7004AA1F4E8566CAD8DFF67A884F3CA901C4D9E99547E3433D3ED0715890954D55EC4FC974E449CC4AFE4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/js/vendor/jquery-3.2.1.min.js
                                                                                                                                                                                                                                                            Preview:...........iw.G.6....D..]%$AP......c[V[=........@.....d...o<..YY.h..s.....\##c.....?...w.......g~........*...zu.....~.o...j.-...z....[|.[o...".W.......L.V)>.c.....=..g...x.d..E..?l...l............f.....(.e..n.......l5x(&~.,..g....*.?.b.]o}O.y.....|w............/.`...w......C..{43..X..1.....g.N=2..b..h4V.3..G..$......z.F..N.$J{;L.....A....7w..*.Z..S.y.pT7.._...VS...Y...~E5n....ZF...*Z..x...@.......F:.D...n'.t.....E.n.......U......}..q.7.|.}>+..AUo.o..7.,.m...]n..Q.m.1.zj.U.N/..o..h........et...{..W..?.......S.....R.E...(..m...w.-%4??P.......4.m{..(..~x.h9hU.R...V-..t?..j..t..?.Pi+..|.Dh.....5c.[,.(.....y...Q..OO....l|T..7.8..T..M...|;....i?Pq..4....B.@..U....>n{x..R.G..7m.A.3...o...ITj..2bz..........U<..->..l...v.`Rlw.S..~..,.G.\\Q...e^..Pi..>.)..vRk.L_D....y2....q8...Uvr.vU......3.#..........._..-..=......N{..m...L.jB..N.?>....+B7....<.\.&...z...U.....<.V*....@5...p....+.ip8.S.I...E..7..]\....b....c.t"?.....WrV.`.i4.%.s.3.DQ.....~........<
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):663
                                                                                                                                                                                                                                                            Entropy (8bit):4.563893062964768
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:YW0xyYjmoPjPkZjbZj8QaWIujRr6G6X+jknhZjhRVtEMjyCoPj+BZjL:YEYz7kZPZbfIup6GvmZd/nm7UZX
                                                                                                                                                                                                                                                            MD5:AF267DE177F69A6186546D75370CE257
                                                                                                                                                                                                                                                            SHA1:3F9C572204D9B6FABBB9E815B9423FC24AA87DB0
                                                                                                                                                                                                                                                            SHA-256:92747742B0D05DE841880D3CAD6550593FA08692D26FE086E15D4A5696606A54
                                                                                                                                                                                                                                                            SHA-512:2BEC4603F953E5F44796A6EDF2E9F248D38697FC2826ECE4D5C0B73FF64E6D4BB52FF5496BC41288DA8795461303EBAB2722FEF0EAF577D380F02E469437F7A4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://syndication.twitter.com/settings?session_id=5f635b7f35dadb5ab99754695fc5743b646761a4
                                                                                                                                                                                                                                                            Preview:{"should_obtain_cookie_consent":true,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1958
                                                                                                                                                                                                                                                            Entropy (8bit):5.522594421957894
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:8OLNRWMOLNRNFFZLOLNRDJOLNRtOLNR41to1OLNRPNkoD:8OLNRWMOLNRXFZLOLNRDJOLNRtOLNRql
                                                                                                                                                                                                                                                            MD5:715D4248627ED386F493AE914FCABAC6
                                                                                                                                                                                                                                                            SHA1:0430A7C98A9760ABB9F6B3219B9FDBD25986A673
                                                                                                                                                                                                                                                            SHA-256:8392E743C15C1E85EEC4C5A4AE49042FB2B95D6E7A0C866DF706467B09A63AC5
                                                                                                                                                                                                                                                            SHA-512:70F8A96FAACE92C4982D9965D25EBE00CCFE43F87ACCCCB5DA86CBD68403453265694EBC6674C798824982D0242496160354F09473AC06FD8E72ADCACD8BA17A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=Roboto+Mono:400
                                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v22/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_SeW4Ep0.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v22/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_QOW4Ep0.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fonts.gstatic.com/s/robotomono/v22/L0xuDF4xlVMF-BfR8bXMIhJHg45mwgGEFl0_3vq_R-W4Ep0.woff2) format('woff2');. unicode-range: U+0370-03FF;.}./* vietnamese */.@font-face {. font-family: 'Roboto Mono';. font-style: normal;. font-weight: 400;. src: url(https://fo
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):92
                                                                                                                                                                                                                                                            Entropy (8bit):4.985629409088663
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:mSwjFlEcVtc22oHoNDPoT9X8KG0jn:mSwjFWetVotPoTFP
                                                                                                                                                                                                                                                            MD5:5CE586BAED4B981FA08B0C205F749633
                                                                                                                                                                                                                                                            SHA1:7AFC97D2A876A0F40621CD504597F2718E933D7C
                                                                                                                                                                                                                                                            SHA-256:489AE25A621B844C8BABBC6ED73427A5CB07D79D5D2E0F73D411A7A7FA9C201F
                                                                                                                                                                                                                                                            SHA-512:D55EF06FFAC5577CA58B412176ABEB066B80A9E10AEE09D38E5AAE0EB1B1348ECAC01D7784C7B85198D54BCDF5C600788ABF350AC0C6E527499E86DBB3BA5617
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIeCTJAGjL9I2K6EgUNu1dWahIFDTs-TL8SBQ0zjidtEiUJ75ZxSp7EafsSBQ0TNiczEgUN0kczrBIFDYfveLASBQ1pBcrF?alt=proto
                                                                                                                                                                                                                                                            Preview:ChsKBw27V1ZqGgAKBw07Pky/GgAKBw0zjidtGgAKJAoHDRM2JzMaAAoHDdJHM6waAAoHDYfveLAaAAoHDWkFysUaAA==
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2353)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):274849
                                                                                                                                                                                                                                                            Entropy (8bit):5.498280262193297
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:MuBRLXCElEl3LwaTyhnYZe4OYGGXBKPBowIE4Dj9TWa:MurGElEBUXYZHOYtXQPzx4DjtWa
                                                                                                                                                                                                                                                            MD5:53445100617B2741EF13A7058DA25CE1
                                                                                                                                                                                                                                                            SHA1:2AC17C156A20D1A4C5C81677B8B87E073A1F5A10
                                                                                                                                                                                                                                                            SHA-256:9C283247A68F3C3913A74B036DA5E7488A4FC0E6B1F3BE7A8615B004876860EA
                                                                                                                                                                                                                                                            SHA-512:B44E319531ABE40CA19AD4B27EB5E0992C949E99F34BA44790F51F93B91B2C1FE7ADFC778243385E2C624EF1F6BD48B227E08E9883BE1AAC16DDC9ABB080B4C1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.yN1Z34oftuY.es5.O/ck=boq-identity.ConsentUi.vYoIkXJ9Zxc.L.B1.O/am=AODcAnwAEA/d=1/exm=_b,_r,_tp/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=AOaEmlGB0ldBzAyaWZxTPZukZ6yaKdTLbA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;BcQPH:lOY4De;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;Me32dd:MEeYgc;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;vNjB7d:YTxL4;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/ujg=1/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,byfTOb,lsjVmc,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,m9oV,bXpTS,WCG2fe,O6y8ed,PrPYRd,MpJwZc,LEikZe,NwH0H,OmgaI,XVMNvd,L1AAkb,KUM7Z,Mlhmy,WpP9Yc,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,xQtZb,JNoxi,kWgXee,BVgquf,QIhFr,ovKuLd,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,BBI74,VwDzFe,MdUzUe,A7fCU,zbML3c,zr1jrb,YTxL4,Uas9Hd,OgOVNe,pjICDe"
                                                                                                                                                                                                                                                            Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5674), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5674
                                                                                                                                                                                                                                                            Entropy (8bit):4.990443428931974
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:2cB2cQMeDak2Uebu+obAiJ9UwbO/D9n3uyFu7ytumruJbubbuJwHxdXW:4OkWez0ZwCg
                                                                                                                                                                                                                                                            MD5:5F197634E3D476AEF3BC1F961FF67D00
                                                                                                                                                                                                                                                            SHA1:B191E083FD20B19580EB48955E0C547F4FFB0498
                                                                                                                                                                                                                                                            SHA-256:FA2F74F4978BDDC2F1213C8827000C320AA257377516D8E371499B94D89DB3F2
                                                                                                                                                                                                                                                            SHA-512:DE66BD3AD00D618850B9A49412B61621952B74967AB28061E6F320432B13B576199220D2522A845FB9E5CA72C396F3286B9D01078E56056B7C83C71B6CE74319
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/cssbin/www-main-desktop-watch-page-skeleton.css
                                                                                                                                                                                                                                                            Preview:#watch-page-skeleton{position:relative;z-index:1;margin:0 auto;-webkit-box-sizing:border-box;box-sizing:border-box}#watch-page-skeleton #info-container,#watch-page-skeleton #related{-webkit-box-sizing:border-box;box-sizing:border-box}.watch-skeleton .text-shell{height:20px;-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px}[rounded-container] .watch-skeleton .text-shell{-webkit-border-radius:8px;-moz-border-radius:8px;border-radius:8px}.watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,89%)}.watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsl(0,0%,93.3%)}html[dark] .watch-skeleton .skeleton-bg-color{background-color:hsl(0,0%,16%)}html[dark] .watch-skeleton .skeleton-light-border-bottom{border-bottom:1px solid hsla(0,100%,100%,.08)}.watch-skeleton .flex-1{-ms-flex:1;-webkit-flex:1;flex:1;-webkit-flex-basis:.000000001px;flex-basis:.000000001px}.watch-skeleton #primary-info{height:64px;padding:20px 0 8px 0}.watch-skeleton #primary-info #title
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1960
                                                                                                                                                                                                                                                            Entropy (8bit):7.3953075881696355
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:XwqQNn2x6DJ3UYA0d/h1NWxXFixGufrOfGiytejUB4Wy:RY2XYAM//NsijqfGia8
                                                                                                                                                                                                                                                            MD5:DC7C9FEB820D2C4086BD4EC2813A9836
                                                                                                                                                                                                                                                            SHA1:B50C627C19D4BF9825D94C0506AA6F28851C6560
                                                                                                                                                                                                                                                            SHA-256:801C4D1F0C0031AA4BAE1C51BFACE06566AC48F1781C9B56A960118F99332A9A
                                                                                                                                                                                                                                                            SHA-512:E95D08278A3B324C7000C07A42C3F2CDEC84E841EB38649FD307A3DE7440309B41591E87A856BB30405CFD7E6AE6D542FD28F598C1470420B113624CAEF3EE88
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P............tEXtSoftware.Adobe ImageReadyq.e<..."iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CS6 (Windows)" xmpMM:InstanceID="xmp.iid:E3A67025563211E6A6E1D692314FAA2C" xmpMM:DocumentID="xmp.did:E3A67026563211E6A6E1D692314FAA2C"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E3A67023563211E6A6E1D692314FAA2C" stRef:documentID="xmp.did:E3A67024563211E6A6E1D692314FAA2C"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..<)....IDATx..YHTQ........KA..DY.D;..A...VR.-...P.ZIe/m.`.%.PY.>...-..T".T.".V...K..{..s.{g..|..1.....s.=.....)8..c
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65405)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):9670073
                                                                                                                                                                                                                                                            Entropy (8bit):5.603348829569455
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:49152:6Gk80lYZuUpQwG1/5EFvCxku2DvLDFzN7iZQOac/7wAkhd650BGgUI6c8uIVdqz+:T0lU8kTDeH4P5X9jS
                                                                                                                                                                                                                                                            MD5:1766BD4C5469BF115E7BADDFCD08B47C
                                                                                                                                                                                                                                                            SHA1:B572926C3CD8E01DDAB702B86AB481954405F470
                                                                                                                                                                                                                                                            SHA-256:10C0CE25739DB37E78827180D09646C1E61221C1C1C78B8F8110CDE122DB16A4
                                                                                                                                                                                                                                                            SHA-512:FA3B4F4568B0B32932856A8339139F1665C51016B8A7A0832A43CE2D66E3B2B9FC63E75FA22979A99C686F8306173823AD6DFB3C1AC892C60E830665A6AB56EC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/desktop_polymer.vflset/desktop_polymer.js
                                                                                                                                                                                                                                                            Preview:(function(){./* HTML content inlined from HTML import */.const d=document.createElement("div");.d.setAttribute("inlined-html","");.const finalStyleText="html:not(.style-scope) {\n --primary-text-color: var(--light-theme-text-color);\n --primary-background-color: var(--light-theme-background-color);\n --secondary-text-color: var(--light-theme-secondary-color);\n --disabled-text-color: var(--light-theme-disabled-color);\n --divider-color: var(--light-theme-divider-color);\n --error-color: #dd2c00;\n --primary-color: #3f51b5;\n --light-primary-color: #c5cae9;\n --dark-primary-color: #303f9f;\n --accent-color: #ff4081;\n --light-accent-color: #ff80ab;\n --dark-accent-color: #f50057;\n --light-theme-background-color: #fff;\n --light-theme-base-color: #000;\n --light-theme-text-color: #212121;\n --light-theme-secondary-color: #737373;\n --light-theme-disabled-color: #9b9b9b;\n --light-theme-divider-color: #dbdbdb;\n --dark-theme-background-color: #212121;\n --dark-theme-b
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):18510
                                                                                                                                                                                                                                                            Entropy (8bit):7.973230852638382
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:K8ct112cmIdR0K5Uv6UepAx4MEFRv/NVzV9lny8ORyOctBWoJQwKu:K8A12hIczS4yRD7lWcB6w3
                                                                                                                                                                                                                                                            MD5:1185D07D75539D5530E2BE0F72F44CB3
                                                                                                                                                                                                                                                            SHA1:4965ABD7B305479D6270996C4565DD582FDCCE05
                                                                                                                                                                                                                                                            SHA-256:E55521E275676BCE50A80CD8DE18CD792E4CA4EC44DE62FD3A9F2994725613FE
                                                                                                                                                                                                                                                            SHA-512:965238691B8560D19B0E8E1F0DF2C2CF7F73340AD3B7AAD7E63CA58003E5AE220A02957C22A3095F3E26F8F589AF36F7DEE23547729DF611AA04369401AA3E94
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.d.Y...q..|..g.sj....H6)R"M..H..a...`|a.a..._.0o...c..}a......H..H-d.ln.&...VU]..O...m...TwKY...?.D|....o..............A .%.b.z.....PR!.H...X>"....k.......&.....[.../}.......~.,2...g..~.G.u..&..!..$a...H...;.".....tJ..,..S...I..Y..u.:/1...@...BQ..I......`.9.n.4M.2FG1RB'.....*".B+t..!/K...cK...2.......WzX[.D.6X..8.P....iK9...-.]...C?........#.....g...3.4..K'>t.?., Dh.{r.....z..Y.bu...w^.._.:....o0Z.3..+..c..] D._...2.Op.G&. .BJZ..i...u.....T.8...ceu.k+\]#B@*E.....R...*N.:F.....|...(.H..k-eQP;.q..._;..G...^F...G..N..A7...T..x..2....D,...5..8H|..'.....b.t.h.E.D...R6../......v...O^.X...U....E....B...`1.w.&...1.....3}.7a:.!#.....*J...8>:bc...1.$.9lUQV9..|.t.}.&.b.b.n.cj..Xgp.....S..3.!1...K..Te.-...IT.)+l]S.5.Z&yF.."..+...iM.*.Z...fFH..rr..H.tN......p.2U...)..e.....B....Z.^..&....<..I.....t..3....r...,..+..$.f...+k....h....y.]...t...Xk.......g*"....D.f1. ...%.v..<.^....6.i...Y. ...,..1.J7i.,.8....n.....5
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):509119
                                                                                                                                                                                                                                                            Entropy (8bit):7.991204071759662
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:12288:SPGA7m7AIabFD/QeVLnG+uWchW7kaLe72GpHKCx6kP3cqBcjcSn/9/nI:SPGA7nI2D/Q0RjLeKox3sqBMVI
                                                                                                                                                                                                                                                            MD5:935F8FCCF2C9A1770190D868A0A68941
                                                                                                                                                                                                                                                            SHA1:9B1D27D046B75A5ED4BC3372274B6AAC58EFE3B2
                                                                                                                                                                                                                                                            SHA-256:6D3B7FA7D73B271EE61DCA1A919345EE9D4578F596AED66B0021D0A28E5C8AA2
                                                                                                                                                                                                                                                            SHA-512:50EA0C31BE017AFB5C238A6FBBD599B851E57C72C3BB99D07ABA356345E24B8B9265FD38CC83E74B115B6D2A69E5DF7E77190D7DD025899E75A1C1CFE9EEFC32
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-East-London/Dosetech-East-London-3966410378.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx...Y.$Iv.....c.K.......d7..M......e .. .3. ...U.W..Az..A...8=.p.f.......r.[D.bfG....#..<q.F..pw;v.,........V......D.k-.?......6.....yN.K.....w.}K..!...>al....z.MC.zV...nG.+D.Iz..........!Q....1.....0Xc..N..3`...*.n..Wa......H.I.#....L>%ab....&....9a....z.1.o{>..._/H&....6.9.8......./9;;...H".;..-W..K>...|ssK..#v...._....N..Yx..>ds....|...|..'...'..'\oo...g.........?........_..>...~....{?....;..."B....z." ..A..~...`..x...1~V.k....u..g...uJ....?.M..@L.~.....n._r.n.R......1n.P..a.n99["t...THt. t.E.%Y..GOH........b.r...H.q.&?..Oy..q.ZNt8>gN.7.ND.0%*.hw{..%............?...........7.].#}.4G..)%B.Xk..1F....'.. @2@LX.C.......~AJ..~.#..........C..#.&uXZ..9?i8.8?=.v.... $...!/..|.....>..(.<n.a..B..! b............N7.....p}..W./.u-.7..'.....k.n.3J.......Y.N...R..sx.1.bJ......T`<.8.[b....-.^\B.. IH)....}...................}.3.+.#.pX...8..y..F.GYWs~.......a.h.N.+..h.._..%.7;....E..~q.3<~.-...&....B..{...s..k...H8
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):171140
                                                                                                                                                                                                                                                            Entropy (8bit):7.988604458834595
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:5NE1m6nRKLNRAvHMLwYFas6QR/zBGMQQiY+O0tlBFVXFhOvepzQy:fE13tvsLwqasndNdQQ3HulBZf
                                                                                                                                                                                                                                                            MD5:740F141FD6E5B58AF44969CE64385416
                                                                                                                                                                                                                                                            SHA1:9A851D578DADF5AB7D377C5F5B3BB7DF0841F9AC
                                                                                                                                                                                                                                                            SHA-256:C698816AC2B6ECFF5A4FD83D2A2D67F48E531C573F4A43B06E7FAF36E699C5A6
                                                                                                                                                                                                                                                            SHA-512:14725BCF7FF25116AA4787FE1D82D0D612ADF105259DB1DC1B3B849C7CDF575C8E148C3ECEB274E92EF070F19CEC03D0ECF3457F6DC0208EB61237CB3D480928
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-2/Dosetech-2-3092639762.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......,.......... .IDATx..i.e.y.../g.[/...m.!...IQ a).)J.Iy.M.K./.....#.RrJ....r.8%._..d."9t.%)...,A\@.....`....bfz.........s{@,$..f.S..=.}...{....}..yD.!..M...gB.x......{.1.k*..H<.{.T..Ek.....RJ..$.{....X..R.{..N...@H...)%B(B.H-...W...{.6=,=z....._.fC..!D|C..s<....!.......=..H.u.....e.}...k-......!...(.......V......=z.x......!..E.mQH ..L)..........]..!to.l...Yk.XHB.x.,B.h\....m......G..=.$D?.z..~..v ..>...Z.....kb....c.....$I.s..W.-.Z.n......~e.=.)F...].|...=z......7...@..j..&.=.9jS#........h.SB....H..".p]..!..)B. ..@.$.!..@T"..hFj}....[.~..6C....!,....c...D..1&..2.$m..R.lh.J..Qj...8...*A*....}...B...x...zN.G..o.}.y...m....^#.x..Di.mX.r.Kk..R! [n.9.sh.QR.....".C.x;)...)&..G.X........GG_@.f.rB(..e:t.b..6..s...Wq.u....o.....=>.P..,I..J........I.@.....~K.g.{.....@.v...[g...,K..B....UU..Xc."...{...<RI..?C...q(.Ph..ZA...H..d...."I.x...B..i... ..C.....5.w .0..(..$....=.k...;,2...k=JG]..Qt.G..(...B.....1.y.mn.c....#.....M......C..G.WG_@.v...<
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 77676
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6630
                                                                                                                                                                                                                                                            Entropy (8bit):7.971042518786303
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:iMEjcGDZp+zmzdUhS6qmPrsJ70l46dl2We1m5J:QjFp0E6/Prsel467je1OJ
                                                                                                                                                                                                                                                            MD5:F200787027C92320B477993D33D2F381
                                                                                                                                                                                                                                                            SHA1:90A7A829973BE3368851145F58A42164B87F2809
                                                                                                                                                                                                                                                            SHA-256:414584B14D9403A8D4C017CF8B21C7062DA08D0D28CE339DCD4FF589B55BE865
                                                                                                                                                                                                                                                            SHA-512:1A9849CABCE3CA8AF7993CCB294983F621DEE05DFE52D29646A8192A7D90C71071100707689BE38F35B933AA59564079F19F407A9AAB3F94FD854300E5F80EC2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/css/main.css
                                                                                                                                                                                                                                                            Preview:...........].o.6..>....E."b$...X..-p.Y...].X...c..F.......=(.%...$.9$.9..C...~Xm.$...._~2..Y..o.(A..Q...3L.-.[?..4.f.......{.....A\h..,.......!x..n...`.....W....~...1.3....+...3v...#.@.>.b...q..Q.Q.>G.d.A.<.....1.fpK.../.......X....$....Dr!..M.....0Y...|.{.|q..|...~f~._......v..............E.....T13....\....|.[.+s...arc.........h.>...j.2d....(..._.2....+..v.&..H.......&D&..|.?L;(%k@..9....n%.af].n.D.[.rxdt.............8<.... .<o....R..RN.3B...L...Mf.(....:.5Y4E..7..'.{F.../s..L...M.-K...w..(..6..4.).............u....t..[ ..~..j....v.P.....j'..!6.A.E.Hv.%L~tC.tk.4.rH8.Md......h-g#U.....#i..S*..p.N.=Vc...e8...y4....2..G.<.xp...$.U..@TQD.(..q..Jy.2.F...2....dw...i.%..u....x1;..B]..q.m....4l..E$.$.&.H..x..z.........l..0.BOe..i.rk$Q.>.vc>z.I...`?h{...f..y.....?.I5Q./.<.G.....H.>.'...u..._9.@..}.....~hF.L...\..Uv..Z%A8c>.~.F.@]j.2...9J2...gG.^.d.s..lS/$.Q<....7..R8...z....{..7<P...t/).b....7.....d..;..*.P...gcx.'F#......(.lm,.1.c.~..$X8#.?D-.D
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):8112
                                                                                                                                                                                                                                                            Entropy (8bit):5.445553763505499
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:ylNOClN1lNzlNynlN9lNJSlNmkNfCkNRkN+kNpnkNukNySkNMPNKCPNBPNXPNWne:yLOCL1LzLynL9LALmifCiRi+ipniuin5
                                                                                                                                                                                                                                                            MD5:543FB82BCCF5FB4B5A384960704164F8
                                                                                                                                                                                                                                                            SHA1:392E8225A83DD7A462DC593AF3AB54B38FCDB826
                                                                                                                                                                                                                                                            SHA-256:A2CF990840BA00AAF494183E6233A5DC9979A45205AA3CE6CCE3403F09CF7E09
                                                                                                                                                                                                                                                            SHA-512:7D656B31FCBBCFEE6E60F1CCE919FB19DBBAB1AE12E624E90342D8111CA66AF8DCD2157D71FC3828422CB682AEB2D2B401168F22BA34C156978EA68B3CAC27CD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://fonts.googleapis.com/css?family=Roboto:300italic,400italic,500italic,700italic"
                                                                                                                                                                                                                                                            Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc3CsTKlA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc-CsTKlA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc2CsTKlA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: italic;. font-weight: 300;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOjCnqEu92Fr1Mu51TjASc5CsTKlA.woff2) format('woff2');.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6529
                                                                                                                                                                                                                                                            Entropy (8bit):4.679709782974826
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:xm6jey1gwRj0yKmn1Z2rUKO5YhhzFEyDeg5n:M6CIgwJ0xm1wS5Yvzt
                                                                                                                                                                                                                                                            MD5:BFC8E752C754A9B52D6BD4A963A7B9C3
                                                                                                                                                                                                                                                            SHA1:7DDEF10D9AD3F43C89164B7DEBBC9CE26512B036
                                                                                                                                                                                                                                                            SHA-256:704A5E15AE1068E4DF52A8BCFF04270EFDAD595CF685E0ECCFF86AB335471A46
                                                                                                                                                                                                                                                            SHA-512:FF6415C30F7839666CE0BDB20FEA71D19630EA75904A4AAD710DC6431604532FBA48CFDA4B326BEAA6502ED727A0A9208DD624A4AC37B7601526BD611D7364BA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/search/audio/failure.mp3:2f5852d7561235:0
                                                                                                                                                                                                                                                            Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz.......................~.......k...................a...c...[...Z...c...`...d..._...^...\...e..."....stco................udta....meta......."hdlr........mdirappl.............nilst.....nam....data........error....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000063 0000000000004B5D 0000000
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1143)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4272
                                                                                                                                                                                                                                                            Entropy (8bit):5.407649241930215
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:bVcC0LhyRs71268NYZOAx/rfuNfnAZe5PwGNHW:B3qhpRByNPx54GN2
                                                                                                                                                                                                                                                            MD5:B427175FA1078775EB792756E7B6D1E7
                                                                                                                                                                                                                                                            SHA1:4C55C0233D3D9002B3449C025F97821F8BB8900D
                                                                                                                                                                                                                                                            SHA-256:EE147E859AD0F09AA50367974E38AB53E7C7054C4A51D400A7F45B0EB251454F
                                                                                                                                                                                                                                                            SHA-512:AF8D384188363378BC99C2E51523E74E1D18BA77D51BFF7647A377A117499421F9E94477E09907925E46DAD0A908B799A616D0B4855FFFF064BA6350815063D3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/cv/js/sender/v1/cast_sender.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var l=function(){var a=h,b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},m=this||self,n=/^[\w+/_-]+[=]{0,2}$/,p=null,q=function(a){return(a=a.querySelector&&a.querySelector("script[nonce]"))&&(a=a.nonce||a.getAttribute("nonce"))&&n.test(a)?a:""},r=function(a,b){function e(){}e.prototype=b.prototype;a.i=b.prototype;a.prototype=new e;a.prototype.constructor=a;a.h=function(c,g,k){for(var f=Array(arguments.length-2),d=2;d<arguments.length;d++)f[d-2]=arguments[d];.return b.prototype[g].apply(c,f)}},t=function(a){return a};function u(a){if(Error.captureStackTrace)Error.captureStackTrace(this,u);else{var b=Error().stack;b&&(this.stack=b)}a&&(this.message=String(a))}r(u,Error);u.prototype.name="CustomError";var v=function(a,b){a=a.split("%s");for(var e="",c=a.length-1,g=0;g<c;g++)e+=a[g]+(g<b.length?b[g]:"%s");u.call(this,e+a[c])};r(v,u);v.prototype.name="Asse
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (4824), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4824
                                                                                                                                                                                                                                                            Entropy (8bit):5.069101428431251
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:cpG/v+uIiWwkULgFa19DtFfloTFf8FfEVa/G78KG1OZzU+BWxJu8OJ/:cs/GwkUWa19DtsmC5qOZzU+BWxJu8OJ/
                                                                                                                                                                                                                                                            MD5:18BFA8A22A8A99DC038CA51556F2D84C
                                                                                                                                                                                                                                                            SHA1:3FBA15BD6E149A8C49BE165607FE4544389ED8C2
                                                                                                                                                                                                                                                            SHA-256:3B42A68D19AEF6537FBDA6BB22F980F18A06AB08AA30943A827601CE3CC62049
                                                                                                                                                                                                                                                            SHA-512:2581E6605D73018D0674FDCA201FBEC726E003EC52BF1876962AE7DDF195E6CDDE748D74A3BC9B87A939661DF41AF7A7307067566BC695FBE700895D58F7101B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/cssbin/www-main-desktop-home-page-skeleton.css
                                                                                                                                                                                                                                                            Preview:#home-page-skeleton{position:relative;z-index:0;pointer-events:none;min-width:0;width:100%;opacity:1;margin:56px 0 0;display:-moz-flexbox;display:-ms-flexbox;display:-webkit-flex;display:flex;-webkit-flex-direction:row;flex-direction:row}#home-page-skeleton.hidden:not(.layered){opacity:0}#guide-skeleton{display:none;background-color:hsl(0,0%,100%);width:240px;-webkit-flex-shrink:0;flex-shrink:0}html[darker-dark-theme] #guide-skeleton{background-color:#fff}@media (min-width:792px){#home-page-skeleton #guide-skeleton{display:-moz-flexbox;display:-ms-flexbox;display:-webkit-flex;display:flex}}@media (min-width:792px) and (max-width:1311px){#home-page-skeleton #guide-skeleton{width:72px}}#home-container-skeleton{background-color:hsl(0,0%,98%);width:100%;overflow:hidden}html[darker-dark-theme] #home-container-skeleton{background-color:#fff}#home-page-skeleton .text-shell{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px}#home-page-skeleton .skeleton-bg-color{background-colo
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):414268
                                                                                                                                                                                                                                                            Entropy (8bit):7.993681074841971
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:eTyNas5RRju9WXHcVc8w3AWuXw+Ucgb/O8yrjvnds9D0WoanEW8yL7v/:eTYasvRjcc18w3A3HU2vdgzoaHVv/
                                                                                                                                                                                                                                                            MD5:8F3E6EC4000EF95AE74ABCB7BA8DDC11
                                                                                                                                                                                                                                                            SHA1:D6606AB524808CC1D4B3745D91A3F1953A39FA1C
                                                                                                                                                                                                                                                            SHA-256:AA4EDEDDB1FFC046A225F47E0C250A80724FA728DDDBE24F9DFD2177849DCBA0
                                                                                                                                                                                                                                                            SHA-512:36F9C429A2E1EE43BED586EC47F2902A687C07A000C9E8E0F04967AD816F6EFD825473B2280EF1EF78BBFD794CF2310549CE71AB5CB8C779E70D15F77ECAC6E0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-6/Dosetech-6-1008729832.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx.....8.%v@J...../.W...]xg.;3B... .CJY.UOVDH...$.......?ZJ.......T....*.. .....vG.(....Z....@......."P.T....;.c.....;.3...D...@.:....w.:.V....^.~.(2..U.y.,..{?..AS...p0.).5..0...C.....=..P..(..H.K/...D..4-. ..<.@Q..v....s?.P..w8....\p1.wj.R........u?...I......?..B...+.D;..>.2...;,...o.^....T..U.(.@..2.(KE....?~.<.....~...{.B;.<?V....../........?....O....'.+....s.o?...o....k..s..Q!r.....bY...).^.>.#.&.w.'.}.....x>.8.......T...p.......J)...?...y.........U...B.....?....u..A{.5.K....>??q....h.6Z;z}.q4...<QJ....9..;.}......~..Z.q.6N..y...>.......K.w.O...I?-....hx..%w.x.F.Q...........8D$I..U....+..2...g&...sdc.....oo..vh...1.%...w.....a....`...W:... ...xS.[>...0z.e] .0i\......i...y.p.....Z.^..6.<..0..H.....'.]...mL.7..#|.$.z;[.....'...R+.Z.L]*j........._._.......O._.x<...e.x._...F4....El.K....>}....|..sk.....f.#..m..Z+^.W...[k.cy.^.O)..A..8b.......x8........g.Z..c".w.n..|...wt....*..N.M.sD./..w.1..n..|.....P
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):97997
                                                                                                                                                                                                                                                            Entropy (8bit):4.918627500605554
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:WQl+EROXbA7eFOjxGndH3eAD5C6f6m30Ulto/4Q/n0:GFOjxwdHf5l6sto/4Q/0
                                                                                                                                                                                                                                                            MD5:8DC3EAE11E3203C04ACC6E5F8C56205D
                                                                                                                                                                                                                                                            SHA1:C41D080CCE2BF1A4D1E75336A8B0444E36AA042A
                                                                                                                                                                                                                                                            SHA-256:B748C9C778A81C411461E1D5DE9A08BA4FFF73A12B9AF18C2C15CC111C798942
                                                                                                                                                                                                                                                            SHA-512:A818BC335EB4518DFA5BFB68E259CCD277CFEECF2EF5DD0001FEE714200FA4517C1A5D140A2865D49D948B55BA8914A40131BAE6C712804328D8B9FC3E9330E8
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/_/ytmainappweb/_/ss/k=ytmainappweb.kevlar_base.P7UumMG2pNE.L.B1.O/am=gAI/d=0/rs=AGKMywGaUyxg_9ga6v-mgAbw8dT5gKIppQ
                                                                                                                                                                                                                                                            Preview:.yt-spec-icon-shape{display:flex;align-items:center;justify-content:center;width:100%;height:100%}.yt-core-attributed-string--inline-flex-mod{display:inline-flex;height:1.4em}.yt-core-attributed-string--inline-block-mod{display:inline-block}.yt-core-attributed-string__image-element--image-alignment-bottom{vertical-align:bottom}.yt-core-attributed-string__image-element--image-alignment-baseline{vertical-align:baseline}.yt-core-attributed-string__image-element--image-alignment-vertical-center{align-self:center}.yt-core-attributed-string__link{text-decoration:none}.yt-core-attributed-string__link--display-type{display:inline}.yt-core-attributed-string__link--call-to-action-color{color:#065fd4}.yt-core-attributed-string__link--overlay-call-to-action-color{color:#3ea6ff}.yt-core-attributed-string--link-inherit-color .yt-core-attributed-string__link--call-to-action-color{color:inherit}.yt-core-attributed-string--highlight-text-decorator .yt-core-attributed-string__link--display-type{display:
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 26256
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7489
                                                                                                                                                                                                                                                            Entropy (8bit):7.970802942010404
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:9gpgg5zqg1FroAo+7Cpk2217uu8i37pEMsgY6P+b:mgg5zqg1F9o+irE7us3tEMsP4+b
                                                                                                                                                                                                                                                            MD5:FA5B3EAF89B8F84DF542AE37AADC9678
                                                                                                                                                                                                                                                            SHA1:8173EB9790E119F6655FB4A0D557B88245E867CD
                                                                                                                                                                                                                                                            SHA-256:7E4B2AE9BD67E35B762B11CEC8FD2462F4D4807E6221E961783BD26D88F30B83
                                                                                                                                                                                                                                                            SHA-512:9E8A09440D8BD2D05EBAA546608371DC362281EF9DBA40D4D16E98303085A2ACFDD63A085BB2A6D10C22E85112247171D0AE3FA1E128F734A6403CB33FE0A6B3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/%7Boptions-%3Etheme-%3Eheader-%3Elogo
                                                                                                                                                                                                                                                            Preview:...........\.n.I.}......h[...IY.[.Z...X..T...X..$Y.b...............F..|...."Y......`XTU^"##.r".....q...?.Y.bk.d.R/.....D..'..T,....N.>X..6..r.M..uu.L...{.eEB...R..3.I:.......#.7.a.ei]l./O....i .o.x.....9.Ri9.K~.V...|...1..1-PH?.......v{6...a.Z~..,.[b..q..T^.@.u...c@g..7..)....o.xZ.C.nR.....e..N..~..e..B!)f...>.id.."BC..q6...U....9.?....V.>.....s.%h.....4...'.D..V..M..,I...N.-q+...n.6.J..Y...e./s5J...^..d..i..z;....Fmueg?.Y`kh.=.b(.<.....V.......Y...j,O...:..C...P.Q..a....y.....6.&.?.;y.Li=..| ....i....S.&Y..W.]q.)..Q.fc...y..IV...}.h......O..JN.......I.K......Q.@.O..@.FQ..+..?.!..?.i,;..P.sq.....z..Y.g.$.\r'q..E...........x.]..5..U]....NF...}.c...L];.S3.K.C...Z.".r.Ek../....)6".g..g*\Gf9{..[...D3....B..)H.magl.G........4.U.1.t;4.^..1I.8....d.!.?..C+u+...6.... ...l..f..Vj/b.L......^%.....F.o....J!X..RL...C.....v..Y..$X.-G...2vUL..J.**....d\...J...U..*..[..a....=.r.^e~.x..JG*.....-o.Vp0.6D...F0..6....0.!5...D.Y>..<]..B<7......T\..f....8..=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2646
                                                                                                                                                                                                                                                            Entropy (8bit):7.535890561470208
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                                                                                                                                                                                                                                                            MD5:93C7ABB7732DF734CAC063C1A09F6135
                                                                                                                                                                                                                                                            SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                                                                                                                                                                                                                                                            SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                                                                                                                                                                                                                                                            SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                                                                            Entropy (8bit):1.6001495726289154
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                                                                                                                                                                                                                                                            MD5:F2A495D85735B9A0AC65DEB19C129985
                                                                                                                                                                                                                                                            SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                                                                                                                                                                                                                                                            SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                                                                                                                                                                                                                                                            SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/img/favicon.ico
                                                                                                                                                                                                                                                            Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2850
                                                                                                                                                                                                                                                            Entropy (8bit):4.051516722834175
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:D3q3faMFAAb13RPHEKc1wjRdaGRjbvazdR4zdR/8nqAdxZvluYZnYWg:DgfaMFAAdRvEKGsP1RPvagn8JVvluYZ+
                                                                                                                                                                                                                                                            MD5:20B87CB3FB34ABB97E6511D77497C24E
                                                                                                                                                                                                                                                            SHA1:9E665DADB7371C9C8B012E2E3E825B36C83C4815
                                                                                                                                                                                                                                                            SHA-256:D64518569E417F44573613D6BC0B2C66B09E45ED686D2D3AE85DC77C0EB4E126
                                                                                                                                                                                                                                                            SHA-512:8AA3840AFED40F078ACF74BF844BBE0A60C7CE47F74E354695043F7B1125FA296F09EAC90C29523624DB7C146B93431B335D1CCB02A460D5FB5529B50BF14A5C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg class="external-icon" viewBox="0 0 200 60" xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M63 14.87a7.885 7.885 0 0 0-5.56-5.56C52.54 8 32.88 8 32.88 8S13.23 8 8.32 9.31c-2.7.72-4.83 2.85-5.56 5.56C1.45 19.77 1.45 30 1.45 30s0 10.23 1.31 15.13c.72 2.7 2.85 4.83 5.56 5.56C13.23 52 32.88 52 32.88 52s19.66 0 24.56-1.31c2.7-.72 4.83-2.85 5.56-5.56C64.31 40.23 64.31 30 64.31 30s0-10.23-1.31-15.13z"/><path fill="#FFF" d="M26.6 39.43 42.93 30 26.6 20.57z"/><g fill="#282828"><path d="M92.69 48.03c-1.24-.84-2.13-2.14-2.65-3.91s-.79-4.12-.79-7.06v-4c0-2.97.3-5.35.9-7.15.6-1.8 1.54-3.11 2.81-3.93 1.27-.82 2.94-1.24 5.01-1.24 2.04 0 3.67.42 4.9 1.26 1.23.84 2.13 2.15 2.7 3.93.57 1.78.85 4.16.85 7.12v4c0 2.94-.28 5.3-.83 7.08-.55 1.78-1.45 3.09-2.7 3.91-1.24.82-2.93 1.24-5.06 1.24-2.18.01-3.9-.41-5.14-1.25zm6.97-4.32c.34-.9.52-2.37.52-4.4v-8.59c0-1.98-.17-3.42-.52-4.34-.34-.91-.95-1.37-1.82-1.37-.84 0-1.43.46-1.78 1.37-.34.91-.52 2.36-.52 4.34v8.59c0 2.04.16 3.51.49 4.4.33.9.93 1.35 1.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (552)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):130793
                                                                                                                                                                                                                                                            Entropy (8bit):5.62600435512714
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:rolhoSgjdeHJXwYRRQLaNn7XeroEbhdbvdEYPAQ8vCzj3jOMmL:rolhoEptQLaNn2oEbLNPAQ8vSjOPL
                                                                                                                                                                                                                                                            MD5:36BFC2F2AD88E529FB3717807CD12928
                                                                                                                                                                                                                                                            SHA1:4B82D95FD7C64C40EE08A9286516EDBC085B3375
                                                                                                                                                                                                                                                            SHA-256:A1FD4CDF411C6339CA29C940FB6924ACC9BB9DE7C82456445EFB675CF6CEF05C
                                                                                                                                                                                                                                                            SHA-512:E19BF63B9033F60B65732B05B1F5A3D3B902451252D8C736F11794C1878A38E34F695852B7F4B6A100A35E076744CE626F484E93AAF5713785122D8B93FB8892
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/6f20102c/player_ias.vflset/en_US/offline.js
                                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var Dib=function(a){var b=new g.hF("und",new g.bI("Default","und",!0));b.captionTracks=a.captionTracks;return b},Eib=function(a){return new g.Of(function(b,c){var d=a.length,e=[];.if(d)for(var f=function(n,p){d--;e[n]=p;0==d&&b(e)},h=function(n){c(n)},l=0,m;l<a.length;l++)m=a[l],g.xca(m,g.Pa(f,l),h);.else b(e)})},H6=function(a){this.j=a},I6=function(){H6.apply(this,arguments)},Fib=function(){I6.apply(this,arguments)},Gib=function(){I6.apply(this,arguments)},Hib=function(){I6.apply(this,arguments)},Iib=function(){H6.apply(this,arguments)},Jib=function(){I6.apply(this,arguments)},Kib=function(){I6.apply(this,arguments)},Lib=function(){I6.apply(this,arguments)},Mib=function(){I6.apply(this,arguments)},Nib=function(){I6.apply(this,arguments)},Oib=function(){I6.apply(this,arguments)},Pib=function(){I6.apply(this,.arguments)},Qib=function(){I6.apply(this,arguments)},Rib=function(){I6.apply(this,arguments)},Sib=function(){I6.apply(this,arguments)},Tib
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (949)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6047
                                                                                                                                                                                                                                                            Entropy (8bit):5.470892167366796
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:eGV3CDTAdBxGm8txHslOvKoQLxlgy/zbwe6sKMDWLM7LRpGtAoI1ZN4iCXFcn:TVQ7HQxRbwBs4uyAfB4hin
                                                                                                                                                                                                                                                            MD5:83A575672F163F7173922A83EC638541
                                                                                                                                                                                                                                                            SHA1:2B8F228DFADD773989E0F5C5650FD7D1D78C866E
                                                                                                                                                                                                                                                            SHA-256:02E5CE3FC964CD0BC742FBACE75C010054F6DEA955851F92783F5C88BE40193C
                                                                                                                                                                                                                                                            SHA-512:A3504F40A516537133031FD38593820F1048FCF3410F1A75388A11AD934BA3AFF89C935BCF2259181C19CFDE57D225B96B1E1A3AFDF9980178744BB69A93436F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.yN1Z34oftuY.es5.O/ck=boq-identity.ConsentUi.vYoIkXJ9Zxc.L.B1.O/am=AODcAnwAEA/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,Ndreoc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OgOVNe,OmgaI,PHUIyb,PrPYRd,QIhFr,RAnnUd,RMhBfe,RqjULd,SdcwHb,SpsfSb,U0aPgd,UMu52b,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WCG2fe,WpP9Yc,XVMNvd,YTxL4,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bXpTS,bm51tf,byfTOb,e5qFLc,fKUV3e,fkuQ3,gychg,hc6Ubd,i5H9N,i5dxUd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,nKuFpb,ovKuLd,pjICDe,pw70Gc,qNG0Fc,s39S4,soHxf,uu7UOe,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=AOaEmlGB0ldBzAyaWZxTPZukZ6yaKdTLbA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;BcQPH:lOY4De;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;Me32dd:MEeYgc;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;vNjB7d:YTxL4;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/ujg=1/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{._.p("Wt6vjf");.var aA=function(a){_.A.call(this,a)};_.D(aA,_.A);aA.prototype.Xa=function(){return _.Mc(_.rd(this,1))};aA.prototype.hc=function(a){_.y(this,1,a)};aA.Ad="f.bo";var bA=function(){_.bp.call(this)};_.D(bA,_.bp);bA.prototype.yc=function(){this.qy=!1;cA(this);_.bp.prototype.yc.call(this)};bA.prototype.i=function(){dA(this);if(this.Io)return eA(this),!1;if(!this.Mz)return fA(this),!0;this.dispatchEvent("p");if(!this.vv)return fA(this),!0;this.Ut?(this.dispatchEvent("r"),fA(this)):eA(this);return!1};.var gA=function(a){var b=new _.Pu(a.JH);null!=a.Kw&&_.Xu(b,"authuser",a.Kw);return b},eA=function(a){a.Io=!0;var b=gA(a),c="rt=r&f_uid="+encodeURIComponent(String(a.vv));_.Gq(b,(0,_.vh)(a.j,a),"POST",c)};.bA.prototype.j=function(a){a=a.target;dA(this);if(_.Nq(a)){this.Ks=0;if(this.Ut)this.Io=!1,this.dispatchEvent("r");else if(this.Mz)this.dispatchEvent("s");else{try{var b=_.Oq(a),c=JSON
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):164856
                                                                                                                                                                                                                                                            Entropy (8bit):7.989497695384473
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:1X1cYsvF7xZ1U//D23tAI2+P/1+24LdZq7CvmUn+Sbff7b8AcopV7nDl2fKpjs:1a5xY//i7fV+LGCvmUn+Sr8A7rnDhs
                                                                                                                                                                                                                                                            MD5:56207443258909E679118ACC5716865B
                                                                                                                                                                                                                                                            SHA1:5FC764837861721FD81F0A11DBA6EF1275C38F7B
                                                                                                                                                                                                                                                            SHA-256:3186309BCCED872128FFEAB7B9429B4A486555519CA86E49F5A4D632E6E8931E
                                                                                                                                                                                                                                                            SHA-512:6DD96B5B12C546CA1D107466BE32A4C994057CE9F1793259DD6066350CCBEF3294E0D76905CEFF33C8CD68C7A3AE824C93641E63449613E8376DAA8ECE850B09
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Technoswitch-Logo-1/Technoswitch-Logo-1-2259348168.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..I.-Yv&.m?.....J.2..B...0.0..~.#.1#..`...w.......3.L.....$...U.I)S.R*........f.........tW.s...|....}..s..J..)......x}}Y9|...\=...,{.y....s.m..eO...PCv...i..Z.y.w...gC.8.&.:....0q:R.)...</.>.'....i.Js..I~....!q..I..r..I.{.>5..g.Y.gO........!*.(.....W...B}y...K-...s....AQ.x.Rvh...Y..S....G..3.Q.G...3W.#....3.^.....S.[...8.G..0..h...C./.W...I.....2D......H.<b.'M.....q....UO.{BvD.Eso.`........^..i...hv..#.......).U...6..w|......'g..w.......{..._......<g.eE....;1...^.^.l,..e.r.y...\qX9...'..&.~..k,Z\I..&a..z...r\QN.<...'.G..R............C..K...k...+.........q.....U.4..|...........$.....g.7.....6..T.s..].@.)....o.p..^i.G.K..>.N.=.[..KiQ..Y}....pe.D.4^,.^|R.....!.E+..IB..GcI.2?..e..@...$..so,.o.Z.rb..\i~.k..Z...Y.=/Kr1$=....6..P.Y...<....k\J..>...{......w'e.x=%9......$_V....3W..<......W=.J'M.6....#F..W.=c....C.s{...J|..V....?....v.hw....[l....U.TKZ ..~..t.........('..*"..Fx..3.[bk"...N...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                                                            Entropy (8bit):4.327010286786959
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:tVqu/RC9h1QE9yhwwywR14TrM77uet8F4C:ZQnyhww7R14knuetY1
                                                                                                                                                                                                                                                            MD5:B7B707C00D16DE4AB1E4D4A6F0551F7C
                                                                                                                                                                                                                                                            SHA1:DCDD2722FB99335F51A2E8170570445FFBCF39B3
                                                                                                                                                                                                                                                            SHA-256:4BBF18ECDAFCE3CBE5F0F059691A49706AE6FC6B1B8A3047319BD058B089BC0F
                                                                                                                                                                                                                                                            SHA-512:C613CC63E32B6A01EDD786F8EAB024F56B6DD5B41DB08E6474C3BA4A337C1B530E505F605F38741FF9774321E1DEC76DFD87AED2D166049DFCCD41AB53D8AE11
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/ac/cb/li_design_services_cb_v2_2_gm_grey_700.svg
                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.98 4.84668c.26-.26.26-.68 0-.94l-1.8867-1.88667c-.26-.26-.68-.26-.94 0L8.16 5.01335 5.56667 2.42001c-.52-.52-1.36667-.52-1.88667 0L2.41333 3.68668c-.52.52-.52 1.36667 0 1.88667l2.59334 2.59333L2 11.1733V14h2.82667L7.84 10.9867l2.5933 2.5933c.6334.6333 1.4867.4 1.8867 0l1.2667-1.2667c.52-.52.52-1.3666 0-1.8866l-2.5934-2.59335L13.98 4.84668zm-10.62-.22l1.26-1.26667.84667.84667-.78667.79333.94.94.79333-.79333.8.8-1.26666 1.26667L3.36 4.62668zm7.4867 4.96l-.7934.79332.94.94.7934-.7933.8466.8466-1.2666 1.2667-2.59337-2.5933L10.04 8.78001l.8067.80667zM4.27333 12.6667h-.94v-.94L9.74 5.32001l.8667.86667.0733.07333-6.40667 6.40669zM10.68 4.37335l.94-.94.94.94-.94.94-.94-.94z" fill="#5F6368"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 18 x 18, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):150
                                                                                                                                                                                                                                                            Entropy (8bit):6.110666861076598
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPljll8ll4PLTzhlNREvpvEr/d1heHhdiY9jImj5ESRqq1p:6v/lhPW/4PL7f1eniY9jZEoq0p
                                                                                                                                                                                                                                                            MD5:2DE4479846949DF96020AFFD09DAD6F1
                                                                                                                                                                                                                                                            SHA1:90037C9421C2804CCD320A15976B9CF95E292540
                                                                                                                                                                                                                                                            SHA-256:B2AA4A5ECE0F86DEB2A8FA99BB7F621534025D6F2B6B4E6409B3E71390630CBD
                                                                                                                                                                                                                                                            SHA-512:2EF0477E0BB345E923BC6FEC1931FEC59466F9AD7D39AA37183C8C7F7DB9990EC5B27962D0C54557434C37016163469CF07FE81526B07D422EE8B8BBAEB79488
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/icons/material/system/1x/keyboard_arrow_down_gm_grey_18dp.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............V.W...]IDATx.c..`.844..%..ht..,....l...O..O.......b.....a....,.......0dC.b.0u$.F.!....B.a`C.!.....7}YO[N....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1246
                                                                                                                                                                                                                                                            Entropy (8bit):7.710521987650177
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:shuiBB0VQguLig8xhPp/ysggWVfNs57ZGWpnMmzdBEkcroKpzLeNdV++NLmP:AuiBW2igWhI8kfKcWpnMmzDEoKrGSP
                                                                                                                                                                                                                                                            MD5:47CC14DC507FA81A8A816752420F5683
                                                                                                                                                                                                                                                            SHA1:36E20AA07F82F6E2F66881972801421B962F1BE4
                                                                                                                                                                                                                                                            SHA-256:6A88A6B7647CDA188FBEF856D5FC6D15DD5178FAD16B09C65C6DDE21570BEE9B
                                                                                                                                                                                                                                                            SHA-512:A6A6686A35D8DBEC943F68C9BD5DD7748CEFD1D41301C3C05CEA37A0B566ADD35C1AA8E78E6A66EE19D9D6BF58751A0FE2A5E4B8BB4285CB12D432B5A9732A1C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...P...P............IDATx..[h.E....$.H)%. R. E$...ED....oe+*..e......x..E..q....!.LQA.R}...PJ-5.R%H.J.P..D..a...{r..{?.A ......3.gvf6..f.Gr.E'Pu.@!N..'P..(......q..8.B..+...R`.p#p=.o......+.3.G.ui0Z..G...`30..&j..I.M.H......z~..6.|F.6c?...O2..+....}.<.q.!`...|.q..i..y....A.....eF.-<...s.5.k..9.M.P.=.S+on..+ nj..7...cA.S!.xC.9.T`l1..U..pe....V...Ni......?....8.|...N..x..B.y\........i5^.S8O.._./..`....EJ..U .v..WD?.\.l..`P.H?..;.v...~.8.."i....\%....e..N...O..(......q....9.....9n'.H*.!..0....b.w.......?.,...N...Ng.GD&{c.,.?./.3T|.....8....}.m....N..v...HC.....N...~.Z.Rf).P.}A.0..1Z...h6.x~..y...E.8...Z..<.XR...V..^0..)k.O.?....P.y`..;._.0.<n........>..+.A.^.;..F.@G.c..AbU`.{......O..."........Q..I.]..j*..K.=o.0.*..h./|..1..DL.8v.d.y.h.{.....hy.%..<%J..L.1d.F.A.............a.._..V.x.U.m......uO.._....2ZEn..$....m*....._......; N....huty.......SI.....w: N``..&.l..U.V5x.xo.....a..Q.{~.*.U.W%8....\..1O,y~...)N....~it.V.T.4..h.6....F.mu.,V.n+..;}
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (533)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5547
                                                                                                                                                                                                                                                            Entropy (8bit):5.234104150395812
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:+E8YzVFXsVws8HYnkfI+C4yVdbaiGkNF2LSaAuEeRzgf5j6YJR79hamaWslv0Rw:+ajsVws8Hlzg2i/N9hzWgf5jhJR79haZ
                                                                                                                                                                                                                                                            MD5:936A7C8159737DF8DCE532F9EA4D38B4
                                                                                                                                                                                                                                                            SHA1:8834EA22EFF1BDFD35D2EF3F76D0E552E75E83C5
                                                                                                                                                                                                                                                            SHA-256:3EA95AF77E18116ED0E8B52BB2C0794D1259150671E02994AC2A8845BD1AD5B9
                                                                                                                                                                                                                                                            SHA-512:54471260A278D5E740782524392249427366C56B288C302C73D643A24C96D99A487507FBE1C47E050A52144713DFEB64CD37BC6359F443CE5F8FEB1A2856A70A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/intersection-observer.min.vflset/intersection-observer.min.js
                                                                                                                                                                                                                                                            Preview:/*.. Copyright 2016 Google Inc. All Rights Reserved... Licensed under the W3C SOFTWARE AND DOCUMENT NOTICE AND LICENSE... https://www.w3.org/Consortium/Legal/2015/copyright-software-and-document..*/.(function(f,h){function t(a){this.time=a.time;this.target=a.target;this.rootBounds=a.rootBounds;this.boundingClientRect=a.boundingClientRect;this.intersectionRect=a.intersectionRect||q();this.isIntersecting=!!a.intersectionRect;a=this.boundingClientRect;a=a.width*a.height;var b=this.intersectionRect;b=b.width*b.height;this.intersectionRatio=a?b/a:this.isIntersecting?1:0}function d(a,b){b=b||{};if("function"!=typeof a)throw Error("callback must be a function");if(b.root&&1!=b.root.nodeType)throw Error("root must be an Element");.this.g=y(this.g.bind(this),this.B);this.D=a;this.h=[];this.i=[];this.s=this.L(b.rootMargin);this.thresholds=this.J(b.threshold);this.root=b.root||null;this.rootMargin=this.s.map(function(c){return c.value+c.unit}).join(" ")}function y(a,b){var c=null;return function
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):9837
                                                                                                                                                                                                                                                            Entropy (8bit):7.961662118643814
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:qmpyQzghh2McI4MXSV1QyImqqnzS76uPOIXMfp2ZTYIq82HmdBhGRbd6oK:8HdXSVmyZpudXMfKTtqfEBhObd6v
                                                                                                                                                                                                                                                            MD5:9503321752B163A96009EA2206265414
                                                                                                                                                                                                                                                            SHA1:19055B6CAB4612D56B0D7ACC63437CDBC084E432
                                                                                                                                                                                                                                                            SHA-256:021DA6029059AF4D4DC0517D39F3149556E3A43145A3BCD00B93D3F034C36EF4
                                                                                                                                                                                                                                                            SHA-512:87DB6E79805F09BB2AD9986363683D5D2ADBC086D23605D763489A1831EFA54DC2890FE079F257B57225291F01EC63BDEEF87B7A2C7B850559AFC48D03EBE942
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-2409275564.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx..w.....U.7M.&K.."B.( d@ ..M.........<.a....^`m..`....m0..."a.$...H.PF9.h.&.{.......F.^...-.}=sow.P.N.T.W.cD)..D......P.B}.A.........W..@.......M8F.R~.m.......M.M....PZ\DyE....}........%.P.e......c*.QOw7m..(......5.D".`.lp5W......z9-'..b..%).h_]....G"...o...)...-..#..:..h....CD......y.I......C.A%SHo/V[...L.R.N?..O?.D4.R.......q.{.qj..jY.6.i#O~.*&O9*..Z!.A.....i./.\.../$..}K...E$b.=Sv....8Z....phQHO1f.S..A..2P{... ....IVB...xu`..K..?<..7^.....nh.......vx.-!.])....}M...P...TD.5a..V.._d.E....D2t..m.1..t......[l.+..Ec..m...G..B. ....x.=.X>.;...r3......O..%.K,...F..(..&o,ZDB3.U.KyW..`.K)..QN.....hr..lX.h..(..V..7(.V..Z#.X..5..zvL=..o.%.@......;(...=.d.....$.4"*..U.d:g.....+...fK)...._.>~..J..0."....:.j..$3\.V.u..7.!z......7.b_s3u........XX.R.^.P.r.H..s...'..da@kMi..H.~.*...U..p.j...... .s....U..Zk.==..ub.. fP....-..U.B./.%.k'..sL]N3........x.R..K.r.3.H.Z..s.:..T.W`.XMt.X4...1]!eR.c<.....7..*.)k.d)
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 333 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):6308
                                                                                                                                                                                                                                                            Entropy (8bit):7.342142805266164
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:FNLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLV:F5V0XA7KfaFyg/tYrtAX6BcVWQurJHc
                                                                                                                                                                                                                                                            MD5:3E37658E974AB1219DD34E8F5DB4EA44
                                                                                                                                                                                                                                                            SHA1:F94D4AE62ADEC76E9E60FAF3FA92CEA389727095
                                                                                                                                                                                                                                                            SHA-256:1F5BA39B1B62394B2C2A865F33FDBA4CD8066F9B5A73E2A35BFD4EA5EBA6E625
                                                                                                                                                                                                                                                            SHA-512:A4F550E05A3C14D242699610BF6F77CDE04F347A67EA669966520BDAFA1CB634DD2133B957B67EE802583075532905ACC9130256712A2E414B12F435FCEDA9AD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...M.........Z>.x....sRGB.........gAMA......a.....pHYs..........+.....9IDATx^....Uu....}zF.#/.e.#..w.L.Q...f.\rD-.......G..F.,{.....b6.v/...z.......Y..)......<3.Yk...9......p.......l.>k..k....E).h..._.....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.Mv........~..bM}...6..N.t...........;^.=.......c..3.1...Z.....&M..w-....[..._..g.. ....Pc=...X......._c.._..M....4......w.=.....W.......~....c...;..V.+.Z."f_qe.t.g.C....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):9837
                                                                                                                                                                                                                                                            Entropy (8bit):7.961662118643814
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:qmpyQzghh2McI4MXSV1QyImqqnzS76uPOIXMfp2ZTYIq82HmdBhGRbd6oK:8HdXSVmyZpudXMfKTtqfEBhObd6v
                                                                                                                                                                                                                                                            MD5:9503321752B163A96009EA2206265414
                                                                                                                                                                                                                                                            SHA1:19055B6CAB4612D56B0D7ACC63437CDBC084E432
                                                                                                                                                                                                                                                            SHA-256:021DA6029059AF4D4DC0517D39F3149556E3A43145A3BCD00B93D3F034C36EF4
                                                                                                                                                                                                                                                            SHA-512:87DB6E79805F09BB2AD9986363683D5D2ADBC086D23605D763489A1831EFA54DC2890FE079F257B57225291F01EC63BDEEF87B7A2C7B850559AFC48D03EBE942
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx..w.....U.7M.&K.."B.( d@ ..M.........<.a....^`m..`....m0..."a.$...H.PF9.h.&.{.......F.^...-.}=sow.P.N.T.W.cD)..D......P.B}.A.........W..@.......M8F.R~.m.......M.M....PZ\DyE....}........%.P.e......c*.QOw7m..(......5.D".`.lp5W......z9-'..b..%).h_]....G"...o...)...-..#..:..h....CD......y.I......C.A%SHo/V[...L.R.N?..O?.D4.R.......q.{.qj..jY.6.i#O~.*&O9*..Z!.A.....i./.\.../$..}K...E$b.=Sv....8Z....phQHO1f.S..A..2P{... ....IVB...xu`..K..?<..7^.....nh.......vx.-!.])....}M...P...TD.5a..V.._d.E....D2t..m.1..t......[l.+..Ec..m...G..B. ....x.=.X>.;...r3......O..%.K,...F..(..&o,ZDB3.U.KyW..`.K)..QN.....hr..lX.h..(..V..7(.V..Z#.X..5..zvL=..o.%.@......;(...=.d.....$.4"*..U.d:g.....+...fK)...._.>~..J..0."....:.j..$3\.V.u..7.!z......7.b_s3u........XX.R.^.P.r.H..s...'..da@kMi..H.~.*...U..p.j...... .s....U..Zk.==..ub.. fP....-..U.B./.%.k'..sL]N3........x.R..K.r.3.H.Z..s.:..T.W`.XMt.X4...1]!eR.c<.....7..*.)k.d)
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (612)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6621
                                                                                                                                                                                                                                                            Entropy (8bit):5.364881818351454
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:s+xwkNDviJMjhgTC9LcqSAeHb4fuqGgPDuJzk2Z8yNIHmf8T2f8miBDRM2v+pzNi:hVeaIAhowHckm+lZv+W
                                                                                                                                                                                                                                                            MD5:9D607D4A791A8C88AE34B2A10AB23C07
                                                                                                                                                                                                                                                            SHA1:5744F59729D4B0C43732771F6DE2CE2F639C473D
                                                                                                                                                                                                                                                            SHA-256:F99462A7E5625471D2CBAB2BD0E47DA5339697FA2DDAD360965DAA5E922AECD3
                                                                                                                                                                                                                                                            SHA-512:6DA3A64B582497E322A50FBF94798AC8E937EDE7CEDA6CAEAD90F3CE868E59A1BD67D958BE9F7E1F81B84F027E814CC9E71648DC8D7D124EF1A7DAA1F0E6D5A6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/6f20102c/player_ias.vflset/en_US/miniplayer.js
                                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var gib=function(a,b){g.T.call(this,{G:"button",Ia:["ytp-miniplayer-expand-watch-page-button","ytp-button","ytp-miniplayer-button-top-left"],X:{title:"{{title}}","data-tooltip-target-id":"ytp-miniplayer-expand-watch-page-button","aria-keyshortcuts":"i","data-title-no-tooltip":"{{data-title-no-tooltip}}"},W:[{G:"svg",X:{height:"24px",version:"1.1",viewBox:"0 0 24 24",width:"24px"},W:[{G:"g",X:{fill:"none","fill-rule":"evenodd",stroke:"none","stroke-width":"1"},W:[{G:"g",X:{transform:"translate(12.000000, 12.000000) scale(-1, 1) translate(-12.000000, -12.000000) "},.W:[{G:"path",X:{d:"M19,19 L5,19 L5,5 L12,5 L12,3 L5,3 C3.89,3 3,3.9 3,5 L3,19 C3,20.1 3.89,21 5,21 L19,21 C20.1,21 21,20.1 21,19 L21,12 L19,12 L19,19 Z M14,3 L14,5 L17.59,5 L7.76,14.83 L9.17,16.24 L19,6.41 L19,10 L21,10 L21,3 L14,3 Z",fill:"#fff","fill-rule":"nonzero"}}]}]}]}]});this.F=a;this.Qa("click",this.onClick,this);this.updateValue("title",g.UT(a,"Expand","i"));this.update({"da
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):617
                                                                                                                                                                                                                                                            Entropy (8bit):4.58507403207722
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:t4noU/vmyKbUfqPbqoIUL50mvrSKL5JhDMpjJclEskdae45CGlzv3kmU60Z66MM8:t4oU/vrKQfwbVIPmvGehDAmlEszeklzz
                                                                                                                                                                                                                                                            MD5:B86B7EED565FA107CDEFAC1FBD77BFF0
                                                                                                                                                                                                                                                            SHA1:7CF57AC1748DB7AD1CC8683ADAD5452200E81277
                                                                                                                                                                                                                                                            SHA-256:1B2CF9E61D4DAD89E92DA986618FFA04B86007D89926DF6642BBA397F307ECCB
                                                                                                                                                                                                                                                            SHA-512:4E33EC2F30DA0540090DDACDE8B45F8683009C675B23DC76E3F512017F5A9D57F0FB6F3FD3B3D8E0A47E459134A8D729A89BFC45D0829757FFE4774BBBA8F062
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24" fill="#455A64"><path fill="none" d="M0 0h24v24H0z"/><path d="M21 8c-1.45 0-2.26 1.44-1.93 2.51l-3.55 3.56c-.3-.09-.74-.09-1.04 0l-2.55-2.55C12.27 10.45 11.46 9 10 9c-1.45 0-2.27 1.44-1.93 2.52l-4.56 4.55C2.44 15.74 1 16.55 1 18c0 1.1.9 2 2 2 1.45 0 2.26-1.44 1.93-2.51l4.55-4.56c.3.09.74.09 1.04 0l2.55 2.55C12.73 16.55 13.54 18 15 18c1.45 0 2.27-1.44 1.93-2.52l3.56-3.55c1.07.33 2.51-.48 2.51-1.93 0-1.1-.9-2-2-2z"/><path d="M15 9l.94-2.07L18 6l-2.06-.93L15 3l-.92 2.07L12 6l2.08.93zM3.5 11L4 9l2-.5L4 8l-.5-2L3 8l-2 .5L3 9z"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1210)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):78637
                                                                                                                                                                                                                                                            Entropy (8bit):5.412021658533606
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:w/Q5Up0BWTFRcxRpIoMwetxBJ9YDf4YRPlF/hyqqR4Qj2W:87mM1OxAx
                                                                                                                                                                                                                                                            MD5:132CD9290974C6F7DFFF4546B9FFF2DF
                                                                                                                                                                                                                                                            SHA1:B3F11F24BC9C7F484B41238F2F6B50F027411EA1
                                                                                                                                                                                                                                                            SHA-256:DC6A31B9D818AEC7F64712F1894CB52B55776D75C1B1FC58DB8E2A6628038CA2
                                                                                                                                                                                                                                                            SHA-512:155B998F5D4503A6666DD508BD149F30C3C322F6DEFC0D10B1A0575B22772AFA4DFE4C7FEE0C2BBD5D928FE79590C7BFBF0835CEF0E7286BA62F8BAD2C21BDA1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/webcomponents-sd.vflset/webcomponents-sd.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var k;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function p(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}function q(a){if(!(a instanceof Array)){a=p(a);for(var b,c=[];!(b=a.next()).done;)c.push(b.value);a=c}return a}.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this);function r(){for(var a=Number(this),b=[],c=a;c<arguments.length;c++)b[c-a]=arguments[c];return b};/*..Copyright (c) 2016 The Polymer Project Authors. All rights reserved..This code may only be used unde
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10309
                                                                                                                                                                                                                                                            Entropy (8bit):7.972847397696679
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:2iXCLspr5RbsdIuGb0IgkbbjRR/gtQMnwpPMQKEN2onJpEMX54IgSqS:2JSe1Gb0IVbbFRmkpPcEN9HEOHlqS
                                                                                                                                                                                                                                                            MD5:22A912BD376D4DED000BD0A18A3714AC
                                                                                                                                                                                                                                                            SHA1:D692197C8F4F3E3E9C14C4D4CAD2A288377D2551
                                                                                                                                                                                                                                                            SHA-256:BFEBCF602D6C34AE91657F499E3B6C81AFD2E164171050ACA2693FA3022F6EDB
                                                                                                                                                                                                                                                            SHA-512:0E3C8481734F9BCB2DAB7A9744E25EEA7B198A378B82D859A545DCB63016346BE9D2CD0BC0B5C1FD113CD22BA9D3DCD98F8C9895F8B82ECACBB13613D1F38C71
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Fire-Dynamics-Africa-logo-1/Fire-Dynamics-Africa-logo-1-2424399028.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx..w.....U.}.$...(!..%@....`.1X.......l.Y........k..c.y..k#..>..@( ..JH.. i$M..{o.y.t.Ms. a..{........S.N.X}....E...R....j..g.kz..;.1..ov.'\.D_.O,.U.S....q]<.#.H....h4.......qhU.8...&...P?.!.L...2..D....V,..aM.H<..q.E..8..p..c...k..o..7.}......J.0C.-)&...?=. ..'..O.C..Y.4>...YI...t....w.d..rN9..>u....1..@).....|.f~..-+...Qt..M.w.E8.n.!5j,^..o6...J..uqB.+.W;...#@i.v@...P.P....!...2.0..,.....K.ac".+.....W.O}.K....D.5..H..F6...>|F.B......h.Q.....p.B..J...9.....A..-.-......E.D...I...Z.5......l<....Q......Z..F..L..q|{.s8.....b...#..F...b.)@C...h..^.@....0.8mx.....*..2.3..........MJ[...'.&XaM*.;.gZ..*..M.M....B..I..........(..p....-g..L.2%..rN#J.."=..h.(~I.'E...p..(C.V.i.........tq..Q..lq...ApPi&...,q..J#.....;....Bf....~....h..lp.F+sHs....0.h&..b1.Gi_.^..E.[.U.:Q.hP...XM*.s.x.. *.LL(..!.,....(Q8.^H.2.(...M..R&.....C.(..g...+X..V...K......r-=....(..-...H..H.....S..-5.....N...;.CP.i...>./.D...k.......k.`..vQbS.!.c
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13552
                                                                                                                                                                                                                                                            Entropy (8bit):7.975726098672045
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:pVEJBK9Ba99SA3luNIfDsfQWYbsev+1TR+QFO1gujTB+GhvwYHYxp1ED3FPTR/I:M8wSAVuNIbqUseMdRFO1guwGX47OZNQ
                                                                                                                                                                                                                                                            MD5:1298D128A225972157BF6DA1E437BD6B
                                                                                                                                                                                                                                                            SHA1:A91AC3EEF7823D1E32ED8B7EDA5F14D2489BAB9A
                                                                                                                                                                                                                                                            SHA-256:557FF7854CC22F35FB110C75381A066D3C73AD15574A7362E6B861C9FBDCE0FB
                                                                                                                                                                                                                                                            SHA-512:3CEF35693CB7C3C6880FAD4FBC4C0050C94C81C02112ECEC3550525DAE92488529AE750E8904F1A2FFB08268407E94FFB3B422EE5E45AD23970F799F7221D0E6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx..g.e.y......7...{.&......$`..H...S.L..-.......\f.lK,..X.E.f.."E.b.)..H........'a.g:w.|O.a..?.>...y..J.U.........Z.....(...RM..^0F...yN^...@[..A.........8.V.....4u.V.q..#y..*..........L.N.j!....~L.<.{b.&..yN...f....~.o.....Y!....{h1. ..(..dJK$.sZ.R..E1.f=....WpB.Ba.rP+K...L..Q.m.mqMC..1.F...(....c.z...7.Q...l...9.M..^Y.-...".....K,//..=.z.l.....j.P..^...U&..M=#x.p8$....I]QU...W.......;.R.MN[..euu...M.0.....b2. 1.E.......co...7.+...;..../{|....d...c'i...=u]S+...<..2...yN5.PW..G.Sd=.~.W.h4z...W=...ZP...[n.y......!.... .rVW.8'4M..7...Q/.....;...#..<.).|q..Z..:!...(..r.i.YE.6(4.....0.Bu}...`P.T.......1..v?....f....{....").x.....S<.6..|..-.Abd|...s_#x....u.qL+O...~.....w.u...G..%.....g.}...m.~.a.F.)..;.`go'.U..<vt....G..<y./}.?...[*.6,.mr....K..9.....%....y.{...O~...a.......<K.....o......_d...^8G^Xv....q.'.?.....A..B..\.v.G?.yF......./x....../.n ..3g...PF.e..i8<../=...>"..:.~&...&p..y..C?.k_w.K.?{...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):2646
                                                                                                                                                                                                                                                            Entropy (8bit):7.535890561470208
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:dS7tX31YrfuHYZqD2f3cCrH5hdN4ohX6RHHVBo0xRIbTt8UE30+s5vVfAcxRf8L3:AZFY7HZqK/NrHXdnhX6RnLAtLE307vNs
                                                                                                                                                                                                                                                            MD5:93C7ABB7732DF734CAC063C1A09F6135
                                                                                                                                                                                                                                                            SHA1:271617755AA0E94AB8DCBA8E7D3E8BD3A3249ABB
                                                                                                                                                                                                                                                            SHA-256:70660CD5E4B36800F22F179CFBC6B2E45C67EC9C7531571497170C614512CD28
                                                                                                                                                                                                                                                            SHA-512:AF8DFB1704068ED908894FBBDA962EE3FAC60EFEE7C4AE2E065E0DC8D0F9E24F5F9581629BD616E0620DAD7505EB2412F7B445A675383E147494E9EF6790C5D6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............$....HPLTE.........................................................................xx.....tRNS. 0@`o.......P.._...p.Oi.......IDATx......................................................K.{ua.0..A...+....0sb.i..g........e....!..<.)....T.W`.M.m.]L.K..@!.r.<.%$vW.XC.3......G=L.6.2.4wQr.Z....v...P7Q'1........s...a.s..q!.;...P.khc...N.P....%...%...c..-A.F....R...rZ......sz.`.........m}.......W.......|....GfA...,.....b~;]8..........2...g..w...ZA....n(l^....FQ.ZN.G.iI..l.#...T.................yG......0./....~3.3.M.x..0.H.`.x.....7.....x....lQ.X..G.....(..J.z8C).F9`.$....(......s...w...._..e.w.......n./.h./......p......]...`=.x.p.......)....p.1..8.1...x...E.,a.,.E ..)...b.OH.H.H...0........a.@..,...+....y...{..&..d...@...aHX.g..{..0x..0y..0{..p...`....n^.B.....*.:.*.:.*.:.}0.@......;.@.9.6.7#WA.L....9...F...O........t.`.} s.} o..A....#...F.7s..EN.5$..[...5...\.......`.Z....A+...m..$....5).u.u.I....%.].5.{.....$.B.....D..^.QU.R..9..:!.d.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):3665
                                                                                                                                                                                                                                                            Entropy (8bit):7.934465159116899
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:jARIgcRyu6lZA5H5jqFyfwZ4Lc16mAoFSUAik/jEbtTiLdbpxYa9yj2t:jANcRynA5ZjqFzZLAoFSxiIE4Lzxfyit
                                                                                                                                                                                                                                                            MD5:8B2E629E368510FA85DF83E5478DA319
                                                                                                                                                                                                                                                            SHA1:12B8CE86543F12E1791A84F52D0F8B0C864B1A2B
                                                                                                                                                                                                                                                            SHA-256:CB57BFFC2C8FD7A74407D8D9F0410EC0ECC0CE23DD70299591374DBC6912555C
                                                                                                                                                                                                                                                            SHA-512:5D570701DDF7D79F890C9C44D09DFFACE79E41F49572CFD7BC84E7D76FB6E390492A8D0F62CBFFB81BF8B67B9F8FD72CBC35E065F811AB3891D049802E761E72
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K.......".....IDATx..y.\.y.....g.....JBB..@. ..\..QHp.....T...I*Pq%....K.E9....*..8.....b.Q......$.$V......y.u...fg..].).z_.....}.u......)..BP......R].U..PS......[v..a....F%.BL..W..~......._k ...Uv.......[.o.~T..O05 ^A.R\..:.......:..A/{.|...e......6..k.~...V_J9c..2..T....F.Y.W.|........J3...@..DSJQz*+T.y..I..j....O.Z>.....R{..5..H...|......k..o.!k......E..Y.U=.sEY.s.0..R.....z..o.S..4..Y~t....t....*.X.S.\.g.Y...:..W^K...j....5W.........9.O. +@V-..U..Ys.;.;..|....C.d.%@.....N.,..>..Z.\.Ug...hP.7j^.gy.'.^>x...l.U6[z6lz.yax6...+......c._)6>...z.......B.....]<OY../........ kJ.d...dJ.d..n#@VU;.....Sp%..,n..R>_d.R1..PJ.2t..CW.>..C).....5...JJ..t}....dc...F......8......[f:].........>......8.|`'.`.......+.3...>..t.f......5...e&C.....Dfsh..4<...G...!......O{..j.{....gO.h..4'.4%B...y.-.z...%.&f.$.&.C.WG.}...hN.....x.n_.RP(0.....F.Bh..........."w.Qs...?..f..G.....FZ.a.aZ..r.F'....$.w.\...Mh....d.i. y......_.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1011), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1011
                                                                                                                                                                                                                                                            Entropy (8bit):4.958228722086236
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:WybE3QpQgbgbGNKOkhOXO6FOXOWOvOOpx+FUDx+W:WybEgpQgbgbGNNlOOpx4UDx+W
                                                                                                                                                                                                                                                            MD5:5306F13DFCF04955ED3E79FF5A92581E
                                                                                                                                                                                                                                                            SHA1:4A8927D91617923F9C9F6BCC1976BF43665CB553
                                                                                                                                                                                                                                                            SHA-256:6305C2A6825AF37F17057FD4DCB3A70790CC90D0D8F51128430883829385F7CC
                                                                                                                                                                                                                                                            SHA-512:E91ECD1F7E14FF13035DD6E76DFA4FA58AF69D98E007E2A0D52BFF80D669D33BEB5FAFEFE06254CBC6DD6713B4C7F79C824F641CB704142E031C68ECCB3EFED3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/cssbin/www-onepick.css
                                                                                                                                                                                                                                                            Preview:.picker-frame{width:100%;height:100%;border:0;overflow:hidden}.picker.modal-dialog-bg{position:absolute;top:0;left:0;background-color:#fff}.picker.modal-dialog{position:absolute;top:0;left:0;background-color:#fff;border:1px solid #acacac;width:auto;padding:0;z-index:1001;overflow:auto;-moz-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-box-shadow:rgba(0,0,0,.2) 0 4px 16px;-moz-box-shadow:rgba(0,0,0,.2) 0 4px 16px;box-shadow:rgba(0,0,0,.2) 0 4px 16px;-webkit-transition:top .5s ease-in-out;-moz-transition:top .5s ease-in-out;-o-transition:top .5s ease-in-out;-webkit-transition:top .5s ease-in-out;-o-transition:top .5s ease-in-out;transition:top .5s ease-in-out}.picker-min{position:absolute;z-index:1002}.picker.modal-dialog-content{font-size:0;padding:0}.picker.modal-dialog-title{height:0;margin:0}.picker.modal-dialog-title-text,.picker.modal-dialog-buttons{display:none}.picker.modal-dialog-bg,.picker.modal-dialog.picker-dialog{z-index:1999999999
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1200 x 1200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):33368
                                                                                                                                                                                                                                                            Entropy (8bit):7.611437658678005
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:w/6YtyfigxEDMP2PT1DUaNDz0BZXF5+pek1nT2ZPpvd8mx/p:I6YcvED+GDUaluXF8p1nTAd2mxR
                                                                                                                                                                                                                                                            MD5:4FB7CBABFA054BEAD13BD71F20DCF9DD
                                                                                                                                                                                                                                                            SHA1:93F44A287087BA281737E0BC2BD025C22A0471D3
                                                                                                                                                                                                                                                            SHA-256:374216EF099866FB8FCE06662E6BBF8AADBC9E58E597CE98DF0694A21D134759
                                                                                                                                                                                                                                                            SHA-512:F8A8552BD20B415993A6254E537AD0AB97AA3BC6F23637016FCE32B98695A1A2EDCD9B25AA0E6832DACF6FB2DFA3FE18607A72AC7FDBB67E3C144A16E14D6E30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............!......bKGD............ .IDATx...w.w]....;.@.)......B.fAQF.R.Q...8:.9....8.<:#...8....DE...H....%.@H..9.\;&!{?e?.}...z..Y{S...+.~...].kO...}....V.U'V.N:...r..oQ...X}..ru.._.p..+..s..^%..>}...........U.nv07..!...S..].s.....r.........O......U.....^......m.[..M...u..[/.7...>....T.........+...`.\..u....Uu.jl...Y....7..............7..P.:.*....R....{..U.9...6.............l.Z.Q..K.....#K...k....]....].E.j...X.X....NM.+r...a..W.h.f..z.._?6.................7.:jd)..g....X..`>1..........4=.w..9L......f..i.u..F...C.X.Ww..~.s...V....v...k...V..m....`.....MC..T.?..iC..|.oz...T..tx<..,$.,`..N..\=.ihe`.uy...e...Z..........Xe{.3.o8..V..m...CM..^]..:kl.......jN...i...W....V....+.vh.....B.....,`.]....MC.......iw...mM.!...L.`......^=..[.oh#...K...^P.=........X..W_W}s.N.[...l....K..Y...Y.......nR}..|Mu..:...x...o...dh........(.T.oz,..9..V.EMo5|~....c....,.....Y}G.N+C+X..6...9._U...."3...mOu...#.[.m.,...Y..0...C0.......y.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 761 x 267, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):110940
                                                                                                                                                                                                                                                            Entropy (8bit):7.989906852439973
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:4YoqLPe3dkbaLChPrQ0DHsPmq8q5b5ZCsRTI//Dx:fjT4kbaLChTpDH3Fq5b5oCs9
                                                                                                                                                                                                                                                            MD5:C0630F08C6D1B591BBF2D6F3F58558B3
                                                                                                                                                                                                                                                            SHA1:3777E685A6985F5D72A6BFA7BDDF4D478170F61A
                                                                                                                                                                                                                                                            SHA-256:5E19E7A28B83D81DAB433DB874A07D6B380A73D1E13B53FFB6E1155E22FF6BA0
                                                                                                                                                                                                                                                            SHA-512:242D91B5CD58738133719ACBBE4C45AB6C3A76AFB1DD9CE0E9917F5500BFD95D0A744964D2F8FEFBB7B9CF2118255A1F816298C5DE6B9448C8C69B46B501B5EF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/themes/directory2/design/img/404.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............C.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 26256
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7489
                                                                                                                                                                                                                                                            Entropy (8bit):7.970802942010404
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:9gpgg5zqg1FroAo+7Cpk2217uu8i37pEMsgY6P+b:mgg5zqg1F9o+irE7us3tEMsP4+b
                                                                                                                                                                                                                                                            MD5:FA5B3EAF89B8F84DF542AE37AADC9678
                                                                                                                                                                                                                                                            SHA1:8173EB9790E119F6655FB4A0D557B88245E867CD
                                                                                                                                                                                                                                                            SHA-256:7E4B2AE9BD67E35B762B11CEC8FD2462F4D4807E6221E961783BD26D88F30B83
                                                                                                                                                                                                                                                            SHA-512:9E8A09440D8BD2D05EBAA546608371DC362281EF9DBA40D4D16E98303085A2ACFDD63A085BB2A6D10C22E85112247171D0AE3FA1E128F734A6403CB33FE0A6B3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/%7BhomeUrl
                                                                                                                                                                                                                                                            Preview:...........\.n.I.}......h[...IY.[.Z...X..T...X..$Y.b...............F..|...."Y......`XTU^"##.r".....q...?.Y.bk.d.R/.....D..'..T,....N.>X..6..r.M..uu.L...{.eEB...R..3.I:.......#.7.a.ei]l./O....i .o.x.....9.Ri9.K~.V...|...1..1-PH?.......v{6...a.Z~..,.[b..q..T^.@.u...c@g..7..)....o.xZ.C.nR.....e..N..~..e..B!)f...>.id.."BC..q6...U....9.?....V.>.....s.%h.....4...'.D..V..M..,I...N.-q+...n.6.J..Y...e./s5J...^..d..i..z;....Fmueg?.Y`kh.=.b(.<.....V.......Y...j,O...:..C...P.Q..a....y.....6.&.?.;y.Li=..| ....i....S.&Y..W.]q.)..Q.fc...y..IV...}.h......O..JN.......I.K......Q.@.O..@.FQ..+..?.!..?.i,;..P.sq.....z..Y.g.$.\r'q..E...........x.]..5..U]....NF...}.c...L];.S3.K.C...Z.".r.Ek../....)6".g..g*\Gf9{..[...D3....B..)H.magl.G........4.U.1.t;4.^..1I.8....d.!.?..C+u+...6.... ...l..f..Vj/b.L......^%.....F.o....J!X..RL...C.....v..Y..$X.-G...2vUL..J.**....d\...J...U..*..[..a....=.r.^e~.x..JG*.....-o.Vp0.6D...F0..6....0.!5...D.Y>..<]..B<7......T\..f....8..=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (5943)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6264
                                                                                                                                                                                                                                                            Entropy (8bit):5.023145221251756
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:BV0JEnUl0HqEHmu9rZQsS6SxSGlvX5JmJw:j0UqEHmu9VQspktzJmJw
                                                                                                                                                                                                                                                            MD5:BDEE0797D8FB6B4C66AC5C9F7F5247F1
                                                                                                                                                                                                                                                            SHA1:C382B574B5FFF706E3720D55384E4ED89EF35229
                                                                                                                                                                                                                                                            SHA-256:911ECD5390B72DE8D4E04E95FBDA25AE9A5756F9ABC6E4508AB4CCCD77B340EA
                                                                                                                                                                                                                                                            SHA-512:67139D792EAC5E08172E963E140C1B66B0B007CF25065991620B392AC539AD1BEE2BD0FC14B011B598863F968416DBC800DA6B570B8047C26C53818351957D94
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/sw.js
                                                                                                                                                                                                                                                            Preview:/** 1507620764410016385 */self.document = self; self.window = self;var ytcfg={d:function(){return window.yt&&yt.config_||ytcfg.data_||(ytcfg.data_={})},get:function(k,o){return k in ytcfg.d()?ytcfg.d()[k]:o},set:function(){var a=arguments;if(a.length>1)ytcfg.d()[a[0]]=a[1];else for(var k in a[0])ytcfg.d()[k]=a[0][k]}};.ytcfg.set({"EXPERIMENT_FLAGS":{"H5_enable_full_pacf_logging":true,"H5_use_async_logging":true,"allow_skip_networkless":true,"background_thread_flush_logs_due_to_batch_limit":true,"clear_user_partitioned_ls":true,"compress_gel":true,"deprecate_csi_has_info":true,"deprecate_two_way_binding_child":true,"deprecate_two_way_binding_parent":true,"desktop_image_cta_no_background":true,"desktop_log_img_click_location":true,"disable_child_node_auto_formatted_strings":true,"disable_pacf_logging_for_memory_limited_tv":true,"disable_simple_mixed_direction_formatted_strings":true,"disable_thumbnail_preloading":true,"enable_client_sli_logging":true,"enable_gel_log_commands":true,"enabl
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2076)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):106006
                                                                                                                                                                                                                                                            Entropy (8bit):5.495962830406047
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:ZZW4sHbVdLbDWtL/le66K9yxYMsjno6dZPxt6n7OoRhjR2U3akmnmLC:A7VOLkcaYHdboRNsapmnmLC
                                                                                                                                                                                                                                                            MD5:5A09D65FE7904D4C76D31AF349AB4B58
                                                                                                                                                                                                                                                            SHA1:99DE236ED3C666640D2829D857F38DBC8D2AC23C
                                                                                                                                                                                                                                                            SHA-256:E1BA01F8DAB89A6AC84C18AC9111744E1D81F4AD3EEEF6378B6D25F9EC216FFB
                                                                                                                                                                                                                                                            SHA-512:60350AAF10FC5756AF6752A21C0B92D7BAC195A271A8E44E4F5447FEDB50A3EC8405010BDCD2738DC73DA9F5A55BB6E3F45B5C34F3F88FB913EE918882E983BC
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.zUi2Oiqh0cQ.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw/cb=gapi.loaded_1?le=scs
                                                                                                                                                                                                                                                            Preview:gapi.loaded_1(function(_){var window=this;._.Ch=function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(_.Ub(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var h=0;h<f;h++)a[e+h]=d[h]}else a.push(d)}};_.Dh=function(a,b){b=b||a;for(var c=0,d=0,e={};d<a.length;){var f=a[d++],h=_.Rb(f)?"o"+_.Xb(f):(typeof f).charAt(0)+f;Object.prototype.hasOwnProperty.call(e,h)||(e[h]=!0,b[c++]=f)}b.length=c};._.Eh=function(a,b){a.src=_.uc(b);var c,d;(c=(b=null==(d=(c=(a.ownerDocument&&a.ownerDocument.defaultView||window).document).querySelector)?void 0:d.call(c,"script[nonce]"))?b.nonce||b.getAttribute("nonce")||"":"")&&a.setAttribute("nonce",c)};_.Fh=function(a){for(var b=[],c=0,d=0;d<a.length;d++){var e=a.charCodeAt(d);255<e&&(b[c++]=e&255,e>>=8);b[c++]=e}return b};var Gh,Hh,Jh;Gh={};Hh=null;_.Ih=_.Kd||_.Ld||!_.Bh&&!_.Gd&&"function"==typeof _.u.atob;_.Kh=function(a,b){void 0===b&&(b=0);Jh();b=Gh[b];for(var c=Array(Math.floor(a.length/3)),d=b[64]||"",e=0,f=0;e<a.length-2;e+=3){var
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):284469
                                                                                                                                                                                                                                                            Entropy (8bit):7.994876726757848
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:LDYYf+dlePbvy7u2cua38ImTZS5/Etm6LU5wBamVbywpK6z/2NBdCndXP3:oYf9bYunES5/Ek6Y5wbbA6zON83
                                                                                                                                                                                                                                                            MD5:72F7CC808D27FD3555087AD5CE3C3E31
                                                                                                                                                                                                                                                            SHA1:FD6344FBF01CBC127FA81E80EEDF3A1DE3D746C1
                                                                                                                                                                                                                                                            SHA-256:381F61C32E0BB5C442231D3EB4FC37A63B4741B69414063EC8C6ABB5292C9160
                                                                                                                                                                                                                                                            SHA-512:42F79FBBB1FD1C4EDA647B6874014E5AFBE63B201DA3782180A038D8FF9B4E4EB86EC0680A25C3538EDF93CD1B28B4380706B9D453C3412DCDAD74F3CA1692BA
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-5/Dosetech-5-2995845387.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx.....,.$.....y..9....NWZ..B....gv.uWf......`l.....9.....?..p...W0..7w._.g.r..%...0..-.h^f..?.\.....I.w.uP..Q.2._....\.-...R.&.....D.)".i.I..M.<......"...^..:x..l.........H>.z...)...p.w.a;?..m....2P?....................M.m...o`..3.y.p...^....-.C.....q..+...}...6.....p.......5.J.A.E.........Zd...../..y....R..<........<......q?...7`^.d...6.T}0..r...__/..].F...u.sM....Y....T.....W....~..>.....o<._<O...7.\....l~.F..6......&..J.c....D;\.|..0.R.jdhr....~x.$.A..d.ag=.v..."..-.:o.._.B.....IFf.I.....YH.0AoRJ../9...z..m...a.v.D.Y.-U......j(.O`<..U.....g.Nj#.......O...I0k...z.... .. ........o<F.]...O.gu.w....8....\..Qk<..z.y}.......5._p.6XAR6...:....\....q...)G.d!.....i...;:`UdI.a..k.u.....%.~K..F.....e..fQ.]c.g....e.HnQ.J:......0".....L.ehe`.....K.....M.R...+...Y..nFN.Q...u..gttG.A....P.r.....;.u...]6..>...kX....T.{.m#B..y...F..CG..+V.8.H.H#...5.......^...p.. d..s.`.........)..9......<.}..:...h.A...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6953
                                                                                                                                                                                                                                                            Entropy (8bit):4.97426625305529
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:c3q9R1ETjY1k9kudJQphE2HcjHVSdDtIYIsFsiLQ96ziV:r9zEfWWkwJQphjHgkvIYJi0QF
                                                                                                                                                                                                                                                            MD5:645F01C1901427F176085F2F984C6139
                                                                                                                                                                                                                                                            SHA1:AA5E66A1B49B4840EF30B765712178DA237CD74A
                                                                                                                                                                                                                                                            SHA-256:18D91A4732D34F80E3B785F0EE2F3FA5102582D5DA3BC44C76AFBCF87D5E4A50
                                                                                                                                                                                                                                                            SHA-512:6913F0471E4510FC5B95A7317C2347B6B5835973BBFC5F51A28A9EC6AF2A29D67BEC4B4B1A434A19610F75A8547C584582FC690E5392B466D534EB5876BEAEF2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/search/audio/no_input.mp3:2f5852d75624a4:0
                                                                                                                                                                                                                                                            Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..`.................................................@..................................%trak...\tkhd....................`.................................................@...............mdia... mdhd.............D..`.U......"hdlr........soun.................wminf....smhd...........$dinf....dref............url .......;stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts...................(stsc...................................tstsz...............................................................{...q...h...d..._..._...W...^...b...U...K........stco...............|....udta....meta......."hdlr........mdirappl.............oilst.....nam....data........cancel....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 0000
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10647
                                                                                                                                                                                                                                                            Entropy (8bit):5.476240076666997
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:iNabNSNFNRYN6NMLN2NF6NBNWNJFNpNKqN+JNUpNWNVNbmNON+ZNVNnXNTNINmcN:4ahIrR2A48FAXcJrvT4UvcbbMEQbndps
                                                                                                                                                                                                                                                            MD5:56B11D67DDD59A407315800F326B491A
                                                                                                                                                                                                                                                            SHA1:58CAD48D72B538968CC128AAE7B6711940DF5C8B
                                                                                                                                                                                                                                                            SHA-256:DE2433B90E477EAB1F79D5B4C099A92E791C33EA38F64C80887A5AA6DBE2A2B8
                                                                                                                                                                                                                                                            SHA-512:14500934948546FDC70D1EF28462B656A1B4FEE411D91590E1B0EFE7A99E68411531C650D8B08CE5B6C358E8BCA738A5CE02F946E6CFCA3B58705BC8AF738E1A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&family=YouTube+Sans:wght@300..900&display=swap
                                                                                                                                                                                                                                                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCRc4EsA.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fABc4EsA.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmSU5fCBc4EsA.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. f
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 300 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):22713
                                                                                                                                                                                                                                                            Entropy (8bit):7.97718421412108
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:icnUrvM6vWrYQ51fQX4jG61+Hv1b7YTgKn/JbAhOz0AVlv1ikSgXbhw:icZ+WrYQTa4vQHdnCgKn/JbAUhdQ5
                                                                                                                                                                                                                                                            MD5:7A40DCEBFCD79B51B812A24BEC5D7771
                                                                                                                                                                                                                                                            SHA1:4EDDB09A6D660C07D586413CBD7594872DC5D787
                                                                                                                                                                                                                                                            SHA-256:AD2E60C46D319EF49DA6C0829691CDF24D4E8E8ED07F4A16A3D01D93638678AD
                                                                                                                                                                                                                                                            SHA-512:11E0B82FB37BC8FDD93DCB678961AC34F6893C6802CDB7372BD2023AB3F5E3F043E40B44B237EC848A4736D145D09F617ADC74FE37520E211F2517CE4D716EB2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...,...y......I......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:607E210528B711E6A3B2913E075B3378" xmpMM:InstanceID="xmp.iid:607E210428B711E6A3B2913E075B3378" xmp:CreatorTool="Adobe Illustrator CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:30346c46-8d5f-c948-a3d4-a26bd488227b" stRef:documentID="xmp.did:3EFF8CE30C206811822A8098474B440E"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">logo_high res</rdf
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (555)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2298797
                                                                                                                                                                                                                                                            Entropy (8bit):5.6562320837869855
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24576:GGekEGJhltmpOxvNssGSizz52PiA3BZw5eYX38UTpv/Y5:GkEGJ7tmpwvNssGtz5qiA3BU3zTpv/Y5
                                                                                                                                                                                                                                                            MD5:1245758D86D4BF7CF55E2757AB6A6432
                                                                                                                                                                                                                                                            SHA1:18B36AC38A5AC8E4571794CDCCE4622A0E135248
                                                                                                                                                                                                                                                            SHA-256:5EB2A766D4316B6EE0DC5D071BBCECCE31F272F2C09AC34F908DD42256F6DAAF
                                                                                                                                                                                                                                                            SHA-512:E2E628103CF3BD7EDC9CEDCA6036B60B09B5F6F0DEAA30762ACE25E312DFE1BCD88D6967F97A564824651C8C9D53D9576AD88441CCE8B9115032AF9C64D3384A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/6f20102c/player_ias.vflset/en_US/base.js
                                                                                                                                                                                                                                                            Preview:var _yt_player={};(function(g){var window=this;/*.. (The MIT License).. Copyright (C) 2014 by Vitaly Puzrin.. Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER. LIABILITY, WHETHER IN
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):146069
                                                                                                                                                                                                                                                            Entropy (8bit):7.986364254300614
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:sax/Ex4kcFLS9fT8OFj7KASy6tHzvQcUIv6cOU6vro8gCbaUobLkkgKHkdiKU:sa+Sf9EfThFj7KM6tTvgIvgvrfgOadbh
                                                                                                                                                                                                                                                            MD5:2EB2F7C5CAFBA5D4B40CED0A4DD5FFE0
                                                                                                                                                                                                                                                            SHA1:898F8D400F20300B933D9E042BCD32AE74E3DE78
                                                                                                                                                                                                                                                            SHA-256:3180CBDC998EE6702A88AA660FF93A2DAE394824B4962E621C57B74DE9160366
                                                                                                                                                                                                                                                            SHA-512:CB15D6789DBF7520CB4218D7C417D6B6905A6F65BE4DA450756218B4F724467C5B3638B803483ECACD4CBD3C45BDA468C6C3A1C449049CC4F9433B78C1C601FE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx....6...Q......Z.....u..$...%..D.......FR-....x.(K.DDh$"B..U.3....O.....3V?.......~.....,{nY..#`9R....C..O.ds..m>..*.J2.L.ca..n..I..lhv$..{.........6kq.h.4=V.....J...........G...jcV.yf.[u=.....k.q....h\=.....3......t...=.....(.C^.@.......G.i.4HG.w..g.?.j.....C......zI.C<2?.}f.:....e..s..(.....n.I..x.Dgt...C+=3..C;r>..p..'...1....b...L:.C..vk.}.......^o......-...K.s$.?s..f.j..^z..pD...}...m..9.~....K.gN..[..=..3.s..eE^f..31IvO....y.dj$M..Y..U.e....U..IT.......b....e....,..^)V<.|G..h.....k64}.....~U....5>n..n..XY.$.5.\..L..ee.$]%i.../...p|R[.|.O.4}-..J.7Z.....6....K.g.[..I...T...&........qm..c{...R..-|..=..GbU.i..R...%....Zb...w'...[mi.g|...js..=...{mI~{..=;6.#V..Z...*.u.9.sYR...Ir.. .y.....#k....&...... ...I$.I.v.~$z&.....Xi....F...g......=....3.j;M.2...q......8...a.6.5..?Zc.^...4/..x....+N.^...ZH...#...Io_.v...B.......-8..>"s.-...|.B.s...}...m...KWm..(..k.U?......x?c=..j=..3.3w..t.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):225147
                                                                                                                                                                                                                                                            Entropy (8bit):7.988838823873841
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:AG3HI47QgrCsv00HPFBnNmJsfnY8LocV3B7Nh5bTLYgN4pWiqFup3W:J3HbZv00xmyfY8LocVR7NhZTLRNOqF1
                                                                                                                                                                                                                                                            MD5:F9F0E8AF99BE8A9B3F6F1F2DC131A8E8
                                                                                                                                                                                                                                                            SHA1:11C3846FBB7A66606C7D968CEC764B3D2FFA6B03
                                                                                                                                                                                                                                                            SHA-256:F6BF3A87C755412FDEDAE12C0272841B0BFF48D4B98F35FD241D99676EAE077D
                                                                                                                                                                                                                                                            SHA-512:B5FEEC75AC85EDB030E3DC6FA13959EFB504105D0FCE18F026E13B33FBF877BD4B3947548FE4AF63FECB1084F0239624D4D208F7E661FAB97D54B531CC4B1B03
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Fire-Inspection-Solutions-Logo-4/Fire-Inspection-Solutions-Logo-4-1118262499.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..g.eI....u.....,....5..f..pwv.$wv.\r....+.A.'..!...C..C.DA.%H.. .+.. A...Y3n.u...T{[>.*...g.....n.p...U..>@....D.s.s".D\G(....R.BH.jO,....>..>..?.....}F..)n..>.?.a<. .q^~..M....0/.L...0.MqtT.................`.6...y4...... ..u]\{.i..V..@..x..e.o0.`ow.3....\"?R...#.q.....q..R ck...+....<.k...u..|..z..6.G.QG.....:z..P....~.tY....h.w.$JU.u..9...,.....D.'.1#.......;y9|...`#.Wd..~....O..*;t......<.L.e......4..BU...YY..c.y...i...&....G)E......GQ..P.8=O)M..1b.....NON..>...q..iQ...q.(..2J..q...j.Z.F...!."X..]..bY.v....B{\.E..m...B...f.G...{....?.c.Q...u.qTn..B.V..zp...e!.".a..t.Jc.Q....!,..!..e...q.X...m.H...=.1.4.Y.L.!&;......'.SY../..W.t.|...Ga......i.-.s...1n..J).0.l:.....!&.1...q....FC........?|......(..{...h.;h.......\.....;w./.j5\.x.......V..^..n..nW..T.-...Q{,.....J~.R......{...d.7o....q<8.h8...0...`o........o....{...B........&.........Kp\..w...,.\.hl...nsI...(...3......Y&....1...y>...].G.{.K.u.<.X....!;.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):11916
                                                                                                                                                                                                                                                            Entropy (8bit):7.9687137819613065
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:JPEFKmrPgx7uxdBGIqaNJxg4uovBRU2h7eyzJLdEQHyYhIxsWRNn/aSpG6kiM1M9:Jirm7uxbfvNJO4uozDh7xdpjQeWRnU67
                                                                                                                                                                                                                                                            MD5:921ECE61C555C9705601789DA9383FF4
                                                                                                                                                                                                                                                            SHA1:8AA9D1AB5E24A6EC16D38DB81BF6E5F5172AD2AE
                                                                                                                                                                                                                                                            SHA-256:E333C8E2BAA187E5D0116A2ABFDE43B290606EC08F024AADD407A340E21CC160
                                                                                                                                                                                                                                                            SHA-512:637138E8D3F67451074CC70AE45B8109C9E840D8C2DE83E090562A9BA38DAD3F0B03A71C458B1BF34F9FA4B72542ACB2CBDD6B178EA1D91FBE7D78F3EC8B65EF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.}..%.u...%".7..^..h5.. V..4C..c4.Z.d.........e....4..y......%BC..H ...TWo.....*3+..Kl.>.....f..U..#<.9~.w.s.K..?.#'.`..B ...=).9..(...).X=.R..g....b..i..1.....,c0..2.h4..k..N9:>e^..R"......X.W.......{B.p...s....s..K.!....F#..c...EQ...(....MC..c.[..^.....@Ey...Y.h....-....<~1......Y~.t.u.?O8.@.w..88....`.E)...P.R...W.....Og."..D..e...}8.p8...3....?........._...._../1..dZ...Z.j...H).Zc.....vyl..D9..../..9.....:.&B."hk.g4.*!.F..q.a.C.I...i(.....Q...s.#5..e.V.~........%....7......"GJx..............w....aL9`.....g...i..r...D.....l..~U.K.>.......1.......s.k,eYQ.%m.q'.c..ouv....Y......z.r......G........'''4M......./...{..>u]/.:.A|?.ct..;Z p...3$.W..Bt7%.@H..?J!.2...B.3.....-4.AJ..$..A..R~FFe......Y...{.`..u.)U..BN~....z.Y.PBp..O....T....YF...............dJ ..t4.(..S..C..\./.>@.......*.-Rt.n...%Q}....%..K..\.V...+.......Vo.<...TH.......+...zf.0......../..g.Jg.|..qE).,[.R2N)%Zv7.<.....H......kk-FZ.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1150
                                                                                                                                                                                                                                                            Entropy (8bit):1.6001495726289154
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:XFeeeQL5555555555dWr555555555555b5555r555555b555Lr555553r555Lh5k:X2uD
                                                                                                                                                                                                                                                            MD5:F2A495D85735B9A0AC65DEB19C129985
                                                                                                                                                                                                                                                            SHA1:F2E22853E5DA3E1017D5E1E319EEEFE4F622E8C8
                                                                                                                                                                                                                                                            SHA-256:8BB1D0FA43A17436D59DD546F6F74C76DC44735DEF7522C22D8031166DB8911D
                                                                                                                                                                                                                                                            SHA-512:6CA6A89DE3FA98CA1EFCF0B19B8A80420E023F38ED00F4496DC0F821CEA23D24FB0992CEE58C6D089F093FDEFCA42B60BB3A0A0B16C97B9862D75B269AE8463B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:............ .h.......(....... ..... ........................................................................................................................................................................@...@...p.......................@...@...................`...................................................`.......0...........................................................0...P...........................................................`................................PP...................................................................... .............................................................. ......................................................@@.................................P...........................................................`...0...........................................................0.......`...................................................`...................@...@...........................@...@......................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):748
                                                                                                                                                                                                                                                            Entropy (8bit):4.723522750191754
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:trZvnltutM65JKfT1RtIXFWwGzmcN1xwo24eRtUf/BIL+p1B0AToKnyl2aq7C:tVvnjutMMcBQFWFrtsin2LE1pTznSq7C
                                                                                                                                                                                                                                                            MD5:3F8E04BFB817E52454020D4E101412FB
                                                                                                                                                                                                                                                            SHA1:C62346C77B7E02485154EF8782B8481C98D61201
                                                                                                                                                                                                                                                            SHA-256:B4AB54ADB95F3D4087DB679DDF502EC6921E0365DCD7538841AEA44C761E002D
                                                                                                                                                                                                                                                            SHA-512:2F237AF92B418A6C03E892A731DF114ED2746A139E931D0F062F2E664CBF1E6064A31E99310B2E025CF249BFC85E9A0C852F5A781357E528BBB2B9469A6DBA9C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M10.148 7.407H6.593v1.186h3.555V7.407zm-.339 3.556H3.037V9.778h6.42c.11.383.229.78.352 1.185zm.366 1.185h-7.73c-.32 0-.593-.213-.593-.462V4.314c0-.249.272-.462.592-.462h8.29c.32 0 .593.213.593.462V8h.006v1.936l.538.166.647.2V4.314c0-.907-.805-1.647-1.777-1.647H2.444c-.971 0-1.777.746-1.777 1.647v7.372c0 .907.806 1.647 1.777 1.647h8.1l-.302-.97-.067-.215zM5.407 8.593h-2.37V5.037h2.37v3.556zm4.741-2.37H6.593V5.036h3.555v1.185z" fill="#5F6368"/><path d="M10 10c.36 1.315.912 2.927 1.273 4.242l.526-1.59 2.02 2.015.848-.849-1.994-1.994 1.57-.551c-1.316-.36-2.928-.891-4.243-1.273z" fill="#5F6368"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2309)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14749
                                                                                                                                                                                                                                                            Entropy (8bit):5.412773438246071
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:oz7qSQTwF7Jml2xSv2wWfwlsGGFrJ7hF7nf+3/N1:4F7JW2AWcsbFrJ1F74/N1
                                                                                                                                                                                                                                                            MD5:E303E3A9E23E83DA8AF99F668DCDFF07
                                                                                                                                                                                                                                                            SHA1:78183C765B4E6E1E7CDB1544D9BC7173852F7EBD
                                                                                                                                                                                                                                                            SHA-256:8FC774FC55A701213CF7A1B78813E31541EE36E27FBE87FB0B8031C62F19DDF3
                                                                                                                                                                                                                                                            SHA-512:71524BA51D57AB5EF6036A32B138158A21C16A6F59F6BB09BBED243F17ED5854E68EDE17E3B4EC8CC1D915F5CF0D20CB19759AB6380B14EDF055B468557F8D3A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.yN1Z34oftuY.es5.O/ck=boq-identity.ConsentUi.vYoIkXJ9Zxc.L.B1.O/am=AODcAnwAEA/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,Ndreoc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OgOVNe,OmgaI,PHUIyb,PrPYRd,QIhFr,RAnnUd,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UMu52b,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WCG2fe,WpP9Yc,XVMNvd,YTxL4,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bXpTS,byfTOb,e5qFLc,fKUV3e,fkuQ3,gychg,hc6Ubd,i5H9N,i5dxUd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,nKuFpb,ovKuLd,pjICDe,pw70Gc,qNG0Fc,s39S4,soHxf,uu7UOe,w9hDv,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=AOaEmlGB0ldBzAyaWZxTPZukZ6yaKdTLbA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;BcQPH:lOY4De;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;Me32dd:MEeYgc;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;vNjB7d:YTxL4;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/ujg=1/m=RqjULd"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{.var Tha,Uha;_.HG=function(a,b){_.si.call(this);this.o=a;this.Na=b;this.Ea=_.rD;this.l=!1};Tha=["platform","platformVersion","architecture","model","uaFullVersion"];_.IG=function(a,b){b instanceof _.vD?a.log(b):(b=_.wD(new _.vD,b.Re()),a.log(b))};Uha=function(a,b){var c=void 0===c?Tha:c;b(_.Ak(),c).then(function(d){a.j=d;d=_.WD(a);_.im(d,_.FD,9,a.j);return!0}).catch(function(){return!1})};_.qi(_.HG,_.si);_.JG=function(a){var b=new _.MD(a.o,a.ka?a.ka:_.CD,a.Na,a.Ea,"https://play.google.com/log?format=json&hasfast=true",!1,!1,a.Wa,void 0,void 0,a.Ha?a.Ha:void 0);_.uh(a,b);a.oa&&_.LD(b.i,a.oa);if(a.i){var c=a.i,d=_.WD(b.i);_.y(d,7,c)}a.Ga&&(b.La=a.Ga);a.j&&_.OD(b,a.j);a.La&&(d=a.La,b.o||(b.o=new _.tD),c=b.o,d=null==d?_.sd:_.nc(d,1),_.y(c,2,d));a.u&&(c=a.u,b.kc=!0,_.PD(b,c));a.l&&(b.Na=b.yh);a.Ua&&Uha(b.i,a.Ua);return b};._.p("RqjULd");.var Vha=function(a){if(_.m&&_.m.performance&&_.m.performan
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 144 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):729
                                                                                                                                                                                                                                                            Entropy (8bit):7.234317148111566
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/753iqqqqqqqqqqqqqq8apRTOe/RlzL064pdYTCrQQXHth6oHS0iwPuOb254iu:u3iqqqqqqqqqqqqqq8sdOe/RBL0NpdAM
                                                                                                                                                                                                                                                            MD5:F6E5A9215D13C4AEF31D125532228410
                                                                                                                                                                                                                                                            SHA1:CF2AA58CCDDC2B414CAD4A28394EF66CD2AE9FFF
                                                                                                                                                                                                                                                            SHA-256:8639DB0DBAA462E7BC11D7884C3A6CB84275DC988811CD2BFAF5CF2E65BC0FE0
                                                                                                                                                                                                                                                            SHA-512:2468FD00812806E44A2EB1AEF7F408D643DCFBEE655802E69B62DCE21F84AE3EC6E50F6612F332CB35FF53EC4792104C27DFD6DA36327FBEADE9D7FABC7C3412
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...................cPLTE.......................................................PP.......... ..........@@....``.00.......pp........tRNS.@0 p.....P..`....Y.....IDATx...Ub.0.EQC.(.2..W9%......Y...eg.1..c.1H.C..$z.. ?......M.*.....R.. +.}.}t_0.m#.....T.....gje.9.7u..%.7...y..Q.D.Z..^vW..x......(.G..!R^..)..j4P...B.(H...igA(j.d...?...,.....DM8ZZ........:8...uCG.'...P....\....=..\<.\......=c.......H..`...+YD_.H...6vHa ur.....&.vJ.@.R.p..Ni.@.)..i......#.vJ.@.)...tJ......+..*.....-.S#...u.....}-.\.N..{.....m._.A.."n)..l...a...CmzV.ma....-D..K.....3...x...VH.i...V.2..u2..).J..cU4.....VX......\BC.`...V..:.(:.Y.(..h.O.\..dcC.Q..:..~Lm..&..{v]z0....9=....-/.O.g.1..c.1D..b..;...F....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6636
                                                                                                                                                                                                                                                            Entropy (8bit):4.762377523885447
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:Gm6G1ItjXwOJvVLATqcQLSIt8xmumUu1ixHRs:j60I1BJvNPcQH8xmumUuixHRs
                                                                                                                                                                                                                                                            MD5:B3C466B2D513DB8CCD0F4D7C4648E05B
                                                                                                                                                                                                                                                            SHA1:6BC28BFDBA5C7DF8B455A3B88D4C4D9523CCA860
                                                                                                                                                                                                                                                            SHA-256:4B4A165585BBA9DA803F7BE0C0F06EA2B97BC1C61B4BF6921AD44E8C6369BF2F
                                                                                                                                                                                                                                                            SHA-512:43B6E557980C00C5EBA6D5729E7865DF82707D9611477FB2E3EC271C7EB19ED6870723F68ADDBE254D7867DA5FE89ADD8F10BA2AFD75C2B101140FD3F6F8C891
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/search/audio/success.mp3:2f5852d7562059:0
                                                                                                                                                                                                                                                            Preview:... ftypM4A ....M4A mp42isom........moov...lmvhd.............D..T.................................................@...................................trak...\tkhd....................T.................................................@...............mdia... mdhd.............D..T.U......"hdlr........soun.................[minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................hstsz...............................................n...f...`...k...j...f...h...a...i...e...i...b........stco................udta....meta......."hdlr........mdirappl.............oilst.....nam....data........got_it....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 000002AB 0000000000004915 000000
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):974
                                                                                                                                                                                                                                                            Entropy (8bit):5.216450354686419
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                                                                                                                                                                                                                                                            MD5:2B52BA34971A0B3D785DC040257FCCAA
                                                                                                                                                                                                                                                            SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                                                                                                                                                                                                                                                            SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                                                                                                                                                                                                                                                            SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):225147
                                                                                                                                                                                                                                                            Entropy (8bit):7.988838823873841
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:AG3HI47QgrCsv00HPFBnNmJsfnY8LocV3B7Nh5bTLYgN4pWiqFup3W:J3HbZv00xmyfY8LocVR7NhZTLRNOqF1
                                                                                                                                                                                                                                                            MD5:F9F0E8AF99BE8A9B3F6F1F2DC131A8E8
                                                                                                                                                                                                                                                            SHA1:11C3846FBB7A66606C7D968CEC764B3D2FFA6B03
                                                                                                                                                                                                                                                            SHA-256:F6BF3A87C755412FDEDAE12C0272841B0BFF48D4B98F35FD241D99676EAE077D
                                                                                                                                                                                                                                                            SHA-512:B5FEEC75AC85EDB030E3DC6FA13959EFB504105D0FCE18F026E13B33FBF877BD4B3947548FE4AF63FECB1084F0239624D4D208F7E661FAB97D54B531CC4B1B03
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..g.eI....u.....,....5..f..pwv.$wv.\r....+.A.'..!...C..C.DA.%H.. .+.. A...Y3n.u...T{[>.*...g.....n.p...U..>@....D.s.s".D\G(....R.BH.jO,....>..>..?.....}F..)n..>.?.a<. .q^~..M....0/.L...0.MqtT.................`.6...y4...... ..u]\{.i..V..@..x..e.o0.`ow.3....\"?R...#.q.....q..R ck...+....<.k...u..|..z..6.G.QG.....:z..P....~.tY....h.w.$JU.u..9...,.....D.'.1#.......;y9|...`#.Wd..~....O..*;t......<.L.e......4..BU...YY..c.y...i...&....G)E......GQ..P.8=O)M..1b.....NON..>...q..iQ...q.(..2J..q...j.Z.F...!."X..]..bY.v....B{\.E..m...B...f.G...{....?.c.Q...u.qTn..B.V..zp...e!.".a..t.Jc.Q....!,..!..e...q.X...m.H...=.1.4.Y.L.!&;......'.SY../..W.t.|...Ga......i.-.s...1n..J).0.l:.....!&.1...q....FC........?|......(..{...h.;h.......\.....;w./.j5\.x.......V..^..n..nW..T.-...Q{,.....J~.R......{...d.7o....q<8.h8...0...`o........o....{...B........&.........Kp\..w...,.\.hl...nsI...(...3......Y&....1...y>...].G.{.K.u.<.X....!;.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):115102
                                                                                                                                                                                                                                                            Entropy (8bit):7.986327081622839
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:Ww98dD75hnb1EH8hZMG2OFGb0a3XNrs10+KaimN1hgrmjpHXT+OvGFwrJhZmUO:WOWv5xbOH6Zh2OFSZs3zjprvfJhEF
                                                                                                                                                                                                                                                            MD5:D797939617C988F75304896E646679DB
                                                                                                                                                                                                                                                            SHA1:0FE210037A23DC183B443E5DBC2C9CEEB153F70B
                                                                                                                                                                                                                                                            SHA-256:FCDEC2BCD4472F770094014258E18136FE0BCE5DCC114C92CAD121A5A3FDA169
                                                                                                                                                                                                                                                            SHA-512:A64C0108F5056D51FC95EB4A82B2453316B5C3FC54B963848D4C305B44FE80218359018AB5BD8D3F9E0C4E0764E931D559E07DBD97277C27B97EC846DE4798B1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/AdvertiseHere112/AdvertiseHere112-1196120779.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..}Yld.u.....,$g.H.........[qb....I..Hl#....%H....y.C`...X...vV..a...X.lK.5.H#iV.N.9ln...@.V..lU.6I...D..N...N..d..~..G...}.J..a{V...k...n..q..}.d$ye.n..n.6.....%O[..HB.Y.=NO......-....rch..G...S.....#...p~.......C.?.i.Jc..Iv....C...........$&>k.J6..0.../u.h{..N..yy.....,.E.....,.l.b..=W.x....w\........'{..h.^.^.>..?l...q.;.........C<c....z*..go.m....m..".....U.vpR...2..0.....+..;v=i.....[..U....O.1o...`.|.<........OK.....<9.....wr=.p.*...yl.].E._:..'g..w..h..~.\d.|...).k..y.o.X..iz.-.&.Mi.}.<.1.pIY..Q.b~...\qX9...'.Mh.B.C,._I..&a........'..G.?i>R..|H.8.T/...U._t..|Xz.G.]..<\i...%.....K.B.8[.H......P|.\.z.8I.b.C.J...i}pqJz[.@...&N..@.S...^..{^I.G.K..9...z|...{......6.\........b...o.4.1\...>I..y./IR.G.\f..*). ..{}qq{sq.....J.k.q.km...=?..|Hz.8z1..<.!.0{.y.jk3....J.h.......'.M.z.d..,.o5.$y..d.q.....a.[....U.v.'M.6...Q....mQq..>a.|Hgn.q.r%...V......+r'&v.h7.........Zk.V..ZR...-...R.W?.G..y...r.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 533, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):132653
                                                                                                                                                                                                                                                            Entropy (8bit):7.990290491591944
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:ho6jdgIx3jsXQ2SEVg5VRqen3mHjVjXJz:L7x3At2zl3ijBZz
                                                                                                                                                                                                                                                            MD5:E7324A455A1AA6192DBFC8214B37A758
                                                                                                                                                                                                                                                            SHA1:D12AC0D59C018D64EE70C7383F29EBA3ACF00973
                                                                                                                                                                                                                                                            SHA-256:D2C88730F3A7137C7EF8AFF7CAD6059094C0BAC49750C3942B56E920C9C1328A
                                                                                                                                                                                                                                                            SHA-512:44350E3267C18B08099DF4FD8B5799ED76BE1F086380AD6613ACFCD7A99435CEB1AE83358DEF00A887C9DE895D3D2D221AB1C49FC4BFD6593023E7A5DAFBA55C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............*.:.. .IDATx..[.l.u...j...9..fw..$%."..iQ.EJ.e..aYq`9.C. Q.#o..A..A...p..'.yH`.qd8...D@.e*.d.d.b.l.I..z...}...f..F...c......aU.5.....j...R0..mJ.........\7..k....7J.....s...;._.B.?{...r0;....Zt......u.Y<.qF.[....*.\3...V..c..l..j..dd<jq.....O..~....FT..G.1z..lO.f..RJ4Q..51K9z.R.....ex......1x.<.l.....y.+..?..Z..a.Mc..6.\k....g........f..2..q...).S.>G..<.}...C.e.....=...x.....3....9.Kc..}Y<x..."..0Z..1Z8.=-y.....f..[<j..&u+a0.Z.g99.....<zN.K..5y{......sxkX6...rx...a%....1K.z.%a..d.3.5...2.^r.../a.0.5.ur.......k..<...g.......Z..!.e.x......XFe ..*.kc.WI;...z.?.p.|-.<.V.d......F..^..C..X..v...x,.z:.%h.....!+......3.s....g.d....l..V.Zq..d.K.i..+:.&}L....|\..~.5..^.../..5...)....$.yD..5.J..H4...Z.....x..Xk"]S.([.I...R...*F..L.....e.1......%......W.W-.gK...Q./+.......Z.fC.........l._d.......M.:n.3......5t...w.....d...FKP1<.nmm."[|[..=.M......uL...zA..t.d.X.>M..<..Y.=?a<.D.{EJc.<...[...O..eb.D..a.-..oj...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):748
                                                                                                                                                                                                                                                            Entropy (8bit):4.723522750191754
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:trZvnltutM65JKfT1RtIXFWwGzmcN1xwo24eRtUf/BIL+p1B0AToKnyl2aq7C:tVvnjutMMcBQFWFrtsin2LE1pTznSq7C
                                                                                                                                                                                                                                                            MD5:3F8E04BFB817E52454020D4E101412FB
                                                                                                                                                                                                                                                            SHA1:C62346C77B7E02485154EF8782B8481C98D61201
                                                                                                                                                                                                                                                            SHA-256:B4AB54ADB95F3D4087DB679DDF502EC6921E0365DCD7538841AEA44C761E002D
                                                                                                                                                                                                                                                            SHA-512:2F237AF92B418A6C03E892A731DF114ED2746A139E931D0F062F2E664CBF1E6064A31E99310B2E025CF249BFC85E9A0C852F5A781357E528BBB2B9469A6DBA9C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/ac/cb/li_ads_cb_v2_2_gm_grey_700.svg
                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" viewBox="0 0 16 16" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M10.148 7.407H6.593v1.186h3.555V7.407zm-.339 3.556H3.037V9.778h6.42c.11.383.229.78.352 1.185zm.366 1.185h-7.73c-.32 0-.593-.213-.593-.462V4.314c0-.249.272-.462.592-.462h8.29c.32 0 .593.213.593.462V8h.006v1.936l.538.166.647.2V4.314c0-.907-.805-1.647-1.777-1.647H2.444c-.971 0-1.777.746-1.777 1.647v7.372c0 .907.806 1.647 1.777 1.647h8.1l-.302-.97-.067-.215zM5.407 8.593h-2.37V5.037h2.37v3.556zm4.741-2.37H6.593V5.036h3.555v1.185z" fill="#5F6368"/><path d="M10 10c.36 1.315.912 2.927 1.273 4.242l.526-1.59 2.02 2.015.848-.849-1.994-1.994 1.57-.551c-1.316-.36-2.928-.891-4.243-1.273z" fill="#5F6368"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):663
                                                                                                                                                                                                                                                            Entropy (8bit):4.563893062964768
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:YW0xyYjmoPjPkZjbZj8QaWIujRr6G6X+jknhZjhRVtEMjyCoPj+BZjL:YEYz7kZPZbfIup6GvmZd/nm7UZX
                                                                                                                                                                                                                                                            MD5:AF267DE177F69A6186546D75370CE257
                                                                                                                                                                                                                                                            SHA1:3F9C572204D9B6FABBB9E815B9423FC24AA87DB0
                                                                                                                                                                                                                                                            SHA-256:92747742B0D05DE841880D3CAD6550593FA08692D26FE086E15D4A5696606A54
                                                                                                                                                                                                                                                            SHA-512:2BEC4603F953E5F44796A6EDF2E9F248D38697FC2826ECE4D5C0B73FF64E6D4BB52FF5496BC41288DA8795461303EBAB2722FEF0EAF577D380F02E469437F7A4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://syndication.twitter.com/settings?session_id=ee90eca4bcf54845e209d9a3c74486e40c6bb20e
                                                                                                                                                                                                                                                            Preview:{"should_obtain_cookie_consent":true,"features":{"tfw_timeline_list":{"bucket":[],"version":null},"tfw_follower_count_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_backend":{"bucket":"on","version":null},"tfw_refsrc_session":{"bucket":"on","version":null},"tfw_mixed_media_15897":{"bucket":"treatment","version":null},"tfw_experiments_cookie_expiration":{"bucket":1209600,"version":null},"tfw_duplicate_scribes_to_settings":{"bucket":"on","version":null},"tfw_video_hls_dynamic_manifests_15082":{"bucket":"true_bitrate","version":null},"tfw_legacy_timeline_sunset":{"bucket":true,"version":null},"tfw_tweet_edit_frontend":{"bucket":"on","version":null}}}
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):137
                                                                                                                                                                                                                                                            Entropy (8bit):5.82162437229304
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlT/Xt1sC9gzFtSVRwoGL4f+hjhaRcPgGjlppp1p:6v/lhPX1d3ViL42lgc5lzp
                                                                                                                                                                                                                                                            MD5:DEA808DFDEDCD3348F3740B2AA9D7011
                                                                                                                                                                                                                                                            SHA1:EC24359379D281E3306C04E929E71FFA3782B618
                                                                                                                                                                                                                                                            SHA-256:968AE4BBCD17CC6A64E4F4E058044A00E3D7F4CE1B1BE6DE9ED3CEE073998334
                                                                                                                                                                                                                                                            SHA-512:4D8C449FA28772125BF21B5EDEE5BAD8A3795A0AD93AEC615C9BDC7DC6D75380AEEA9C0F3B627ABBC74F7154D7901D365664362A925BC19167F809345CDABA9A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/icons/material/system/1x/check_white_24dp.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............J~.s...PIDAT8.c`.....].G...4....0t..g....8.....J...A.c.7..D..v..(....BR.........#...L.p...x.....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 176x176, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14893
                                                                                                                                                                                                                                                            Entropy (8bit):7.951704699674427
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:xObNsGCUHNIuymye5RXm+ig0JZRoy3gRcOm2D1WTg6WTX60meTznkqf546iaTtgL:0bNZtIueeHTaG6gLm2D1WfiTXnkqfC6m
                                                                                                                                                                                                                                                            MD5:B19A9095D0E9B983D09E37898B962439
                                                                                                                                                                                                                                                            SHA1:26C86D4D76F86431F38A73CBF347CA20F59858B8
                                                                                                                                                                                                                                                            SHA-256:0BDBF63BAF397FCF1C8E1226E67EBF9D0A5CF33CB6278BAC0868ED6EA19A7394
                                                                                                                                                                                                                                                            SHA-512:08DE29A0E7ADD1E613459F6D6BE6AA3B4742FAE67C860354FAFE795A409A92D2657A0FA1DDF1485C1D8681312348DA2B5CA52192793262C2CECFEB3F1B5AB770
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://yt3.googleusercontent.com/ytc/AGIKgqNEh0Cl5e40Qqr3f71eYj-Gu9JKqQ1ngRO6xbHc=s176-c-k-c0x00ffffff-no-rj
                                                                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.......1.......&...i...............Google............0220....P...L.......UNICODE. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ............................................................................................................................................................................................N........................!..."1.AQ.#2aq...BRr.....$3b..%4C....Scs..dtu........................................?......................!..1A.Q."2aq.........B#R..3Cr....$b................?..w...VF...:f...i.u..z.T"*.x.(...-.oJ..D........1.i.c....}..u..-.....N*..~.(....1.9Pur.*.u.d.6.U.#-..../Z...tq.aL..g.....IC....BA#.;.C..j..P....8....cl.T..EP...B(U...~p.te.....Q7_woS[.........rl.........}.G...#v..[....[.....a.a....}..i..uA.dJ.. ...5..).FO.....+.?ta.d.4.....J.l..7....0.(.h....p..a^vd.E..:%Q...>,O......[[...$..f..P.0.%.........N.. ...[.k......t...b.....}...X.Z=Wj..x......1.k..U.........u...w._W..K"Q.B..Hg.mG....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):126974
                                                                                                                                                                                                                                                            Entropy (8bit):7.981230811138229
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:kQlbKSuKo2/jBtSYESXpKtC6HubY5A5bY2+hY6RjVWzUM:TfuKn/j2wKtC6f5A50BhYkjAzUM
                                                                                                                                                                                                                                                            MD5:B5E9890320970E3C4D6E3917D8EAA7E4
                                                                                                                                                                                                                                                            SHA1:736C9B6FA436AA6E2F96EEAAEC2A5C33A1B41348
                                                                                                                                                                                                                                                            SHA-256:847567FE7DB825191B2FF1EB2A081E8253DA9F33A4A5F0106B2FDF9EDA38498F
                                                                                                                                                                                                                                                            SHA-512:739F2C9265C832113DE227C8299FA05BB629A9CE64E69BF21CBC7EA63955E539B811896FBA50B7E82A913514020EF32E393571463AD95226E5D208F098204319
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/SBS-Logo-1/SBS-Logo-1-236112869.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx...dYv..{..k.]U.S=..3...3.P.%Q\a.#.0D....(@..A.$.../.....$.2l.....A.:$%..g.l..f....k...5..../....w_dV1.P.....w~w;.F.U].5.R.5.....[)......Q.>..x.<..i+'.6_8.N.mk.>.X..P@2j.".8=.......r...m..h..~.[..a.t..R..n..Qn<1......4....G..H..W....-W..$...q.H~..|..0....?...2..-...ype.(!.w|.....(.\..^........r"..p....+.+..+.......y...._.H{...8.<.S.X......{.Q.q.J...U.vpRbb>..Q....!.R=.X...I..#.i...rUR..u1n..s0X1"76._..m+.-.....ss..w...9."\.J.{C..m.w..K..}s.q~..O...........0...<....X..iz./.I...i.}.G...%..=.Q."...+.+.S......m\h..E.+.y.$,R[..._.+.)...1"....^.!..0P..4....yH.a...)vm..p...r.bR..6....q.R../...P|.X.z.8I.".!q%.Y.4?.<%....T.s...k...k...F......%\..[7...9z]...)k...m3.m..l.z./.O/>...|H..."...&!...$.Y.m.2ko..3....7...w/..9..4.V....F.<{..cI..........7.z.f.?..67.~.K.V.Gs=..@<..q.=IY7^.I..g.~...Q.mI.y.p...-..pU.t..m....%bD.nK.Q2..albHgn.<.\....j..Y6..."......I!".ux..W.....jI...o.GpH.^...6....E9..W.9.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (685)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):269504
                                                                                                                                                                                                                                                            Entropy (8bit):5.642403147066132
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:gfHj1azEvfCvRJ+mSTYsryeJX2O/WRZzskqvNEfy7YhgY:QazO61srFJXHOfyYiY
                                                                                                                                                                                                                                                            MD5:BF08C051DA43485DD0A9CDD7B88CBAA2
                                                                                                                                                                                                                                                            SHA1:B7DFE66991CF240F36038EE7EED21C856C9C8A6B
                                                                                                                                                                                                                                                            SHA-256:0618927EA60AFC3D5D96D0B785458CE8D840EA6F98ED48D6748DBBC494AA91C2
                                                                                                                                                                                                                                                            SHA-512:DF8115256ACC597CE1DADFFC6A720A2EB6120AC30CE6BC4A2777BA16EE0E6D81AB04D63FDD05A2CA94175FEE5488E85F4BC15DED3624BF375609BD0457138309
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/www-searchbox.vflset/www-searchbox.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var m;function ba(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function da(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ea=da(this);function t(a,b){if(b)a:{var c=ea;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e+
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                                                                            Entropy (8bit):5.02947255495475
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmyK1RUR4SoK0xM63eElIWvb:t4noU/vmyKbUqi0xMENSu
                                                                                                                                                                                                                                                            MD5:9029ACF881A2D59155FCE59C3F32FF48
                                                                                                                                                                                                                                                            SHA1:13748CE63F1B52BEDBA9E2F8788607BCABD01746
                                                                                                                                                                                                                                                            SHA-256:D18799AE69DCF55D7AF9639662A4EFB9C383C95CB912D049CAA707CB51E2E0A6
                                                                                                                                                                                                                                                            SHA-512:BC3E1C1586B65500EF5D56826C75C76AA153B9A41EF81DCAC922448093128AE90EBDE79DC2651B11BEBC7240B0B6A36A9733D1E35D55AE91719B43CC1AA4A190
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24" fill="#455A64"><path d="M0 0h24v24H0V0z" fill="none"/><path d="M5 9h3v10H5zm5.5-4h3v14h-3zm5.5 8h3v6h-3z"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 284, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):96514
                                                                                                                                                                                                                                                            Entropy (8bit):7.993639751510138
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:1536:j1Qr4J+zmZG8uopcrUW04DrdxqVHm5LHR3wVgkQsjDt2J5ZKvCCZm5/ruhr5Xw7H:j10PUGvQVgqlER0gkQKtDC2m5/rekOsx
                                                                                                                                                                                                                                                            MD5:D7B44BAE8FFCC0485725A75CB73B4743
                                                                                                                                                                                                                                                            SHA1:728DB15D32EDE704A0C215BCEA760E33B48022A3
                                                                                                                                                                                                                                                            SHA-256:982AA19D368BA7DC08AA572FF2E2D85C1C678DE4CE61C6C511B96FB78BB68397
                                                                                                                                                                                                                                                            SHA-512:2AEDA08713100A345CF1C60E979D769CD9908E2E8713FF01129F693CA2EA76D1E0A3B57DB9972F027A085F2D0926F9AFC611A4095E5909ECA2BEE47703AEB1C3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Fire-Dynamics-Africa-logo-1/Fire-Dynamics-Africa-logo-1-2687282339.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................o.. .IDATx..i.%.u....{...z_../..M\Dj!..L.v."fd..1..l....?O.C?&&f.ML..1...C^.(/.ei....b....$A...h4...u....<.#3...V...x...$...[..uN.....W."".wU....z.....W..X...<}mt.Op.....~p.....w.s_...}c...\y..q.7.}u....64n..~..>..*..{'.....~....E.34O.{.`..3C...o^....E}<......k.......-.s..Cm/..y.6}7..T.".......E&}.z6..{.....}....709.}.?.c..!....mo.....1.y%.7.g...`.e......:..>......{]|......04....k...>...C....".._.:C.....u.w....!.3.W.......>z.z...<:.....y.u.j....N..>...|.^..!~""....7A.....C/L.}.h....h.....9^.24...R...j...E..{..a.c..`.bJ}....a...{ohR.+C..{...>F.'....3$p.e..<...\.8..."..).}...C._.>?o.....[_...54.C.....g.`.kch..u..W..;..P...[.;.....t'h.@t.f...v......~.d.G_.Cmw..2..DY.d.sQY....Uu........G.y.!...}.F..=...\.v.&...c.C...P{......yc..v..b.]..`^tm..v......g..>..O...m..y.....`.................z...0...R...>..\C....>.4$....cZCD.?..[.Bc.......~_....~.,..e^.......7..>X.p.N.......L]8....o]..);}..'..........h....?4..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (32037)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):37453
                                                                                                                                                                                                                                                            Entropy (8bit):5.345140407753779
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:dqZ+ST30N4XZgmjiBq6rdXCd6PcoG9T2ApsgSsc:dTSj0NAZS18dkcoG9Szsc
                                                                                                                                                                                                                                                            MD5:28919252629E2FA1D4ED52F48CB66AC0
                                                                                                                                                                                                                                                            SHA1:80351FA12FBF476C63E3BB1FF12E96202A16CD95
                                                                                                                                                                                                                                                            SHA-256:A7FD41FD349DB8949A256323B8D9AF1F86FE14BBD84214553CA70CB488A95E7B
                                                                                                                                                                                                                                                            SHA-512:FE5534B319F901D21EBCFE792BC64D32A82B7D1CB6686ABBE6E6834E59FE03EE4A72C5831F691C1CFB1F706C0A10A6416E99768D438B7258B6F5B253DD8771B0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://platform.twitter.com/widgets/tweet_button.2b2d73daf636805223fb11d48f3e94f7.en.html
                                                                                                                                                                                                                                                            Preview:<!DOCTYPE html>.<html data-scribe="page:button">.<head>. <meta charset="utf-8">. <link rel="dns-prefetch" href="//twitter.com">. <title>Twitter Tweet Button</title>. <base target="_blank">. <style type="text/css">html{margin:0;padding:0;font:normal normal normal 12px/18px 'Helvetica Neue',Arial,sans-serif;color:#333;-webkit-user-select:none;-ms-user-select:none;-moz-user-select:none;user-select:none}body{margin:0;padding:0;background:0 0}a{outline:0;text-decoration:none}body.rtl{direction:rtl}#widget{display:inline-block;white-space:nowrap;overflow:hidden;text-align:left}#count,.btn,.btn .label,.btn-o,.count-o{display:inline-block;vertical-align:top;zoom:1}.btn-o{max-width:100%}.btn{position:relative;height:20px;box-sizing:border-box;padding:1px 12px 1px 12px;background-color:#1d9bf0;color:#fff;border-radius:9999px;font-weight:500;cursor:pointer}.rtl .btn{padding:1px 12px 1px 12px}.btn:active,.btn:focus,.btn:hover{background-color:#0c7abf}.btn:active{box-shadow:inset 0 3px 5px rgb
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):83182
                                                                                                                                                                                                                                                            Entropy (8bit):7.959244407093706
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:v3wSIX5aweXX08/B0zPU8VyD7IUjQqU+nqPRju:v3wjXYrH0oB0LUbIf9DZu
                                                                                                                                                                                                                                                            MD5:D7AF4621876DC87F1FAF58763B129DB7
                                                                                                                                                                                                                                                            SHA1:3873CE3FF2BC180874DBC3E1A11993AF9A118DC3
                                                                                                                                                                                                                                                            SHA-256:4E93260B28FBC38647E00EA9A52CA22E52D4615CDE5CA92F5119319A1C1754D1
                                                                                                                                                                                                                                                            SHA-512:946D9D923141AE6BD430ABCBA253B11350E2E2D1529A191847D20E1D55D856BA64CD09E82AE2755954D1A5C9228E91E39A5CCAFA4376E83B2C4692008BA036D4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..i...u..|.MOw.b@...B. H@.Ip..........%.q"W%?\q.)W.R\...J9..C....).%j!.r.)..A..V.3.f.{.{z....|.;..z.}.n..T..~.{..<..s....N.4...4.:.N.l.J.|.......M.6v.M.R.\...q.9..X...d...$......l.......tR9]..Iq4L.}.[..a.t..R..n.....xbH.wcZ..\$|..m.#yH\qz..R.8=Ij..&...=+...a.W..~.=D..._)...^pe..!.w~....i=.\..(...].qhv..M.'...i.>.^.m.-.7.\..."....zE.!...$.\O.cq....`......C..7.W}..'5.....!*mv.98.O....wt=i.mpd=.[.lT.jJ...6.-.{..+F......-.^.-.j.f.ys..os..r=E..6jC....]c..v.9.8.k...\e}..f........6....H.4....$....{.<-.K...=.Q."....W.V.....c....).-......Hc.bp~9.(..<...'.G..R......u.I.*._;.i>,=.#..W.W./.g)&....l.X...+.i}[.R;-....u.'..../2..W..u.H..S.....`n....6.Z...J.+....pYsl.1....k{......d.K..l.z./.O/>...|H..."...MBZ..$...%...Tr.A.!]{cqy{kq.....J.k.....=O..|[..!.qv...;........c......d+.n.. n..8..7^.I..g.~.q%...%m..U.>......UM..&.......#.p[+..1...n....G.+.[....c..G....X..=)D.{..c...w.ro...!..#8..^.....%6.cQN.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 225, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):143821
                                                                                                                                                                                                                                                            Entropy (8bit):7.993487860336594
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:uhmu1ep2Zl76s6ZLO6l3y2Ilt3Bzyyu2MyYEqXKW+KHbxDL/h7gUC6E:uht1ecl+e6By2qtRLu2Tbm+KHb1ThlCt
                                                                                                                                                                                                                                                            MD5:0EB9932AACD44168085DCC38200E0297
                                                                                                                                                                                                                                                            SHA1:7C55130AA6A0917C9AB6C13075210CF49890F64F
                                                                                                                                                                                                                                                            SHA-256:A4442A670D1BC82BA6EBC83BBCE29F550979D687871C924577B6BF0353A059D9
                                                                                                                                                                                                                                                            SHA-512:10A66DD9B9F33006AC31EAB854D55B8BF68D73C0307AD1D14EDBC02C8FB7B0B821C0330AA5990D7A3D301C7475355219BF1044B627F0520092C16D86B17D0F0A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.................. .IDATx...y.%9r..s...efe..]}.t.3"..xI.].qe2....-.q..h.]..d4-.........=.U.u..^D......./.......D.p8.~.A..?....L............3...O.;sh.V.f@~.@...\z.X.l.I...P...oz.D... ....oHW%....z>.EZ3.:i..8F.......S..P......g..D..}..1.^...`.z....L......b...-+ l..<T..c).7..z..7...iq..t.o......L..^..|;c.mS.%..S.F8uY$.b..c.{.*.!.mu..O...V.b...CD..y.....O9.k..d../..%L.<8.n..4.....\.%...............#...Z#.?5W...S....I.>j.....'..!..............hya:..N...1.9..hJ...U.U..b.E=a.E......s.rU.......j.jA../Z.u....i... . ...8..ijt...;\O.L.V6-...G.{.W.o..f.P.G. n..j...-.V$U...c.2U.S..Z.Z......<.L.}a..o.........,.L.".b/..j.?+.<F..p.;...RV..].n.1d`.;...a.P[k...h.6.5.J..zL. ...Z......D.-...[..Y)+.D..v.5..C&IW..78R.L.g.67..=N=F..hC...+...V*....Dc.....Q.M6+.w..i..w.>........L..u.;s.,..I.o...|.I...;ctyB]....?%....t...^..N~J[.z....p.G.9.<....$......s=v.{[.W.~w...m.f3E-J..d....CRl.&s@..1u=.3..h.A..z..0[.=.V3U@DK&...YSL.!.f....6.......8....`RS.J
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):13170
                                                                                                                                                                                                                                                            Entropy (8bit):7.985361541401187
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:Rp05JCvX2kFns+k/QNrciOtxTgh9Ehoa/CY:/0fci/sdIGjkoaKY
                                                                                                                                                                                                                                                            MD5:7B93CA425D733886F728F9C9551F476A
                                                                                                                                                                                                                                                            SHA1:6545C176A9151AF179782AAF83D1888B64EADBDF
                                                                                                                                                                                                                                                            SHA-256:382ADBDC6865BAF89D7365BD977460A62AE8F833854D05C32896CDF99BF579DA
                                                                                                                                                                                                                                                            SHA-512:F43DD88D498DAEC348783900D466C006A8646A9794EF33B8A1DAC10570266E648004A770D4368A111EC9832375BFC58AF73FEB2912E26CC07BFCA5FC039AA131
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:RIFFj3..WEBPVP8 ^3.......*....>I..D"...].(....c.....\.?.q.?........}g.b....G./..[.N..&..u.z.t.....me..............G.~.5.....E.%..................~.>...........#...........d.....o.k.'.....{..J...........?.y..#...?..........-....././vO...g.......I7i...T...G.d.@?6....Ff...eO[...DC.....6..4...~e.. ,....]..3VP........a..T......-.L.8'...S..m......M.W..v....GX..f...|..=*.A...293....G{...l.]48......y$.C:....m..fBD..h...R.r.8u..X...8j.2.R..E..I<.k....rD,_.^....D..c...]M.u.:.}.2..........x=.).. ..p..R"4....z/......U<...1x..O..{..S].v...J.##......P.o...lq..,\RQMK.g.p.d>.y..;....@.|T.68..t.B.6.N.;....Z..k...R. ....J......F..@.m~.+^|oB...B.?...u...>`....[.aj/&.5.R0~8<.*....>qz.D 8H.H.{...:......mr.................\#.F.[.......5.q.C.Kqk..4A.o.\.#. ..Y..pq.^4...n.;.&.....:~>%.7.U..P......Y.%xK...$.|....*..<.r.u.D...].:\...1..?.'I....M~....^...]....ix.mm...l.....q.4....K.R.t.~./kesQM/......].a..............!.....K3."b..T....g..C..1...........6....'.m.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (600)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):33361
                                                                                                                                                                                                                                                            Entropy (8bit):5.3917170830081345
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:4lH4KCzv64L2gzvfjtEnanz1x7aXpzPV0rXVCnD:4lYFxpxjY
                                                                                                                                                                                                                                                            MD5:6E5472FF6350F755B27E570F4A9C93F3
                                                                                                                                                                                                                                                            SHA1:F9D4FA0891D4B5932392E5C8DE0E63D8C6CE03BD
                                                                                                                                                                                                                                                            SHA-256:849F54039FCFFF540CAAD3CEDEBE1883834158BFAF7873B0952F1CAAF3DD3C06
                                                                                                                                                                                                                                                            SHA-512:8E0B14420318EBE1D75C3D5990001F1825DB0AB5B00CBB5BF1970A3393FB974DB5BFE939967264D746838213D510343AD54F5A5503D87171F47196772D2FE24A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/6f20102c/player_ias.vflset/en_US/endscreen.js
                                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var $gb=function(a,b){a.Na("onAutonavCoundownStarted",b)},$5=function(a,b,c){g.Vp(a.element,"ytp-suggestion-set",!!b.videoId);.var d=b.playlistId;c=b.vg(c?c:"mqdefault.jpg");var e=null,f=null;b instanceof g.GL&&(b.lengthText?(e=b.lengthText||null,f=b.yv||null):b.lengthSeconds&&(e=g.cR(b.lengthSeconds),f=g.cR(b.lengthSeconds,!0)));var h=!!d;d=h&&"RD"===g.EL(d).type;var l=b instanceof g.GL?b.isLivePlayback:null,m=b instanceof g.GL?b.isUpcoming:null,n=b.author,p=b.shortViewCount,q=b.publishedTimeText,r=[],u=[];n&&r.push(n);p&&(r.push(p),u.push(p));q&&u.push(q);c={title:b.title,author:n,author_and_views:r.join(" \u2022 "),aria_label:b.ariaLabel||.g.lO("Watch $TITLE",{TITLE:b.title}),duration:e,timestamp:f,url:b.Ak(),is_live:l,is_upcoming:m,is_list:h,is_mix:d,background:c?"background-image: url("+c+")":"",views_and_publish_time:u.join(" \u2022 "),autoplayAlternativeHeader:b.Fr};b instanceof g.FL&&(c.playlist_length=b.playlistLength);a.update(c)},a6=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (645)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10802
                                                                                                                                                                                                                                                            Entropy (8bit):5.374239364989268
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:Hlwqmj1vnud1xp08X8EKnpAqytouG0v8XoJPRAkZW:6vm1xpLKpN6G0vpn9s
                                                                                                                                                                                                                                                            MD5:BFBB0BA84FE3BFCE2AAA23F4A07BF5EE
                                                                                                                                                                                                                                                            SHA1:11A30E7FC7E8BAC9C604C6070F649ED7B49A10E7
                                                                                                                                                                                                                                                            SHA-256:0B075B596D2930687C7EBDB98F265B4ECFF2A97E566047CC0F9C364A353772A2
                                                                                                                                                                                                                                                            SHA-512:2710B57965359F72FC6DE227E3F3FBD80440579B296B9DB336AD2600D557D1614309B2E4CE0C52DA60E9AB8D4D0FAC0A4ED3C300F23B4B46BBE89DB639B6FC67
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/www-tampering.vflset/www-tampering.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';function n(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.var p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function q(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var r=q(this);function t(a,b){if(b)a:{var c=r;a=a.split(".");for(var f=0;f<a.length-1;f++){var h=a[f];if(!(h in c))break a;c=c[h]}a=a[a.length-1];f=c[a];b=b(f);b!=f&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(l){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(f+(l||"")+"_"+h++,l)}.functio
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                                            MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                                            SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                                            SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                                            SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):148455
                                                                                                                                                                                                                                                            Entropy (8bit):7.949568721540095
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:YmAqnNURfXwzcXeBhOnEDNFcBKXaTdZaT0KBVVtV/ps:YmACsogK0Y4pTezBVzV/ps
                                                                                                                                                                                                                                                            MD5:F9BACFECB61A2D123499971BBC4B5C48
                                                                                                                                                                                                                                                            SHA1:2DE51EF5E910B1171193CA57A4510909EC8551A5
                                                                                                                                                                                                                                                            SHA-256:A150C88C948469F128132E02BE41D83589816F0DF081F4063BE209FBF86E9EB8
                                                                                                                                                                                                                                                            SHA-512:06DBE23A7742F4883DFCB7393221708BCE56A84FCA1F5C59A84F85D1FB96DF867F538A1DED0A38C9D6B79639F5C531F571CA689BFFB789237C65CB03D31555F1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............+.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....9..p.o....IDATx..w.%Y]-..U'..yzrd......|....2 afzf....<.3..|&..>$.HF....`~F....ab.t..7........{W.:...{.]..N.j.]..Z..^_.A..A........c...Iu.x.."rV(....!:...P....*.......`FE...HP.`j.....k[.."2..J.5...jh.f......,.......H....E. s..%Q...k*tI.;..'4..H.'/=.......Q@..A..... .. ....mW.A.~...yZ..C.....U`' ;....]!.<.m.c....eAGE.Y.H.#.EQY..h....Ds.a^$:..w..=...#....Eo..Y.6. ....@..A../.xc.....?...B\.....#.......n.do.a...m.n=2"@.O..HO...5..'.08,..G...}...r.&....w.9... ....A..A......J....E!.+../.p...W...=G!..\......%.{...T...Uq...;.'..5...=....G.;. ....@..A.#.o........0x./.D.../.A...y.@.|."....y+ i!..............j...?..+...&.". ....A..Al..y...5\zd..GDa......].........:!.2..(4.Y....'.........A....AqT5..S..w!h...+......s.w.A..A.. .. 6....71.8.]A.~.....D..yr.B/.@f.1|5..Q.D!T# .:D=..[........h~.AU....{=..~. ....o......t......x..<.........Y.h....@.~..}
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):43
                                                                                                                                                                                                                                                            Entropy (8bit):3.16293190511019
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:CUk4lmfpse:eBse
                                                                                                                                                                                                                                                            MD5:377D257F2D2E294916143C069141C1C5
                                                                                                                                                                                                                                                            SHA1:B7CAE69682CF31DD670B65088DB8395ACDA6ED3E
                                                                                                                                                                                                                                                            SHA-256:AC8778041FDB7F2E08CEB574C9A766247EA26F1A7D90FA854C4EFCF4B361A957
                                                                                                                                                                                                                                                            SHA-512:01211111688DC2007519FF56603FBE345D057337B911C829AAEE97B8D02E7D885E7A2C2D51730F54A04AEBC1821897C8041F15E216F1C973ED313087FA91A3FB
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://syndication.twitter.com/i/jot/embeds?l=%7B%22widget_origin%22%3A%22http%3A%2F%2Fwww.fire.co.za%2Fitem%2Ffire-dynamics-africa%2F%22%2C%22widget_frame%22%3Afalse%2C%22language%22%3A%22en%22%2C%22message%22%3A%22m%3Anocount%3A%22%2C%22context%22%3A%22rufous-eol%22%2C%22_category_%22%3A%22tfw_client_event%22%2C%22triggered_on%22%3A1681963170374%2C%22dnt%22%3Afalse%2C%22client_version%22%3A%22aaf4084522e3a%3A1674595607486%22%2C%22format_version%22%3A1%2C%22event_namespace%22%3A%7B%22client%22%3A%22tfw%22%2C%22page%22%3A%22button%22%2C%22section%22%3A%22share%22%2C%22action%22%3A%22impression%22%7D%7D&session_id=5f635b7f35dadb5ab99754695fc5743b646761a4
                                                                                                                                                                                                                                                            Preview:GIF89a.............!.......,...........L..;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2850
                                                                                                                                                                                                                                                            Entropy (8bit):4.051516722834175
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:D3q3faMFAAb13RPHEKc1wjRdaGRjbvazdR4zdR/8nqAdxZvluYZnYWg:DgfaMFAAdRvEKGsP1RPvagn8JVvluYZ+
                                                                                                                                                                                                                                                            MD5:20B87CB3FB34ABB97E6511D77497C24E
                                                                                                                                                                                                                                                            SHA1:9E665DADB7371C9C8B012E2E3E825B36C83C4815
                                                                                                                                                                                                                                                            SHA-256:D64518569E417F44573613D6BC0B2C66B09E45ED686D2D3AE85DC77C0EB4E126
                                                                                                                                                                                                                                                            SHA-512:8AA3840AFED40F078ACF74BF844BBE0A60C7CE47F74E354695043F7B1125FA296F09EAC90C29523624DB7C146B93431B335D1CCB02A460D5FB5529B50BF14A5C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/ac/cb/youtube_logo_v2.svg
                                                                                                                                                                                                                                                            Preview:<svg class="external-icon" viewBox="0 0 200 60" xmlns="http://www.w3.org/2000/svg"><path fill="red" d="M63 14.87a7.885 7.885 0 0 0-5.56-5.56C52.54 8 32.88 8 32.88 8S13.23 8 8.32 9.31c-2.7.72-4.83 2.85-5.56 5.56C1.45 19.77 1.45 30 1.45 30s0 10.23 1.31 15.13c.72 2.7 2.85 4.83 5.56 5.56C13.23 52 32.88 52 32.88 52s19.66 0 24.56-1.31c2.7-.72 4.83-2.85 5.56-5.56C64.31 40.23 64.31 30 64.31 30s0-10.23-1.31-15.13z"/><path fill="#FFF" d="M26.6 39.43 42.93 30 26.6 20.57z"/><g fill="#282828"><path d="M92.69 48.03c-1.24-.84-2.13-2.14-2.65-3.91s-.79-4.12-.79-7.06v-4c0-2.97.3-5.35.9-7.15.6-1.8 1.54-3.11 2.81-3.93 1.27-.82 2.94-1.24 5.01-1.24 2.04 0 3.67.42 4.9 1.26 1.23.84 2.13 2.15 2.7 3.93.57 1.78.85 4.16.85 7.12v4c0 2.94-.28 5.3-.83 7.08-.55 1.78-1.45 3.09-2.7 3.91-1.24.82-2.93 1.24-5.06 1.24-2.18.01-3.9-.41-5.14-1.25zm6.97-4.32c.34-.9.52-2.37.52-4.4v-8.59c0-1.98-.17-3.42-.52-4.34-.34-.91-.95-1.37-1.82-1.37-.84 0-1.43.46-1.78 1.37-.34.91-.52 2.36-.52 4.34v8.59c0 2.04.16 3.51.49 4.4.33.9.93 1.35 1.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):409380
                                                                                                                                                                                                                                                            Entropy (8bit):5.179096576919533
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:OfaNZt7wHt0OjV4TISn6QpkQpFg7D3M+omFC3M8nG4byiOxk7RDUzgrgJcwMOByh:OfaNZxOjYcomkRwiSJbCogz
                                                                                                                                                                                                                                                            MD5:3FF5C70CECD89B01559558509DCD2DDD
                                                                                                                                                                                                                                                            SHA1:625D21AA075E2A9A3A73C17DFB1DD07C5465F116
                                                                                                                                                                                                                                                            SHA-256:20862E9E9F70E55CDE5F2F2B2763200BA9AF3E2133762A18CD3FF8C17384175B
                                                                                                                                                                                                                                                            SHA-512:367F372A1C26E215BB81B1195202FEDD44FD9E2BF1E21135699816639EE99FE87410EFBE4E783E4567DBC75E5DD87D1990F9EA0D984DA38B192021CEC400A584
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/6f20102c/www-player.css
                                                                                                                                                                                                                                                            Preview:@charset "UTF-8";.html5-video-player{position:relative;width:100%;height:100%;overflow:hidden;z-index:0;outline:0;font-family:"YouTube Noto",Roboto,Arial,Helvetica,sans-serif;color:#eee;text-align:left;direction:ltr;font-size:11px;line-height:1.3;-webkit-font-smoothing:antialiased;-webkit-tap-highlight-color:rgba(0,0,0,0);-ms-touch-action:manipulation;touch-action:manipulation;-ms-high-contrast-adjust:none}.html5-video-player:not(.ytp-transparent),.html5-video-player.unstarted-mode,.html5-video-player.ad-showing,.html5-video-player.ended-mode{background-color:#000}.ytp-big-mode{font-size:17px}.ytp-autohide{cursor:none}.html5-video-player a{color:inherit;text-decoration:none;-webkit-transition:color .1s cubic-bezier(0,0,.2,1);-o-transition:color .1s cubic-bezier(0,0,.2,1);transition:color .1s cubic-bezier(0,0,.2,1);outline:0}.html5-video-player a:hover{color:#fff;-webkit-transition:color .1s cubic-bezier(.4,0,1,1);-o-transition:color .1s cubic-bezier(.4,0,1,1);transition:color .1s cubic
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (35935)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):36917
                                                                                                                                                                                                                                                            Entropy (8bit):5.6668346199141775
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:jnyJqRX7QLoEHZ66ss+nvvz8N2YJxT05oOHIyS:jnyJuQLo6d+nvb8NBJZOouS
                                                                                                                                                                                                                                                            MD5:805DB868D2B9FF8356F9BEEB63440C65
                                                                                                                                                                                                                                                            SHA1:217BA2DB34D1917F6B12CB67B6F2A01F28CC406A
                                                                                                                                                                                                                                                            SHA-256:CA60FC9AA6F68C01DCFA858FE94334903A48EC66921BFCC8DEF5E25C83EB124C
                                                                                                                                                                                                                                                            SHA-512:BAC259D8821FDACE4D035864FC3281845BC4875D544C5282F42F490FDE9F61A1903442F4D9DB96D08D8A9E77175E6317AC9B651248E977910A088B2646BF4044
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/js/th/ymD8mqb2jAHc-oWP6UM0kDpI7GaSG_zI3vXiXIPrEkw.js
                                                                                                                                                                                                                                                            Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function T(F){return F}var t=function(F,W,u,U,v){if((v=(U=u,H).trustedTypes,!v)||!v.createPolicy)return U;try{U=v.createPolicy(W,{createHTML:Y,createScript:Y,createScriptURL:Y})}catch(f){if(H.console)H.console[F](f.message)}return U},H=this||self,Y=function(F){return T.call(this,F)};(0,eval)(function(F,W){return(W=t("error","ad",null))&&1===F.eval(W.createScript("1"))?function(u){return W.createScript(u)}:function(u){return""+u}}(H)(Array(7824*Math.random()|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==',.'(function(){var x
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 144x144, segment length 16, progressive, precision 8, 1978x976, components 3
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):294425
                                                                                                                                                                                                                                                            Entropy (8bit):7.81009196863668
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6144:bUnLZxm+MYoXKs4DmMm2+r8tG7trQE+ZZCN6MpX2Ubdp6jLCfH:0ZwBYsKsKl+GmQE+rj7WiLCv
                                                                                                                                                                                                                                                            MD5:4AF3D1F56CD52EBEC6A0F1376E563AC4
                                                                                                                                                                                                                                                            SHA1:2F0339DAF8B2D734DC2DA0CFECE1EA05A9BD2AB1
                                                                                                                                                                                                                                                            SHA-256:4A8CF0F504EF6DC3903E47D0F1460ECC18352A9C37CF6D6EA05A78D7A394EE5D
                                                                                                                                                                                                                                                            SHA-512:0DA8B9EECAB2C62CC187250EAEFE70B2917E532A1169935CA2D65E620D43F87AB5421AA2A42CC3DA131F7C4BF31057EAE0FF4C7A066C5AEDAA76F95A03E1C320
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/img/chrome-bottom.jpg
                                                                                                                                                                                                                                                            Preview:......JFIF.............C....................................................................C......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................n.D.D/).h.J..... ...VZ..Q&.*..l.. U+R..I.[.e.V..J.K..H.\uRi*....I......:N..4..+mR.Yk$..".Z^..2..$.....*(.*.D....,...9*I.hv....g...........................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 333 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6308
                                                                                                                                                                                                                                                            Entropy (8bit):7.342142805266164
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:FNLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLV:F5V0XA7KfaFyg/tYrtAX6BcVWQurJHc
                                                                                                                                                                                                                                                            MD5:3E37658E974AB1219DD34E8F5DB4EA44
                                                                                                                                                                                                                                                            SHA1:F94D4AE62ADEC76E9E60FAF3FA92CEA389727095
                                                                                                                                                                                                                                                            SHA-256:1F5BA39B1B62394B2C2A865F33FDBA4CD8066F9B5A73E2A35BFD4EA5EBA6E625
                                                                                                                                                                                                                                                            SHA-512:A4F550E05A3C14D242699610BF6F77CDE04F347A67EA669966520BDAFA1CB634DD2133B957B67EE802583075532905ACC9130256712A2E414B12F435FCEDA9AD
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/Corporate-Security-Logo-1.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...M.........Z>.x....sRGB.........gAMA......a.....pHYs..........+.....9IDATx^....Uu....}zF.#/.e.#..w.L.Q...f.\rD-.......G..F.,{.....b6.v/...z.......Y..)......<3.Yk...9......p.......l.>k..k....E).h..._.....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.M....H.Mv........~..bM}...6..N.t...........;^.=.......c..3.1...Z.....&M..w-....[..._..g.. ....Pc=...X......._c.._..M....4......w.=.....W.......~....c...;..V.+.Z."f_qe.t.g.C....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3665
                                                                                                                                                                                                                                                            Entropy (8bit):7.934465159116899
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:jARIgcRyu6lZA5H5jqFyfwZ4Lc16mAoFSUAik/jEbtTiLdbpxYa9yj2t:jANcRynA5ZjqFzZLAoFSxiIE4Lzxfyit
                                                                                                                                                                                                                                                            MD5:8B2E629E368510FA85DF83E5478DA319
                                                                                                                                                                                                                                                            SHA1:12B8CE86543F12E1791A84F52D0F8B0C864B1A2B
                                                                                                                                                                                                                                                            SHA-256:CB57BFFC2C8FD7A74407D8D9F0410EC0ECC0CE23DD70299591374DBC6912555C
                                                                                                                                                                                                                                                            SHA-512:5D570701DDF7D79F890C9C44D09DFFACE79E41F49572CFD7BC84E7D76FB6E390492A8D0F62CBFFB81BF8B67B9F8FD72CBC35E065F811AB3891D049802E761E72
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-logo-1/Dosetech-logo-1-4152915254.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K.......".....IDATx..y.\.y.....g.....JBB..@. ..\..QHp.....T...I*Pq%....K.E9....*..8.....b.Q......$.$V......y.u...fg..].).z_.....}.u......)..BP......R].U..PS......[v..a....F%.BL..W..~......._k ...Uv.......[.o.~T..O05 ^A.R\..:.......:..A/{.|...e......6..k.~...V_J9c..2..T....F.Y.W.|........J3...@..DSJQz*+T.y..I..j....O.Z>.....R{..5..H...|......k..o.!k......E..Y.U=.sEY.s.0..R.....z..o.S..4..Y~t....t....*.X.S.\.g.Y...:..W^K...j....5W.........9.O. +@V-..U..Ys.;.;..|....C.d.%@.....N.,..>..Z.\.Ug...hP.7j^.gy.'.^>x...l.U6[z6lz.yax6...+......c._)6>...z.......B.....]<OY../........ kJ.d...dJ.d..n#@VU;.....Sp%..,n..R>_d.R1..PJ.2t..CW.>..C).....5...JJ..t}....dc...F......8......[f:].........>......8.|`'.`.......+.3...>..t.f......5...e&C.....Dfsh..4<...G...!......O{..j.{....gO.h..4'.4%B...y.-.z...%.&f.$.&.C.WG.}...hN.....x.n_.RP(0.....F.Bh..........."w.Qs...?..f..G.....FZ.a.aZ..r.F'....$.w.\...Mh....d.i. y......_.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=2, software=Google], baseline, precision 8, 176x176, components 3
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):14893
                                                                                                                                                                                                                                                            Entropy (8bit):7.951704699674427
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:xObNsGCUHNIuymye5RXm+ig0JZRoy3gRcOm2D1WTg6WTX60meTznkqf546iaTtgL:0bNZtIueeHTaG6gLm2D1WfiTXnkqfC6m
                                                                                                                                                                                                                                                            MD5:B19A9095D0E9B983D09E37898B962439
                                                                                                                                                                                                                                                            SHA1:26C86D4D76F86431F38A73CBF347CA20F59858B8
                                                                                                                                                                                                                                                            SHA-256:0BDBF63BAF397FCF1C8E1226E67EBF9D0A5CF33CB6278BAC0868ED6EA19A7394
                                                                                                                                                                                                                                                            SHA-512:08DE29A0E7ADD1E613459F6D6BE6AA3B4742FAE67C860354FAFE795A409A92D2657A0FA1DDF1485C1D8681312348DA2B5CA52192793262C2CECFEB3F1B5AB770
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:......JFIF..............Exif..II*.......1.......&...i...............Google............0220....P...L.......UNICODE. . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ............................................................................................................................................................................................N........................!..."1.AQ.#2aq...BRr.....$3b..%4C....Scs..dtu........................................?......................!..1A.Q."2aq.........B#R..3Cr....$b................?..w...VF...:f...i.u..z.T"*.x.(...-.oJ..D........1.i.c....}..u..-.....N*..~.(....1.9Pur.*.u.d.6.U.#-..../Z...tq.aL..g.....IC....BA#.;.C..j..P....8....cl.T..EP...B(U...~p.te.....Q7_woS[.........rl.........}.G...#v..[....[.....a.a....}..i..uA.dJ.. ...5..).FO.....+.?ta.d.4.....J.l..7....0.(.h....p..a^vd.E..:%Q...>,O......[[...$..f..P.0.%.........N.. ...[.k......t...b.....}...X.Z=Wj..x......1.k..U.........u...w._W..K"Q.B..Hg.mG....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2076)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):104472
                                                                                                                                                                                                                                                            Entropy (8bit):5.494479162428223
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:ZgW+2BFvWyFLn/iI/dXSxXUSyxCAZIBXDrZ7R0QifISP8bLcN:lFFLnqOqXTAOGQ2UbLcN
                                                                                                                                                                                                                                                            MD5:9B2D56D796585EECCD67AD4193F11001
                                                                                                                                                                                                                                                            SHA1:200DBC7813033C5900E5A25581FD46B6BD64B751
                                                                                                                                                                                                                                                            SHA-256:AA1D2D3E5EC60CEDCAABF7AD05476C03CE73053E6E9C85D7C440EBD8CDAFFC8A
                                                                                                                                                                                                                                                            SHA-512:38883F842F7E316226D8A8E127242793EF21A6771A3081A73DE1F5B3124D8CDD254A36616BB21ECD34A188911C7144A8F1212538BF265142CCF414D061037B7D
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.yTSbWrSe458.O/m=auth/exm=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q/cb=gapi.loaded_1?le=scs
                                                                                                                                                                                                                                                            Preview:gapi.loaded_1(function(_){var window=this;._.Ch=function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(_.Ob(d)){var e=a.length||0,f=d.length||0;a.length=e+f;for(var h=0;h<f;h++)a[e+h]=d[h]}else a.push(d)}};_.Dh=function(a,b){b=b||a;for(var c=0,d=0,e={};d<a.length;){var f=a[d++],h=_.Kb(f)?"o"+_.Qb(f):(typeof f).charAt(0)+f;Object.prototype.hasOwnProperty.call(e,h)||(e[h]=!0,b[c++]=f)}b.length=c};_.Eh=function(a){for(var b in a)return!1;return!0};._.Fh=function(a,b){a.src=_.mc(b);var c,d;(c=(b=null==(d=(c=(a.ownerDocument&&a.ownerDocument.defaultView||window).document).querySelector)?void 0:d.call(c,"script[nonce]"))?b.nonce||b.getAttribute("nonce")||"":"")&&a.setAttribute("nonce",c)};_.Gh=function(a){for(var b=[],c=0,d=0;d<a.length;d++){var e=a.charCodeAt(d);255<e&&(b[c++]=e&255,e>>=8);b[c++]=e}return b};var Hh,Ih,Kh;Hh={};Ih=null;_.Jh=_.Dd||_.Ed||!_.Bh&&!_.Ad&&"function"==typeof _.u.atob;_.Lh=function(a,b){void 0===b&&(b=0);Kh();b=Hh[b];for(var c=Array(Math.floor(a.len
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1555
                                                                                                                                                                                                                                                            Entropy (8bit):7.107402048079722
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                                                                                                            MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                                                                                                            SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                                                                                                            SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                                                                                                            SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/img/favicon_32x32.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 761 x 267, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):110940
                                                                                                                                                                                                                                                            Entropy (8bit):7.989906852439973
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:4YoqLPe3dkbaLChPrQ0DHsPmq8q5b5ZCsRTI//Dx:fjT4kbaLChTpDH3Fq5b5oCs9
                                                                                                                                                                                                                                                            MD5:C0630F08C6D1B591BBF2D6F3F58558B3
                                                                                                                                                                                                                                                            SHA1:3777E685A6985F5D72A6BFA7BDDF4D478170F61A
                                                                                                                                                                                                                                                            SHA-256:5E19E7A28B83D81DAB433DB874A07D6B380A73D1E13B53FFB6E1155E22FF6BA0
                                                                                                                                                                                                                                                            SHA-512:242D91B5CD58738133719ACBBE4C45AB6C3A76AFB1DD9CE0E9917F5500BFD95D0A744964D2F8FEFBB7B9CF2118255A1F816298C5DE6B9448C8C69B46B501B5EF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............C.......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):18984
                                                                                                                                                                                                                                                            Entropy (8bit):7.969933828484197
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:4GKRt96F5ntHbWiqeeQ+pzabMFxtFwWkQg+sMlwBAMy7TZEo:4GKRf+5tCireBWmnwWngxMeAJD
                                                                                                                                                                                                                                                            MD5:9646BFD1C49064B27DE77E38F98F986F
                                                                                                                                                                                                                                                            SHA1:159937665EB7EE6F8348F7F86D6C0384B629943E
                                                                                                                                                                                                                                                            SHA-256:AE65262B9441845997137644CA53A6C568448BB3E4500A5F992F62C39555B187
                                                                                                                                                                                                                                                            SHA-512:D381EE478D68D50C86806A8D8C5D0A2DEE83B7718A7AC9998F3A10021F398AF62F4152886FEB3E802DD53143CF40D7C029C19EE629D9CA9F633A6CF12A13EE98
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.D..eiv....3.9..+.*.*...n6..l.M.m.aB.l.......l......a.lH.i..AQ.I5.`.....k.y...9..g.&?.....n..s.9..{...........:AD..Y.0...oM.K/^.k_.M=.H.....2..K..s...h....I..Q.p..Dj~.-y.H*c..O*N.A......!.B!.&-r...:r...y.....a....25t.b...x..P....LNNy...~..G..c....:....K]V."....!_.. 8n.r..t.......K.|.7...?.7..O....#.;..."^.x[...Rsu....2'..o.0:..)Z8.HSEQt1yF....?..F...I.&.........a6F.B.T.M(.....:G.5..ag......'3).GG.z.......lh."...H........!B......1B.A.$.)....B........=W..@...gc.V..D..9.#..`....p..CL.qz2..+:..)......=.:~..O..3.<..<...&]..dJ{i....}.<......1..KD7.>.....!..........J{.W.n....l...r....^@.K/\..}...!%.H.<.....[...t........:H6.[.>:...'.........n.....A.u@D...O...A...9.*...I#%1F..H!.B..F.A...=.E.j\..<|..{..&..)..!@z.M...(....c$.....6F....$...#..diJUU.4.n.g........K...}.7i/..g....3^...8~...)=.......F:.V.m...S55y....e...M.w.899fpa.\f..AI.~qS...C=..C.....m..&z.J.sC..x,.\.LP.dg....m-.&..^..........!..J..D).B
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):183633
                                                                                                                                                                                                                                                            Entropy (8bit):7.993391505674127
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:F78UZ9uI3+jsDQpd8fbPQ5ocaouJVTTL9EmK06S46G6sOJ53vp85sWhyUZaUnjW3:C09uGDGO7KQouzTLimd6S46tsOJ5fi5O
                                                                                                                                                                                                                                                            MD5:96AC44EFDC8241E059BF50E354506569
                                                                                                                                                                                                                                                            SHA1:6F7B393A39C322ABB2CE29358EB0CABD7AB541F9
                                                                                                                                                                                                                                                            SHA-256:745A9805876C147FF0475FAE3786EB0E413242F620DB59087AC9EDF4325B64BB
                                                                                                                                                                                                                                                            SHA-512:B1E32FEAF2CE8408B03B7F933726DA17FD743B9383465A9BC5F58618B93FE992A42BDE619DC1006AC3757DD3D97F11A5023B6C22DAE2D9D4B937515C95B1FE91
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/CGS-Solutions-Logo-1/CGS-Solutions-Logo-1-1046770216.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..Y.,;.&.........]]..E.H.0-.....A.C.P.A.^..A..hz..S..t.Z.r.Yr.....Iw..H...yO..nE.....H..#.........T....pu.\c....c..m>.3-..q[OT..ms.?.,K.$V...r.}._J.].Z...w*.K.m1;)L..Pw.........n..c#...k.K._LO..K.....[.+./Fk..F%...lL.1,.u.......!...q..?D.r:.P.....4....c.5.{PTC\9...nay...../...oM.[.oM..<..q.!|..._..r.G.).C...mQ..h...}..Fa[.T...b%....10?.S.R........8..]:.R.[.(......jMZzB.E...^.!g...&..:.]J.yZ..!)9...u}.....$V..EnX.s..^c..}.>9.X...Ok....._JaX...\...V..R|..j'F....[.9..QI9...cUr..!bEa.p..(.=6...%e7..m.a...e..K.*.ix"..(.....l..Q.B>._l\....#..9...=._Kb..E......Q.a..;J.O...7.K...Q}....q..+.X.b|..&6>(?c|'.`...:.u=.zK.........R...~.W..s'...5|[.e,)....vI_/.UN../...N..X.M..CI,jqqO..D^j+F5.cI...j.!.#..k...kNl.#V)..k.....'.rnKR6b|.\.1pm.....0s.qdSc...eL6./....@|..QD.r'^O.....s.U.~..s.._..V...]..S..zc'M.6.........Z~.i#<at6bk..~..*z.8.............)..u.^#...I.X.N.b."v=._.#v.._.c..%2k..c..W%..9.....^c;
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1801)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):140023
                                                                                                                                                                                                                                                            Entropy (8bit):5.5980777410735465
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:RHifFx/f5ofoTac/gpW6o2XV8qziPhwshzf7OSnEKr5wxkM9k0QHDE8jCUlDgpMi:RHiNhBofoTaccW6o2XGq2PKzKuxQHDE9
                                                                                                                                                                                                                                                            MD5:DA795428F34616C9FE89C8EEF094FCF9
                                                                                                                                                                                                                                                            SHA1:821EDB6854E1721927B17E344AFB04E50A3CBD80
                                                                                                                                                                                                                                                            SHA-256:28A8BFF70978C29B705A3DDFDA7755A021C00A00540625E6B5A1A650EB500718
                                                                                                                                                                                                                                                            SHA-512:2A20CD3F8C1927A22384DAF5E41F1225A09607E5F046FB28B8B83A9EFF4CC9FE7769E999D88FF16E2AB56AC1C3D9019E484BE88BFCE0606D23BD1FBF6A16F042
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/serviceworker-kevlar-appshell.vflset/serviceworker-kevlar-appshell.js
                                                                                                                                                                                                                                                            Preview:/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}.var ca=ba(this);function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}}.function ea(a){function b(d){return a.next(d)}.function c(d){return a.throw(d)}.return new Promise(function(d,e){function f(g){g.done?d(g.value):Promise.resolve(g.value).then(b,c).then(f,e)}.f(a.next())})}.function q(a){return ea(a())}.function fa(a
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):450725
                                                                                                                                                                                                                                                            Entropy (8bit):7.990965181261338
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:VNq0hXOtazMGu712ahiBwnu/S/KkClNFiD0BAqTlfVmLt8joiU2t/Q87B1ty6Mkn:Tq8hzMd2uiyu/SdClzbUxARdMkxvgG
                                                                                                                                                                                                                                                            MD5:1AF00A6E06CD4346231B8F96638074D1
                                                                                                                                                                                                                                                            SHA1:4EFE8E46FA7BD9970140C3767EB2984881237010
                                                                                                                                                                                                                                                            SHA-256:34CCB703492FDBC172DEB23A16AFE46737CEC428D5B8D60389B801615F67D2BE
                                                                                                                                                                                                                                                            SHA-512:C8544B63545987E07CC391B480687701B249CDF6C3261E52203D84E66742D6AC69DFD9CD02531E9C316B449AD1D8374E6C78AB5AAEE8084651195350E44F2208
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx...k...4..(........i$."..P@..W..s....D. ...f..................|.`....{o..V.5...d....f.{.7............Q....w.V......eYlW...]...0s.k...=.........{..|..`.V...G..,..l.a.5....7...\.Uet..Q.}.Xk._...p]..}.X.1....}....)=...I+.;e.`.o+.uo`...U..`......CG.Y...3^......._..w.r...........V.|..e......V...RZ.(.%.0..:tVaT.P}.o,.X+./.|...6...o.....p...z...e..`...e.\....u....<.......!..`...[Q.....O.........yn......G.`+...l.......zG.....X@.U.a.N..B......ol....._.o.3.E...,.'.T/I......!...}g3..y.sm.0...T.~..4.0....o.^3.m...,^.(.Q......'.....4i...<.x...3...ZS._..#@~*o.l[;.V..;..p8....k....9..0r........Q.;,.C.R5.h.X.*..};..+....f............Or..?..8.G..v!..|5./..R.N..2H.=*Q-2...4...}r.L}..f.,.C7e.Un...5.,..........<A'..L.W.....Q....#`...o\....\...u.....uqK.`....X.4.........H..'j...k._G.ck.....e.>......-i..8|;...o....K.i..c..........@..U.N.Q.>. ....Qop...pD.q......q.`.o`k.1..I..B.O'...H.lW.9..MN.......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):40
                                                                                                                                                                                                                                                            Entropy (8bit):4.508694969562842
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:mSwjFlEcVtcL:mSwjFWes
                                                                                                                                                                                                                                                            MD5:A86939FFB9B3966E617D64DD1D5446B1
                                                                                                                                                                                                                                                            SHA1:9E3817ED9E19AF96366F8E7E9BC255DC90530A11
                                                                                                                                                                                                                                                            SHA-256:A71B69DB250E88DC997E011221937146439BC67B74F2D59AC12938A751A0939E
                                                                                                                                                                                                                                                            SHA-512:CF4FCD0E60338F7E20CA188A196A68A13E22D01EC0DBC49D005BE3D91E6E29CFFB989301462A43B648C2A38CAC4821C13970D2636FB57B64516FF0ED5C8AAF47
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIeCTJAGjL9I2K6EgUNu1dWahIFDTs-TL8SBQ0zjidt?alt=proto
                                                                                                                                                                                                                                                            Preview:ChsKBw27V1ZqGgAKBw07Pky/GgAKBw0zjidtGgA=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):11916
                                                                                                                                                                                                                                                            Entropy (8bit):7.9687137819613065
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:JPEFKmrPgx7uxdBGIqaNJxg4uovBRU2h7eyzJLdEQHyYhIxsWRNn/aSpG6kiM1M9:Jirm7uxbfvNJO4uozDh7xdpjQeWRnU67
                                                                                                                                                                                                                                                            MD5:921ECE61C555C9705601789DA9383FF4
                                                                                                                                                                                                                                                            SHA1:8AA9D1AB5E24A6EC16D38DB81BF6E5F5172AD2AE
                                                                                                                                                                                                                                                            SHA-256:E333C8E2BAA187E5D0116A2ABFDE43B290606EC08F024AADD407A340E21CC160
                                                                                                                                                                                                                                                            SHA-512:637138E8D3F67451074CC70AE45B8109C9E840D8C2DE83E090562A9BA38DAD3F0B03A71C458B1BF34F9FA4B72542ACB2CBDD6B178EA1D91FBE7D78F3EC8B65EF
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-5/Dosetech-5-615966978.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.}..%.u...%".7..^..h5.. V..4C..c4.Z.d.........e....4..y......%BC..H ...TWo.....*3+..Kl.>.....f..U..#<.9~.w.s.K..?.#'.`..B ...=).9..(...).X=.R..g....b..i..1.....,c0..2.h4..k..N9:>e^..R"......X.W.......{B.p...s....s..K.!....F#..c...EQ...(....MC..c.[..^.....@Ey...Y.h....-....<~1......Y~.t.u.?O8.@.w..88....`.E)...P.R...W.....Og."..D..e...}8.p8...3....?........._...._../1..dZ...Z.j...H).Zc.....vyl..D9..../..9.....:.&B."hk.g4.*!.F..q.a.C.I...i(.....Q...s.#5..e.V.~........%....7......"GJx..............w....aL9`.....g...i..r...D.....l..~U.K.>.......1.......s.k,eYQ.%m.q'.c..ouv....Y......z.r......G........'''4M......./...{..>u]/.:.A|?.ct..;Z p...3$.W..Bt7%.@H..?J!.2...B.3.....-4.AJ..$..A..R~FFe......Y...{.`..u.)U..BN~....z.Y.PBp..O....T....YF...............dJ ..t4.(..S..C..\./.>@.......*.-Rt.n...%Q}....%..K..\.V...+.......Vo.<...TH.......+...zf.0......../..g.Jg.|..qE).,[.R2N)%Zv7.<.....H......kk-FZ.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:HmnY:OY
                                                                                                                                                                                                                                                            MD5:C13E70783B272C1B1F38DF78789CB038
                                                                                                                                                                                                                                                            SHA1:7F182E8DA5EE7FB00A151AC0D205D71E9C017D94
                                                                                                                                                                                                                                                            SHA-256:8800EFDDF6F05E9F2F4263946E6C5AB296C955138B006CE3A74D3B0F143BE92A
                                                                                                                                                                                                                                                            SHA-512:A7F5941549D283934D49EE8BF8FA069D387FBDF3BBB86F884F14FD4E10EB5F6E754F55E0F3F94DCE79EF84FA2787A5F9DB8A24C74BA13BAF379DB66BF35FB8F9
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTA0LjAuNTExMi44MRIQCTzKr-MU6YWbEgUN8aNb4w==?alt=proto
                                                                                                                                                                                                                                                            Preview:CgkKBw3xo1vjGgA=
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):218414
                                                                                                                                                                                                                                                            Entropy (8bit):7.993781413581787
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:DafumMjl+KGsjrV5qoHgd6aJZbPV6znnEDDYRDw39I/vIqGxnGqaR1gmxo2qvl7K:OiZ+as0SZesuD/pGBGqODxvqvqnL
                                                                                                                                                                                                                                                            MD5:6FCD9E69CFF4499E96EC670D544EA37C
                                                                                                                                                                                                                                                            SHA1:3CD2398F2B0F43730A06419FC354845F27E8AE9F
                                                                                                                                                                                                                                                            SHA-256:22B75C564D21CEDFEC51337275FBAAF8001BFFF0007122977D8AC0439525E49B
                                                                                                                                                                                                                                                            SHA-512:AEFC243E235726DAC4530536F9C9C0A971502F091C42DDCAB73529E1063E209E9D0A3FE8156EC533CA26C704FB700BB533DF263D3303B2AEBE882A71A4467984
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Fire-Dynamics-Africa-Logo-1-small/Fire-Dynamics-Africa-Logo-1-small-1726965620.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..[.%.u.......t...Lc....A. @.&.."-..hIa.P...e..r.......G.......B..a..?.aEX....1..s.03.....2...YU.....$.Sgge.Z.r.r...[&f..m[.....?s.....g....`..8}..>.....>.{.y..........t...B.+.....1s.w<....:y^...N..y.c0J8...`...........;.St..R.....o...J.j...V.r.t...AK..oJfkm^$..m.Y..Y.gL...~8............5w|J.t........Hs.EgIs...(............Pz.....*....m>...&..}.y...T.!s.|....O.......0..~.y%....c..a..._..E0.G=.mz...Y.=.rs......X.gA.....m>....t.....m.~...`l....Ex...hIM....9*.....~..6.:kz...<m.../B~..9;....~.hZ.i.."...cx...,.9...b.7V.n.4.+.=K^....9Ug*.......6.8...J...+..m.c..q..[+77..K-.`..-.*.i...al..6.g.}.F....y9...W....Gm<...0b....<..k......9y..y^L.R[q...T..zcpr.Jc...mq....x.hU+7eoj.Q.g.\.........C.Y.).?o{.I%.~.t..r.5...x*b8..Y.=.).1....<c}.ZM....]..._....Q..mhqV..F.bE.-.Z:.|.G.M.<.e.jm.~.U..\]|....Vc.N.+.=.......,K.`.......7G7..p....c.....e.n........G...T.IME.>H.Y.7....V..a.{*=.~}L.g...E..A..E.[.4...P....c
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 50791
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14794
                                                                                                                                                                                                                                                            Entropy (8bit):7.986606219603502
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:CKhnSYiISAPFk1Mu37Et9YXIdAFdtePHwcyZv8T2qMp3TJh:CanSqSANk1MuLE3YXcAFDKyp8FMpjJh
                                                                                                                                                                                                                                                            MD5:8BB240D445D0979D7501BC0AAC476645
                                                                                                                                                                                                                                                            SHA1:C94B3C942DF7B9CF6FCF0319F121EF0F759AF779
                                                                                                                                                                                                                                                            SHA-256:4F6C09E9A8355E4EEE731CFD586BF518F2AE20757F2B5FACD019E1594C2A2EDD
                                                                                                                                                                                                                                                            SHA-512:100CCA8B5D5DA9F9D05B3AC00111A27BB43A639168C8A5795D02D322348520BAEBDCADA51B24E9C546EF12AB1BB4366A6E66DF73B5E38817C1D1FB47B0B2236A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/item/fire-dynamics-africa/
                                                                                                                                                                                                                                                            Preview:...........}ms.7..g.....InD.5.HI~.%..e;Q.....I.X>..9.'&9<..d...e.....>O7...M....JjW...F....n40w...;.."...<..{I.M.Q?..&E...A2,.A<..a|.O........8..J.?..vw.?.L.....^..a..W....b;.Z_.}|$`..:...a2vP....0..v../P..;.tT...M.."..o.o/.a7..C7.L8......|..p.'.n.v....y......]..?..|......F.H..:~.....0..`8....<.......;....N.=..;.&..*......I.3......,.IPv.;.I^$.d..`n..~.t;XG..f0...d....rRC...k.H..bn.wt%......l..b.wzz...p.}#.x52c.]j....~..1......9...x._.l..l.1...}..?...>.{....b<IX.;.....+.p.._.....0..x.....X.......H.).?.......F5.~_I.......N.W..Td..'%Nd..0...g......<..N.ik..WK[..........".....ceof..p.a.. S..J.0u...m..$2..1/......G.......u\6T......"Y.q.-X...@.f&&...^*@.<..B.hFy.E\...?.!+.xT.J./;.<).eJ..sP.&.`r.h!...~..w}0..z.j.q...u......E...zz4....^3.f./=@.;.$.......R`.zz.t.$..@..L.b.#...?@.M.I.. ...$....a..$...QP..l..uup..P.|Cj.q..v. ..8.*Py..a.J.\.E/.&gP.].(s.@JP....Q..Y-.Pm......n.BMj.pU..f.u..(.Z...Y.Bcd...8.S{..*.6T)..o:.p...K."....<(`+.D..3._.6.Y}....|...,.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):14738
                                                                                                                                                                                                                                                            Entropy (8bit):7.978027489584762
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:KqMXIDLX7rt0vWQHwe/OGV/Gq2mZC5EVndIon+RErkenB+VDd:KqMQrsWwBhOPmZr+RENBCDd
                                                                                                                                                                                                                                                            MD5:3BF49FF13037117ED2D3C036D5E50455
                                                                                                                                                                                                                                                            SHA1:65082598CB7BBC325DFBBB96762263765BD79B60
                                                                                                                                                                                                                                                            SHA-256:584740967B5F3D7CCD35C21B82E75070AA7D245D1F86C66808F9640EF5284604
                                                                                                                                                                                                                                                            SHA-512:F60BB120EC98593E2364DD2B2538DD5C9333E298D53C1C75F2631E1AADFDA62458D5C5469D3767C3088AA3AE5D8B44A8ABD9AEE9919D7558C2DCF24F4C2A388A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.l..m.}...u.Zk.}.s..\..@.".P.HS.lE.e'.\I9....T.!OyH......$/)...R..XV.R,.D.... @....t.=....y.^k....{Xk.o...._...._~..(J..P...E...U.+.o.*....Q....`....A...g.D.ED..y5T...(b"`.@..$.n$.....t......:....^..C...mY....<......szzB.6.V+|h..3...#".~.H....#B............."#.X..+.(.oR....$....$.'..W!..H7.2...N/`./)"I."I.I..Z....'}6)..A....G...(...I..H~?.4+>..(.5Ba....E%....Q....[%..4....r.l6.i.$....."^#".c...Ac."......1..|T.ZD.J..b.u[......M@5.Tze.m..z/<.][<.2(k..\.....5{.d%.M......4`....<S......K.d....c!.`c.XJk.......M.....ih.6yN]#"...1.T).......uC.I...!FE0..d`R`..q....(D..gopNd..... d_..H5....n<...../..%.2x...g$)F.OQ0...P`....Ae.Hd.{.....(....]....k...M]..W.G.mK.u).dO....w.>D.I.!.b..`...b.S ...c.](v0R&C...d.B..6....%.jeS).5 ....pA[. ..{o...}]..$O.H...sAil...C"....Y.rN.P1.q...Q..,....%..j..i... fcT.......S.T. ....d.H....."...S.`t..cD,.hD.A6..i..>..)@.j...p.>;l.....L.....*..`.i...f.*...a.a..{.0.6...c...5.T).eg{B.)LumGY.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 168 x 298, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):29926
                                                                                                                                                                                                                                                            Entropy (8bit):7.988623441177228
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:y35fHO2ist3AjHhwex12tM+tpv0qg/mVzp+Vtq6J:iEJjHhwJtht107ezEf
                                                                                                                                                                                                                                                            MD5:3D13FE09CEE1F6A0C8D2C975A55D5C1F
                                                                                                                                                                                                                                                            SHA1:4DBA4966704D5AFC1FD37D31C0211F21EDB083D7
                                                                                                                                                                                                                                                            SHA-256:52519A48CDEB25144A32FC4AB7AB6048FC018C3D4AFE80E655E956D3C78CA2E6
                                                                                                                                                                                                                                                            SHA-512:B4E989897C540FF8159AF7424CA422B499F3E2D27172A4EB11F83D229C7B059E614669D73CE4D98B2F5F487E5F85A3DBA96C2DABC17B998718D71294998AA796
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/img/arr.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......*......D......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 300, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):171140
                                                                                                                                                                                                                                                            Entropy (8bit):7.988604458834595
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:5NE1m6nRKLNRAvHMLwYFas6QR/zBGMQQiY+O0tlBFVXFhOvepzQy:fE13tvsLwqasndNdQQ3HulBZf
                                                                                                                                                                                                                                                            MD5:740F141FD6E5B58AF44969CE64385416
                                                                                                                                                                                                                                                            SHA1:9A851D578DADF5AB7D377C5F5B3BB7DF0841F9AC
                                                                                                                                                                                                                                                            SHA-256:C698816AC2B6ECFF5A4FD83D2A2D67F48E531C573F4A43B06E7FAF36E699C5A6
                                                                                                                                                                                                                                                            SHA-512:14725BCF7FF25116AA4787FE1D82D0D612ADF105259DB1DC1B3B849C7CDF575C8E148C3ECEB274E92EF070F19CEC03D0ECF3457F6DC0208EB61237CB3D480928
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......,.......... .IDATx..i.e.y.../g.[/...m.!...IQ a).)J.Iy.M.K./.....#.RrJ....r.8%._..d."9t.%)...,A\@.....`....bfz.........s{@,$..f.S..=.}...{....}..yD.!..M...gB.x......{.1.k*..H<.{.T..Ek.....RJ..$.{....X..R.{..N...@H...)%B(B.H-...W...{.6=,=z....._.fC..!D|C..s<....!.......=..H.u.....e.}...k-......!...(.......V......=z.x......!..E.mQH ..L)..........]..!to.l...Yk.XHB.x.,B.h\....m......G..=.$D?.z..~..v ..>...Z.....kb....c.....$I.s..W.-.Z.n......~e.=.)F...].|...=z......7...@..j..&.=.9jS#........h.SB....H..".p]..!..)B. ..@.$.!..@T"..hFj}....[.~..6C....!,....c...D..1&..2.$m..R.lh.J..Qj...8...*A*....}...B...x...zN.G..o.}.y...m....^#.x..Di.mX.r.Kk..R! [n.9.sh.QR.....".C.x;)...)&..G.X........GG_@.f.rB(..e:t.b..6..s...Wq.u....o.....=>.P..,I..J........I.@.....~K.g.{.....@.v...[g...,K..B....UU..Xc."...{...<RI..?C...q(.Ph..ZA...H..d...."I.x...B..i... ..C.....5.w .0..(..$....=.k...;,2...k=JG]..Qt.G..(...B.....1.y.mn.c....#.....M......C..G.WG_@.v...<
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):938
                                                                                                                                                                                                                                                            Entropy (8bit):7.355440549055422
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:giqqqqqqqqqqqqqqR9YTI4g87FykD8zButoG8CUUbttH3Uvn:ge4gAtoBuR8C7tkvn
                                                                                                                                                                                                                                                            MD5:9D63D918311F32D8CB5DF053A11E0768
                                                                                                                                                                                                                                                            SHA1:254631B961C65EDAAC15577A7EFFFCADFA53C488
                                                                                                                                                                                                                                                            SHA-256:B490A530AA7FE473868CA661FEC89A10E2A8A763DEFF8F845E603B6CE8C0E8BA
                                                                                                                                                                                                                                                            SHA-512:22960550755F4EB7A3DA2F0A1DC29FC1B954E5D9F6C25A6D1804E168349B47D286118BEAFA60B6C34530EA61276E1EAB98A67C12733DF1CBCC9A9D2A161C0D33
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............e..5...cPLTE.................................................... ..........PP.............@@....``....00.pp...........tRNS.@... 0`....p.P........IDATx.....@..P.qH.?.7{....k.l...........!......w..l.iq_#b......)"Vw...#2..O...R....G...a.T0..O....V...cN...3....^u$...^.4Ph+q..V....<...8vPI{.....8...Q....V.i...B...h.;...N....Ja7.pJ.'..N 5?.a.+n....U.+.p........../E.v1.`..l... ..3../C.Q.s.TK%.3x.w....`....}!hZ.R......^...}K.....X....Ls(.9....x....J&...........@.....d.... .0.s.L.1@_....w5.q.6C.r.l...%....9..d.`<....}Q........9..d.........C2.0....fs......._(.!..^.J..\o....>R.......w_l.Z..].....p.............g.f...g}..=j..l)$.a..q.<.G..C......{...=........,...a........\i..W........<\..t...UDK.A...[.B..+...H.,C..1.=M..q.$.J...&....HX9<...2..O.&x,2Mv.2M9./.....}.e....6.*......../......!R.N...].....xy.i.P.n.M....q?B..x...#.>A.#..p.I...!........=a........4.........IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15552
                                                                                                                                                                                                                                                            Entropy (8bit):7.983966851275127
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
                                                                                                                                                                                                                                                            MD5:285467176F7FE6BB6A9C6873B3DAD2CC
                                                                                                                                                                                                                                                            SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
                                                                                                                                                                                                                                                            SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
                                                                                                                                                                                                                                                            SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 16405
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):4120
                                                                                                                                                                                                                                                            Entropy (8bit):7.956482404921955
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:VDCNM3jNdJxnx1VfkBM9aUqRi3WN1yP+G6DqcJKVBhaFnOP5o:VDXjNdJFVfzaUZGyf4qVfKkq
                                                                                                                                                                                                                                                            MD5:4F5AA46FAEC953A8515FB722F85F5FEF
                                                                                                                                                                                                                                                            SHA1:7AE7FB2EB5E61BB0798181AA10D0432BF60E3E0A
                                                                                                                                                                                                                                                            SHA-256:C281A3F1ECD26FF827584F7BB0285AA3FE5D610CF882523DA911D572C5573FEA
                                                                                                                                                                                                                                                            SHA-512:92F71C473B69F2A6566C6B022DEAC9DF2444EEA7E71F6B8754B6073104A01987FEDA0CCBD9D815BD85F97F37CAB363936D522CBA693E78FE8AB70AFBE3AF5B82
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/js/wow.js
                                                                                                                                                                                                                                                            Preview:............ks...~.Y..pL.~..Z..qd..L.y*7jG.x@.D....8..m.......v...LL......v........I:..i^..M>cM.../...7$e..mnHAo.....r.....?.,_.....*Y6...$..iY.\.........2..<.u. U.*..9.....&&.....9...="_.....Oq...M..!.....HY.|...Q..e...r.9..'k`.cm9c.....O?........l.J.19...vg...X.Z.#..5.G..n...;@...r.G57b.4......e....{..|l.w%[....B..P..<..e....n.{...m...4...,Ir.'9..y:......[hi..).?.....F....KY..)....u....%).....c..g..U.....<|h.....fm..m....*..5...h.^.6.V..=._..m.AF.gM}S...*..."....A....&.iK.E....E.n..#EB......l..J,c.Rg.........;W....4..g..8 ....f.I9k..r.Q$.f,.c.....=e..NkJ...E....[.5IJ.g%.O.7.~D..f.l\......t..X.D....iyi......B....`.!..z]U.%s..).p`c"....+....7SB....M.9..'.t...,.n....k.n......._S|.....B.v...kA..9h2'ge]N..I..(.@...w...;....t=.....^Y3........SO\=..'.>p......:..g.....O].O.!.."^P..}...... .......\.\f.{.0Ta[E3.H.%Z8.=#.L..S.....6(E4F$MN.L.=.B..*..$4:.z.K...t.1b2..".F7..5...... ..Q.9.x...........|.c....ZM{.dY2)..B8q\.E..YQv......2D...H..c...i.6.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):17708
                                                                                                                                                                                                                                                            Entropy (8bit):7.978435964130358
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:MhQEKau3/KeDpEjRmdks1NJ5BOd1OAN632+sDCKpEu6cAhk2Z9FYS5F:MhQBaUiM0Rmdks1NJ5BOd1mACKzN2Z9F
                                                                                                                                                                                                                                                            MD5:BBEBA95A0FF8C7472FACFB7613A38078
                                                                                                                                                                                                                                                            SHA1:C61B29666179D8CE4D950804C079431D84C2231E
                                                                                                                                                                                                                                                            SHA-256:94AA9E6A644067877B0FB8738EE09143D66B832A15C93AEF96EA2309A6C4A599
                                                                                                                                                                                                                                                            SHA-512:C5F32D897F88CA48BAE42D9ED71546C77008CB2883811DD000D7125EB756DFB6D9713F9B46EE8F3B42119783D2B65B8B9132334741244608378C78699F44A65C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-1/Dosetech-1-2700929016.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.l.W...u..|.O;w...O.s.L......0 A..I..)....ta....r..v.\%.J..l..VYbI.%.4E.`............9.....w.........[.Z...~[|..m.{..w......!....kKs..............Q.x...=...u.KMb.28.". .5A..t@....+B..........'s.o=}..'...'...9.Cq.?........i.Y!.cE.G....C 06#K3.,%.4.o.bc}....T+.AHj`:.H..kr.<e..H..........!..?...n.r...]../<C.../=.,.........\.....]U....zn. .0w.9..<.......].i.d2..i.eS...y6.........g..A.u..Fc.-.[.8o).1G{..vzL.c&...d..|......?..$N......x.....Z..\..,=.IN/.E.N8..cTm../.'.\..U\.)^.*.w>f0....y...X\f.{...1....b...,..8...,.>....7..........,sf..a..........{..%.....:....zv...&.[..".g..!...3.,g...l..i\......n}....R...>.`......arp..}..>..X[....s.....G\.v.3g.x.Wx.......tR.....w.v.yt.!...Z.*Y...3...Q....1....O...G,..|..Bu.......'@7.d..v?..n......)I=f..D[...l...>.`.6j.%r...G,.....=.S.8..P....c..{...G....l.h.1.d8....G.Z3...v..:L..Y6.?...3M.m..',5.p..^. d..bE.X........\...O.2E./..wPy..Sn~.....fC.`B.^....q..Ax..@...;O..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):19170
                                                                                                                                                                                                                                                            Entropy (8bit):7.977313628041888
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:cJCT8MPfIOoSHPCsDKnc1dikGhlNu96b+2Htm2BZJEEHVs01HhIaobQXyO:clMPfoOCsDKcv7GhHu96y2Htm2BZJEEh
                                                                                                                                                                                                                                                            MD5:F0764875EC7FACD11BA66DD5541BF9C3
                                                                                                                                                                                                                                                            SHA1:6CEA3C2AE044E1709BDB14CA6C6FD4BAC122AC17
                                                                                                                                                                                                                                                            SHA-256:D9BE59DA1A52DF064CA19987AD8A5FC47E9073EE1509E081B916FD3DBD8D92EC
                                                                                                                                                                                                                                                            SHA-512:75966C71356B7C66EAD1D6076BED3690EE7ADCFE2E615E7F8FE1281F5DAB2AD3ADC426D16DBFE375C8EB64C53392F5A013DB30B70BF74110365F662D1009D4E2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.|.W.l.y..[a..N.7.....[.3....M..K.G#...,..4..J.........d`..X...$*.DR...M.s...7..\...~.u.)..l...Z_..................:.Gz.....}.?...Fh.+..a-O..,.r6;...56..Un...Esq.....o.......;...%.[.N.......c..[ .R.y.......xTT}..c...sOyt.@.W...........DM...@.8........8o...s...,7o..D...q..R.H.u....Vm...8...e.sttL...i.;TuJ.^....[.k\xb..._.R..a.k6.6J....n.......*.7..st@..6...6k....h)......$....#..{...<>..OP. ...B.B.....I.E.0@..Z...k=.{<....B...=sy..Z.._.%.[..a?.......W...+%......h.<..:(.Ch...|......{..&.*$..Vi(.a"#f.q.:.....d..i.k.s._.1N..%=FQ..'3.Z.$.....Y?.........?.......?.?|..%.5.?.e...1e..%.......{.....v<.L.GH1?......;..W.....?......t@..1...)..#.G..R.C....s.l6..-.D(..A..P..g.m....bam.....#..F.C..L..dJ.&..O;...[.aPY....h....<..j........A...)QB.."+s.d...s....#.....1wC....ciq.)E.....<..Ys.....?.g..a..c pH.RT/.\.G"h.:\8..{.o.(.Z.#.E..c,./...=.'9.;M.......rk.M..'#jQ...%.(..9......Sh1......Ag..m~ .!... .@>fe..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 246x138, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):13170
                                                                                                                                                                                                                                                            Entropy (8bit):7.985361541401187
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:Rp05JCvX2kFns+k/QNrciOtxTgh9Ehoa/CY:/0fci/sdIGjkoaKY
                                                                                                                                                                                                                                                            MD5:7B93CA425D733886F728F9C9551F476A
                                                                                                                                                                                                                                                            SHA1:6545C176A9151AF179782AAF83D1888B64EADBDF
                                                                                                                                                                                                                                                            SHA-256:382ADBDC6865BAF89D7365BD977460A62AE8F833854D05C32896CDF99BF579DA
                                                                                                                                                                                                                                                            SHA-512:F43DD88D498DAEC348783900D466C006A8646A9794EF33B8A1DAC10570266E648004A770D4368A111EC9832375BFC58AF73FEB2912E26CC07BFCA5FC039AA131
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://i.ytimg.com/vi/Rtra__s9rXA/hqdefault.jpg?sqp=-oaymwEcCPYBEIoBSFXyq4qpAw4IARUAAIhCGAFwAcABBg==&rs=AOn4CLBmbzyhG1qh44v3ZAOiCGA2o-PJiQ
                                                                                                                                                                                                                                                            Preview:RIFFj3..WEBPVP8 ^3.......*....>I..D"...].(....c.....\.?.q.?........}g.b....G./..[.N..&..u.z.t.....me..............G.~.5.....E.%..................~.>...........#...........d.....o.k.'.....{..J...........?.y..#...?..........-....././vO...g.......I7i...T...G.d.@?6....Ff...eO[...DC.....6..4...~e.. ,....]..3VP........a..T......-.L.8'...S..m......M.W..v....GX..f...|..=*.A...293....G{...l.]48......y$.C:....m..fBD..h...R.r.8u..X...8j.2.R..E..I<.k....rD,_.^....D..c...]M.u.:.}.2..........x=.).. ..p..R"4....z/......U<...1x..O..{..S].v...J.##......P.o...lq..,\RQMK.g.p.d>.y..;....@.|T.68..t.B.6.N.;....Z..k...R. ....J......F..@.m~.+^|oB...B.?...u...>`....[.aj/&.5.R0~8<.*....>qz.D 8H.H.{...:......mr.................\#.F.[.......5.q.C.Kqk..4A.o.\.#. ..Y..pq.^4...n.;.&.....:~>%.7.U..P......Y.%xK...$.|....*..<.r.u.D...].:\...1..?.'I....M~....^...]....ix.mm...l.....q.4....K.R.t.~./kesQM/......].a..............!.....K3."b..T....g..C..1...........6....'.m.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):18984
                                                                                                                                                                                                                                                            Entropy (8bit):7.969933828484197
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:4GKRt96F5ntHbWiqeeQ+pzabMFxtFwWkQg+sMlwBAMy7TZEo:4GKRf+5tCireBWmnwWngxMeAJD
                                                                                                                                                                                                                                                            MD5:9646BFD1C49064B27DE77E38F98F986F
                                                                                                                                                                                                                                                            SHA1:159937665EB7EE6F8348F7F86D6C0384B629943E
                                                                                                                                                                                                                                                            SHA-256:AE65262B9441845997137644CA53A6C568448BB3E4500A5F992F62C39555B187
                                                                                                                                                                                                                                                            SHA-512:D381EE478D68D50C86806A8D8C5D0A2DEE83B7718A7AC9998F3A10021F398AF62F4152886FEB3E802DD53143CF40D7C029C19EE629D9CA9F633A6CF12A13EE98
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-East-London/Dosetech-East-London-264167398.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.D..eiv....3.9..+.*.*...n6..l.M.m.aB.l.......l......a.lH.i..AQ.I5.`.....k.y...9..g.&?.....n..s.9..{...........:AD..Y.0...oM.K/^.k_.M=.H.....2..K..s...h....I..Q.p..Dj~.-y.H*c..O*N.A......!.B!.&-r...:r...y.....a....25t.b...x..P....LNNy...~..G..c....:....K]V."....!_.. 8n.r..t.......K.|.7...?.7..O....#.;..."^.x[...Rsu....2'..o.0:..)Z8.HSEQt1yF....?..F...I.&.........a6F.B.T.M(.....:G.5..ag......'3).GG.z.......lh."...H........!B......1B.A.$.)....B........=W..@...gc.V..D..9.#..`....p..CL.qz2..+:..)......=.:~..O..3.<..<...&]..dJ{i....}.<......1..KD7.>.....!..........J{.W.n....l...r....^@.K/\..}...!%.H.<.....[...t........:H6.[.>:...'.........n.....A.u@D...O...A...9.*...I#%1F..H!.B..F.A...=.E.j\..<|..{..&..)..!@z.M...(....c$.....6F....$...#..diJUU.4.n.g........K...}.7i/..g....3^...8~...)=.......F:.V.m...S55y....e...M.w.899fpa.\f..AI.~qS...C=..C.....m..&z.J.sC..x,.\.LP.dg....m-.&..^..........!..J..D).B
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 999
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):434
                                                                                                                                                                                                                                                            Entropy (8bit):7.466192520535297
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:XM/PgApaxJo+008RQ92lORlOaWDsYOWv/9e:XMHgJPD008Ro2lWlODe
                                                                                                                                                                                                                                                            MD5:22D5EAB63CBAF01120860582DEE8BDB4
                                                                                                                                                                                                                                                            SHA1:0D9E44D38E870FBCF40C23AC4F4CCE68B3C8B94E
                                                                                                                                                                                                                                                            SHA-256:33332D3865CA1AD1B2062F75CD672DF40471439596B80D05D0B276B2F1922260
                                                                                                                                                                                                                                                            SHA-512:CA2536FC9EDB4D0C0D229A9BD589D41B89331DDD9ACAC3E43899E9BCA7AA21779BF4A049B57144C068EE563E0ED159B5CBBF4F5E37B81D4512F618E3C53ED545
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/js/main.js
                                                                                                                                                                                                                                                            Preview:...........S.n.0.<.Wl.2....9.T.....Kj...6I...k...Vj%.cgvv......G.9..`...ry..d..[.a8.........,..E-2...g....T.Q=2............j.C.....T..l.Ej...z...bG...+c.9%^.D...M..}NKr.......0...<{.....I.D...'.K.4rf..Wa....F..+...".S.9...f;rM. ....;...i.N..c..}.fkT..X.M.\I..J.p.@/.p{........=...X..:.V...fC...~o.O....08cZeK W.p..../PV.T.'.K.<.@.Zo.n...i.[......3..F.m.'..v......+JZsdA:1Km.m5.......!.Ki......e`.L..1...F..~<....T......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):128
                                                                                                                                                                                                                                                            Entropy (8bit):5.9358359421205895
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlT/Xti9kyUViilmtzG9agqtlsg1p:6v/lhPX2kP+ty/O2up
                                                                                                                                                                                                                                                            MD5:AE90CD36AD79C9F93FB53A960BC6D171
                                                                                                                                                                                                                                                            SHA1:893F232DAF35C28F17D17822795F7E180B34FC11
                                                                                                                                                                                                                                                            SHA-256:EEA4C83B7BA7B9C7E2E0843E8D7F4593760CBC14281C9266632770111822B8F9
                                                                                                                                                                                                                                                            SHA-512:4165C36E9F9BBB4487CDCFEE48FCBE738A0AF6DF928AC8ACBB69C4801E2F915A7CA97196B110FDF58B8BB78497F3D5D11A834AAAB6BE645E8DB24C66DA192F53
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............J~.s...GIDATx.c..F..i...04...?C..S...!...C...."HqL.XK$.r.Z....PN...r..`(.....-........IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 15920, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15920
                                                                                                                                                                                                                                                            Entropy (8bit):7.987786667472439
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:sShqOXQlaSchOwK0uFvRqq3xR/xb5OY3aU/lHS9WE2YeK1os:sShJKaScJK0uFvRvxb5OY3aU/lHkmK
                                                                                                                                                                                                                                                            MD5:3A44E06EB954B96AA043227F3534189D
                                                                                                                                                                                                                                                            SHA1:23CEF6993DDB2B2979E8E7647FC3763694E2BA7D
                                                                                                                                                                                                                                                            SHA-256:B019538234514166EC7665359D097403358F8A4C991901983922FB4D56989F1E
                                                                                                                                                                                                                                                            SHA-512:FAB970B250DD88064730BD2603C530F3503ABB0AF4E4095786877F9660A159BF4AD98C5ABEA2E95EB39AE8C13417736B5772FCB9F87941FF5E0F383CB172997F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/roboto/v30/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......>0.......T..=..........................d.....^.`.. .\..<.................6.$.... .... ..S.!.%c.......|y...6..;.s#.....x_<..o..........l...J.`p.m..6...h....U.pD...R.J.$...W..`7w...[..qD....<P......J.x.+J-^....va...:.KW..Ph...."....{.W4C....p..1..........CH.....P.............Q%.=.F.....1.%J....d..X..J.<AU..b.N...<l...d...f..^Y..]..&...VQ.<.....F..{.....&{.+J;.... .2P.:.*5..?.o.|....V[t..M..#..d.fv...........4..`.).h..h......@u........4......~.....r.B...p1.P.T..<....r....Y..8...GQ1.t.....%..-Wh..:W.....1l-...@..hL}...lN.._.j...D`..sn.=(...W..?.Z..p.52..H...X...)..CJ...V..*7.....<|..i...{...R.M+[..|..x-..M3...~!\.l6}.T.o.R'$.)..-.W.T....A...5?.{.2.bR.../....*l..;...{..I>.n..MJ.2........U&. ..(L]].%P.$..p59.LD.f.........V.....z.5~.2\......#.4....9_....%wp.OU.0.....CK..../.x. ..A2e...@...(.i..f./.....`1.......!......@....0 vbt.e v./!...N=>:..A...(...f....?.....iH.F..!k.6.O6S..54.^c..2.G.?6....)b......lv.,h....Y.}.?..uk....L.4d.g..6.\.1u..
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):414268
                                                                                                                                                                                                                                                            Entropy (8bit):7.993681074841971
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:eTyNas5RRju9WXHcVc8w3AWuXw+Ucgb/O8yrjvnds9D0WoanEW8yL7v/:eTYasvRjcc18w3A3HU2vdgzoaHVv/
                                                                                                                                                                                                                                                            MD5:8F3E6EC4000EF95AE74ABCB7BA8DDC11
                                                                                                                                                                                                                                                            SHA1:D6606AB524808CC1D4B3745D91A3F1953A39FA1C
                                                                                                                                                                                                                                                            SHA-256:AA4EDEDDB1FFC046A225F47E0C250A80724FA728DDDBE24F9DFD2177849DCBA0
                                                                                                                                                                                                                                                            SHA-512:36F9C429A2E1EE43BED586EC47F2902A687C07A000C9E8E0F04967AD816F6EFD825473B2280EF1EF78BBFD794CF2310549CE71AB5CB8C779E70D15F77ECAC6E0
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx.....8.%v@J...../.W...]xg.;3B... .CJY.UOVDH...$.......?ZJ.......T....*.. .....vG.(....Z....@......."P.T....;.c.....;.3...D...@.:....w.:.V....^.~.(2..U.y.,..{?..AS...p0.).5..0...C.....=..P..(..H.K/...D..4-. ..<.@Q..v....s?.P..w8....\p1.wj.R........u?...I......?..B...+.D;..>.2...;,...o.^....T..U.(.@..2.(KE....?~.<.....~...{.B;.<?V....../........?....O....'.+....s.o?...o....k..s..Q!r.....bY...).^.>.#.&.w.'.}.....x>.8.......T...p.......J)...?...y.........U...B.....?....u..A{.5.K....>??q....h.6Z;z}.q4...<QJ....9..;.}......~..Z.q.6N..y...>.......K.w.O...I?-....hx..%w.x.F.Q...........8D$I..U....+..2...g&...sdc.....oo..vh...1.%...w.....a....`...W:... ...xS.[>...0z.e] .0i\......i...y.p.....Z.^..6.<..0..H.....'.]...mL.7..#|.$.z;[.....'...R+.Z.L]*j........._._.......O._.x<...e.x._...F4....El.K....>}....|..sk.....f.#..m..Z+^.W...[k.cy.^.O)..A..8b.......x8........g.Z..c".w.n..|...wt....*..N.M.sD./..w.1..n..|.....P
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):264
                                                                                                                                                                                                                                                            Entropy (8bit):6.909369303018702
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPK36Sj1mDOAsEoTtCisY6XdjtiKWDbka1fO9sup:6v/7iqeK8Ci565srbUD
                                                                                                                                                                                                                                                            MD5:802B5AA3DDBBD128AEA160F1A34C4C8D
                                                                                                                                                                                                                                                            SHA1:355F27C6F73E934DFAAC9A30F46801088FD4AE04
                                                                                                                                                                                                                                                            SHA-256:A3D392C82856C904FCFE02DC05C746DD74778725F7588EEF570EDD134633D32C
                                                                                                                                                                                                                                                            SHA-512:868490C15057FACC0315DDC041BE1A666BD7AE78A7F880018444204A7A659F4EA49678577EC9179907AA6FA71145FD582B3850AD12033F030F5E431091C2DED3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....IDATx......0...9.iNs.S..R..eu.....8.)N.I.]n.4{iR....6.]....N...7...X3.$.,....}kHm:.w p..<...,..xsC}F.X.o..^....G......;.2.......].O.......d*. .g.:.c..G`.....#.(.P...y,z..U..5o..HdI...8.Xv.b(..C..J.....K........IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):1555
                                                                                                                                                                                                                                                            Entropy (8bit):7.107402048079722
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:T1hfvWwjx82lY2T3iV7vyJ3VzBYGsBq/qnmnTWApAvgBFBDd4WhjDFWyJZm:ZANn2esJ37Yf583eohTlJZm
                                                                                                                                                                                                                                                            MD5:12430F012C4B6B4A91C63CBF1369E1FF
                                                                                                                                                                                                                                                            SHA1:A8502ADE0C47E23230E5DA9D5658EC1F1DA309D6
                                                                                                                                                                                                                                                            SHA-256:079919E3400BA9BC0D569F5634CC41B2FD1B8E7A721B2B473D21F10FE2FA7F6B
                                                                                                                                                                                                                                                            SHA-512:17B7564088E12CD64AE79E7179EF4B26941370DC442528CB08320FC0D40BEC88D2B77124624685ACF9BA974467E27A7051703761C6FFFE5468C90217CAC5A4A6
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR... ... .....szz.....tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:33B346918F4C11E7946BAB1AFF99627F" xmpMM:DocumentID="xmp.did:33B346928F4C11E7946BAB1AFF99627F"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:13441FC48F4C11E7946BAB1AFF99627F" stRef:documentID="xmp.did:33B346908F4C11E7946BAB1AFF99627F"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>..6.....IDATx..MO.q.....X.B=./H..D...F...^8A........|....^...F...!..H...!.I.`Q.-.8........d.......<..'"....l
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:MS Windows icon resource - 2 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5430
                                                                                                                                                                                                                                                            Entropy (8bit):3.6534652184263736
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:wIJct3xIAxG/7nvWDtZcdYLtX7B6QXL3aqG8Q:wIJct+A47v+rcqlBPG9B
                                                                                                                                                                                                                                                            MD5:F3418A443E7D841097C714D69EC4BCB8
                                                                                                                                                                                                                                                            SHA1:49263695F6B0CDD72F45CF1B775E660FDC36C606
                                                                                                                                                                                                                                                            SHA-256:6DA5620880159634213E197FAFCA1DDE0272153BE3E4590818533FAB8D040770
                                                                                                                                                                                                                                                            SHA-512:82D017C4B7EC8E0C46E8B75DA0CA6A52FD8BCE7FCF4E556CBDF16B49FC81BE9953FE7E25A05F63ECD41C7272E8BB0A9FD9AEDF0AC06CB6032330B096B3702563
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.google.com/favicon.ico
                                                                                                                                                                                                                                                            Preview:............ .h...&... .... .........(....... ..... ............................................0...................................................................................................................................v.].X.:.X.:.r.Y........................................q.X.S.4.S.4.S.4.S.4.S.4.S.4...X....................0........q.W.S.4.X.:.................J...A...g.........................K.H.V.8..........................F..B.....................,.......................................B..............................................B..B..B..B..B...u..........................................B..B..B..B..B...{.................5.......k...........................................................7R..8F.................................................2........Vb..5C..;I..................R^.....................0................Xc..5C..5C..5C..5C..5C..5C..lv..........................................]i..<J..:G..Zf....................................................
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 168 x 298, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):29926
                                                                                                                                                                                                                                                            Entropy (8bit):7.988623441177228
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:y35fHO2ist3AjHhwex12tM+tpv0qg/mVzp+Vtq6J:iEJjHhwJtht107ezEf
                                                                                                                                                                                                                                                            MD5:3D13FE09CEE1F6A0C8D2C975A55D5C1F
                                                                                                                                                                                                                                                            SHA1:4DBA4966704D5AFC1FD37D31C0211F21EDB083D7
                                                                                                                                                                                                                                                            SHA-256:52519A48CDEB25144A32FC4AB7AB6048FC018C3D4AFE80E655E956D3C78CA2E6
                                                                                                                                                                                                                                                            SHA-512:B4E989897C540FF8159AF7424CA422B499F3E2D27172A4EB11F83D229C7B059E614669D73CE4D98B2F5F487E5F85A3DBA96C2DABC17B998718D71294998AA796
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.......*......D......pHYs................OiCCPPhotoshop ICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9.,
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):10309
                                                                                                                                                                                                                                                            Entropy (8bit):7.972847397696679
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:2iXCLspr5RbsdIuGb0IgkbbjRR/gtQMnwpPMQKEN2onJpEMX54IgSqS:2JSe1Gb0IVbbFRmkpPcEN9HEOHlqS
                                                                                                                                                                                                                                                            MD5:22A912BD376D4DED000BD0A18A3714AC
                                                                                                                                                                                                                                                            SHA1:D692197C8F4F3E3E9C14C4D4CAD2A288377D2551
                                                                                                                                                                                                                                                            SHA-256:BFEBCF602D6C34AE91657F499E3B6C81AFD2E164171050ACA2693FA3022F6EDB
                                                                                                                                                                                                                                                            SHA-512:0E3C8481734F9BCB2DAB7A9744E25EEA7B198A378B82D859A545DCB63016346BE9D2CD0BC0B5C1FD113CD22BA9D3DCD98F8C9895F8B82ECACBB13613D1F38C71
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx..w.....U.}.$...(!..%@....`.1X.......l.Y........k..c.y..k#..>..@( ..JH.. i$M..{o.y.t.Ms. a..{........S.N.X}....E...R....j..g.kz..;.1..ov.'\.D_.O,.U.S....q]<.#.H....h4.......qhU.8...&...P?.!.L...2..D....V,..aM.H<..q.E..8..p..c...k..o..7.}......J.0C.-)&...?=. ..'..O.C..Y.4>...YI...t....w.d..rN9..>u....1..@).....|.f~..-+...Qt..M.w.E8.n.!5j,^..o6...J..uqB.+.W;...#@i.v@...P.P....!...2.0..,.....K.ac".+.....W.O}.K....D.5..H..F6...>|F.B......h.Q.....p.B..J...9.....A..-.-......E.D...I...Z.5......l<....Q......Z..F..L..q|{.s8.....b...#..F...b.)@C...h..^.@....0.8mx.....*..2.3..........MJ[...'.&XaM*.;.gZ..*..M.M....B..I..........(..p....-g..L.2%..rN#J.."=..h.(~I.'E...p..(C.V.i.........tq..Q..lq...ApPi&...,q..J#.....;....Bf....~....h..lp.F+sHs....0.h&..b1.Gi_.^..E.[.U.:Q.hP...XM*.s.x.. *.LL(..!.,....(Q8.^H.2.(...M..R&.....C.(..g...+X..V...K......r-=....(..-...H..H.....S..-5.....N...;.CP.i...>./.D...k.......k.`..vQbS.!.c
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 333 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):16449
                                                                                                                                                                                                                                                            Entropy (8bit):7.904227374402842
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:GvdLlBxINH+zwtPOMmILatvCtUBqFVt86zDCXz:G1ZINH+UsztKtUwFc
                                                                                                                                                                                                                                                            MD5:ED846AEF62F9619487DFC31EE3CD35CE
                                                                                                                                                                                                                                                            SHA1:6E9E35E5C4B06BF3B03AD50689A47FD6F7651C84
                                                                                                                                                                                                                                                            SHA-256:7E4F2BEF2FE254E3D0308899B8D96AC7FB61F8DB132F24CED7B95E11375B44C5
                                                                                                                                                                                                                                                            SHA-512:2BCCE403907DAF190CAC1B6AD5EBCAABF0E69EAC10E1F8F7B9FDDDF748541141894D49A48907FE273193571CC4EE00F8CBB72557D401D00D6FB0BC286B8AD048
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...M.........Z>.x....gAMA......a.....pHYs..........+....?.IDATx^....SE........QAQ....w={G..EP.Tl(".X@.D....b..v=.b.&".H.lo......%...f.....a.$.|of..O..""...y&".(04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,04..,x......H..M...v...%.."..d=8...Y.^T.Y....w..i..YBD.8.....egi.......oH..#......(q.....N...k.M.i..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..Y`h..0......AD...l..h~}....N.a...?T....S.uJ......?..3.x..(/4\U......;..x...=...Q.l..chVV..*3.....X..."..t....'.<......4.K3.3.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):4094
                                                                                                                                                                                                                                                            Entropy (8bit):7.606626639912578
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:sJOZYCFHZyLOmhuZ9pG3akQCaNdLvu1V/YQ2EmzraKL73mA:0mZsOmhu18akug1VwrESaC6A
                                                                                                                                                                                                                                                            MD5:AE541934FC33DF7FD19519B089CE5FF3
                                                                                                                                                                                                                                                            SHA1:850BD0BD8022BD7D33909674A29042F9D15CA88F
                                                                                                                                                                                                                                                            SHA-256:52997EDB411EFC192F0E9B460CD9CEA141FDD8833F554CF20F2B4480752BAD8D
                                                                                                                                                                                                                                                            SHA-512:5731E2AE114E0BE970886DCFC9309504F63A159BECDDC7829858CDD1F22176EB35A51FFD285455B7A48A920A3C356FF10593D11907FE633BD17BD1078DFA709C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............$.....PLTE...................................................................................................................................................................4tRNS. @0.P`.......o.._.. ...1.A...!.p`....qpQ....aO..a.1......IDATx......... ...`.T.[.........................................................)m9..~@.............q.en....K;=..+..Av.c..0.g...@.T.B|J.R..,...)....~.3.emd.@.$.y.+...~....!.k.3.t...\.........{.k.(&....W..^..6k...W.........G0.'.$...6..)e.R...2,...c..>.....Vih......8~.b..D..O.;.c`.C|....d.4.q..?.V.m.bl:.4..Y..T..Nhs....3..N........^.o..j............86.$..[..9......k`.}....g.XE.=no.].z...............\.p.5...n...$..f..........heE..e.*./A;.......(.T..B.t.N.T....S@]...4..."./...O..=r..u....O..d...d[........xu)....b1].SM!@.O...h..|...DS...Z.@'W......>......1..2....U..(.u;W.......7.....4,j...W....Z.0...r.....[.vj...w...R......3..)8z.i.|w. ...>...2 .~.m...Wg..{............j.b.A....}C`.P.~.....pp.Yl
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):148455
                                                                                                                                                                                                                                                            Entropy (8bit):7.949568721540095
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:YmAqnNURfXwzcXeBhOnEDNFcBKXaTdZaT0KBVVtV/ps:YmACsogK0Y4pTezBVzV/ps
                                                                                                                                                                                                                                                            MD5:F9BACFECB61A2D123499971BBC4B5C48
                                                                                                                                                                                                                                                            SHA1:2DE51EF5E910B1171193CA57A4510909EC8551A5
                                                                                                                                                                                                                                                            SHA-256:A150C88C948469F128132E02BE41D83589816F0DF081F4063BE209FBF86E9EB8
                                                                                                                                                                                                                                                            SHA-512:06DBE23A7742F4883DFCB7393221708BCE56A84FCA1F5C59A84F85D1FB96DF867F538A1DED0A38C9D6B79639F5C531F571CA689BFFB789237C65CB03D31555F1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/img/chrome.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............+.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD..............tIME.....9..p.o....IDATx..w.%Y]-..U'..yzrd......|....2 afzf....<.3..|&..>$.HF....`~F....ab.t..7........{W.:...{.]..N.j.]..Z..^_.A..A........c...Iu.x.."rV(....!:...P....*.......`FE...HP.`j.....k[.."2..J.5...jh.f......,.......H....E. s..%Q...k*tI.;..'4..H.'/=.......Q@..A..... .. ....mW.A.~...yZ..C.....U`' ;....]!.<.m.c....eAGE.Y.H.#.EQY..h....Ds.a^$:..w..=...#....Eo..Y.6. ....@..A../.xc.....?...B\.....#.......n.do.a...m.n=2"@.O..HO...5..'.08,..G...}...r.&....w.9... ....A..A......J....E!.+../.p...W...=G!..\......%.{...T...Uq...;.'..5...=....G.;. ....@..A.#.o........0x./.D.../.A...y.@.|."....y+ i!..............j...?..+...&.". ....A..Al..y...5\zd..GDa......].........:!.2..(4.Y....'.........A....AqT5..S..w!h...+......s.w.A..A.. .. 6....71.8.]A.~.....D..yr.B/.@f.1|5..Q.D!T# .:D=..[........h~.AU....{=..~. ....o......t......x..<.........Y.h....@.~..}
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):128
                                                                                                                                                                                                                                                            Entropy (8bit):5.9358359421205895
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlT/Xti9kyUViilmtzG9agqtlsg1p:6v/lhPX2kP+ty/O2up
                                                                                                                                                                                                                                                            MD5:AE90CD36AD79C9F93FB53A960BC6D171
                                                                                                                                                                                                                                                            SHA1:893F232DAF35C28F17D17822795F7E180B34FC11
                                                                                                                                                                                                                                                            SHA-256:EEA4C83B7BA7B9C7E2E0843E8D7F4593760CBC14281C9266632770111822B8F9
                                                                                                                                                                                                                                                            SHA-512:4165C36E9F9BBB4487CDCFEE48FCBE738A0AF6DF928AC8ACBB69C4801E2F915A7CA97196B110FDF58B8BB78497F3D5D11A834AAAB6BE645E8DB24C66DA192F53
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/images/icons/material/system/1x/check_black_24dp.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............J~.s...GIDATx.c..F..i...04...?C..S...!...C...."HqL.XK$.r.Z....PN...r..`(.....-........IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ISO Media, Apple iTunes ALAC/AAC-LC (.M4A) Audio
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):6167
                                                                                                                                                                                                                                                            Entropy (8bit):4.4514990753759855
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:3ZCiNo0UQX1uXwGtjvjvDd3ti/F/0nP7/vEcKhirGGb7m/8sDM4UF9YX:Ai6nQX1uXZjvjLzGF8Pzv4E71EM4UP6
                                                                                                                                                                                                                                                            MD5:81DFE7BB0CBBBC7468DDE13D3F649273
                                                                                                                                                                                                                                                            SHA1:457BDF6F22B4C51255FBB5F198CA610B1037A932
                                                                                                                                                                                                                                                            SHA-256:3B1F3E116BB9E9FBDD0D1643D703CAA562E235EBC0B814214A83C23B8CC271D6
                                                                                                                                                                                                                                                            SHA-512:5BC6D25943EAE352363ED0123B9B178790AE2834A25178DA68603DC60E98FA531EA5148A2D93403A09829E0B387BC7E80A53CF8151CCB372A1386A1857F5F118
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/search/audio/open.mp3:2f5852d75626ab:0
                                                                                                                                                                                                                                                            Preview:... ftypM4A ....M4A mp42isom.......gmoov...lmvhd.............D..8.................................................@...................................trak...\tkhd....................8.................................................@...............mdia... mdhd.............D..8.U......"hdlr........soun.................?minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a.........................D.....3esds........"........@.............................stts....................stsc.......................Lstsz...................................i...................z...w...m...M....stco................udta....meta......."hdlr........mdirappl.............rilst...!.nam....data........speak_now....cpil....data.............pgap....data.............tmpo....data.............(.too... data........iTunes 12.3.1.23....----....mean....com.apple.iTunes....name....iTunSMPB....data........ 00000000 00000840 00000151 0000000000002E6F 00000000 00000000 00000000 0000
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):2068
                                                                                                                                                                                                                                                            Entropy (8bit):5.701781884972113
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:3vOpak5TovOpak5DFZOpvOpak51vOpak5I1toVvOpak5jNkoD:3vOpakFovOpakpFZOpvOpakPvOpakctl
                                                                                                                                                                                                                                                            MD5:C6E0BA1A59DD030B92CA48F592031E76
                                                                                                                                                                                                                                                            SHA1:9CD4521FA816CB4FE542AA441A7E17881663497D
                                                                                                                                                                                                                                                            SHA-256:F688D93C6A4B6777E264A36610BC0CDFAEBC70CA30E27863227E38B28AE43907
                                                                                                                                                                                                                                                            SHA-512:2B561A897C8BC954E638C05481EDBCF5D25F0DA5A0FFC9F4F615F99314E1EEC7E45B85DF212121F305EF0129373C2C7A1CFEA5962ECED7B6C651DFA8ACB35C50
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.googleapis.com/css?family=YouTube+Sans:700&display=swap
                                                                                                                                                                                                                                                            Preview:/*. * See: https://fonts.google.com/license/googlerestricted. */./* cyrillic-ext */.@font-face {. font-family: 'YouTube Sans';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/youtubesans/v18/Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dA4FGwC5SDgGc.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'YouTube Sans';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/youtubesans/v18/Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dA4FGwApSDgGc.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'YouTube Sans';. font-style: normal;. font-weight: 700;. font-display: swap;. src: url(https://fonts.gstatic.com/s/youtubesans/v18/Qw3hZQNGEDjaO
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 711, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):449123
                                                                                                                                                                                                                                                            Entropy (8bit):7.993442050837344
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:12288:vFoMe1g8kR649EdxjDdqwkuRMKTJvYqzOao6Ldkw9y:dUyRdEHZdtMKFXzsSHy
                                                                                                                                                                                                                                                            MD5:FF4F6651ABADE0A59D1A248F20E0EA15
                                                                                                                                                                                                                                                            SHA1:0FC578C5960F26D10BAEF0AE23E4F07C804D3E19
                                                                                                                                                                                                                                                            SHA-256:63DD4C59287BB9031432B32E371A059D8C487635254B6318360CE1765BBFAB65
                                                                                                                                                                                                                                                            SHA-512:06DDE6A9FE0B525C18FA128E5D85EA9B58F828728377EAA585A7684BEAFF926B425C01897CF5F78260008E21AD6934F13EF21A999B25C3936C40009CD0FD9442
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR................... .IDATx.....$Iv..s.%3......h`.C..H.F.Q&.h......o..<..L..H@X(...`0K..V]U]....?.<...Gdu.H.Y....6..{D......". ..cH......F..D..9@D..i..gy..'...""..../ ...o...I..q..0&.?..a0.W..I,.3`$c&.......#......C4..<..4."8qa.3..?..}.&}=.&.....3z....9.".d. .....R..\....0".1.`~h:.....?.n....k...Js.=.`l.7..x....I4.;..e...8F.c....EYM.Z.. .@.iG..G.K1.3...:..`#..r..t.cYb..f2....9....j.'.>-./6..D.F..>.z.m2...z;M.N|...#...7..E....._..&.J02.....;.$...v..T.b.&...'L.;.......}>V[\0..v..*^...c..?.L8..U.2BW...%}...C...36$.t..|..9.h...U.P...<..7.E.......fa."|(h...t..%:.Q...<..M....0.8.'8.%}..M.C.YB,.C.&.8.(...e.....I.....o.#..%.s.\..o...:.t'........~.CT..U.1.....g.e..dd$....K..g..$R..9.... ... ".A....).".4..2-...D.V.B..&.h..HR..q....@.......n..V..a)P.........{.>/.n...0.o;b..>dISr..M..t |.....]....:..<x...fg.....h.c.8...A.m|..g.......l..uVA}C...0v.>...v.........`..j.5..m4.M...L).G5.b.,OY.L.!..7K.n.,L)`]e.........$...@.#~."./.&.6)#_..j...d+j#.P
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1530)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):153566
                                                                                                                                                                                                                                                            Entropy (8bit):5.50778664520506
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:zPyvA8cG47IAGP/1Zrm3NSNxc3cId03X8uBPWW78HCDS2o0i:TyH47InPd831d25TW4S
                                                                                                                                                                                                                                                            MD5:C820AE1B97F3515FFCFE0BCD7943CC2A
                                                                                                                                                                                                                                                            SHA1:D04D05745625BB1BCB83CF3FE84170A16C5D21F8
                                                                                                                                                                                                                                                            SHA-256:E4290AF3FBDE60E8A1FF2B7B958726CED60E9A92FECC0008D7B7A9CE1EEE5DA5
                                                                                                                                                                                                                                                            SHA-512:374C4455ADD78502215A40AB223CE8C15616A337B86576EB73CC3BC0DBD8FF778513BBEC7FEFB45BCB2DBDDCFB636CEAD725BF41D5AD5FCFF96E099B1F7AD9D3
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.zUi2Oiqh0cQ.O/m=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo-VnflFHGTzk3OsaVpWbqz0Ysb2Jw/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;.var fa,ia,ja,ka,la,oa,ya;_.ea=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];fa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ia="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ja=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ka=ja(this);la=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ia(c,a,{configurable:!0,writable:!0,value:b})}};.la("Symbol",function(a){if(a)return a;var b=function(f,h){this.ET=f;ia(this,"description",{configurable:!0,writable:!0,value:h})};b.p
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 39516, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):39516
                                                                                                                                                                                                                                                            Entropy (8bit):7.994435722506664
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:768:eUEh2+iKBVQbBhu8vjenqz2Ez6Y/AxHLEaP72sV9qKYbDblXqhP8qwFSE3uk:eUEEoBVQDjeQaLnP2pfZTqgSEB
                                                                                                                                                                                                                                                            MD5:9436AFFC97843765A966B3568FA7E5EC
                                                                                                                                                                                                                                                            SHA1:7BFDA74BB30589C75D718FBC997F18C6D5CC4A0B
                                                                                                                                                                                                                                                            SHA-256:7165713D3E1A610399471A5E93D5677508F62EF072C1151E72273BF4BD54F916
                                                                                                                                                                                                                                                            SHA-512:473EC3A843C33E18D6D194651FE11353FCD03A7959225FAEABF8C77484155EA6A7BCCB72DBAF2093ED53C408FAA3BE9F6FC907F7A5DDF8223375F9D09B504456
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/googlesans/v29/4UaGrENHsxJlGDuGo1OIlL3Owp4.woff2
                                                                                                                                                                                                                                                            Preview:wOF2.......\......s .....................................4?HVAR...`?STAT..'(.../.......P..L..*.0..^.6.$..L. ..4..<..[.^q.=m..\.m.E@z....N...{.WP....+.......RR.C.%-. N.AG.. .,. .I5vDr.Vg...D..D...%Z7.*.o..h....3Q/.u7.&8............3J....z.k....'4..G'..)K..7$mAT..CPAW.....v.~......=S..0Mb5...dh.a%4F..........z......K..C.0.....<.:......]..-...ii.....x..?U=......PN.N.rDfo....?....I..B..A4.*.T.<P..+.*F?Ps..Pq*../5....z.TJ...Xd........U.*!`c.V..i.6....yQ......_.4......A...KSZ.........K.5.[....vQQd|..B.O$4.I.B.R|..w=..W...G...).....(.."<....d.(.P.p..L.)......._.z.......G..y.gTh/$...<.rB.?...f...F.HHH...JK}..{.._,.K.{..7.kR....g#0C ....I.r.3.[...gZ.^k.J....NK)B.q{.a.qj.>-..#s..ub$I.d..RNK..tO.......Cq ....u..z.SZ`>.e.d..........H..~<.. .3...I........(../..D...2z.3z..aF.../a.Uu.<.k..}if..>....(....3.@.i*.H.q1A....J..A..M.Y"%..f..@.T.%.....]...MA.).-.*[......?...El..*.Al.k..Y.jd.t.#......K...W..UZ_ey..;.{.c.E...8..R...jWW..[R...f.ak..`X.R..d...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 400, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):317992
                                                                                                                                                                                                                                                            Entropy (8bit):7.990878667378717
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:6144:cNlHt8aidgiWRhiZ+5Urd3zPxqXC95Hy9rLdexZn7yk1lywmJLZmF:cDHEgSgAxzPxqXscvGZLQw292
                                                                                                                                                                                                                                                            MD5:8875047F45B34F79E7392F2A081D8E95
                                                                                                                                                                                                                                                            SHA1:BE6505F4E9D29AFC9E6B8D98AAB6DA106D4E25F0
                                                                                                                                                                                                                                                            SHA-256:3A5B7326802B8512208F9AD8F87A3D438BFE85B0EAFC4FEFD5D101F0BCB87F67
                                                                                                                                                                                                                                                            SHA-512:D503B8ABE052BB14B2F34F261C17A344345E1CC2A08ED2B50C48DC501C9A7966BD7555B4F21CF8A48C541D3C2EBB72A92D8C504B1DD9498CC8C046EB9381F16F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...............6... .IDATx....eiv..[..>.b...2....U.C..e.1.. .B.7....o....H.h.@.BH.v.4....q.....U.UY..9F.p.Ng..;,>......|.8........Y[~.....T#.b..DT+T.B...T-*...Q..B.......5..J..@p."..<HBQ...Q.@....T3..AAU..D.U..{(...F.j.......Q.:.....-...k.....L...r..'D@t|.W.y.....FQQ.8$..._.}v.Z...!..9T.x..LF..}..2.........,.e.a..H../.2.*.....x..`..l.}).U.<.lF.*.-..).....s...."......G~..gC/j..J...T....SDL.V1..+B....*.(.-c.,.C$#...QD.....W...<.k.....rm..^f......t...3.s......x..1...Wc..5.d\2.!.C."eYQ.Q.d,*.J..n...5#...j"R.|/..(V3..l2..C%..\.d..+R.SM&.u..y].d.O...q..`....Q.r.g..\.\...2.h.<.p.M:^..&.j..}J.;.QF.^|n.>;.sgy.......^aX.?.:.U.....,..3..f...)/8..j.sV..2o]:U..z@%.....z.}.s..m...b!M0.6..P&?...n.qDgj Q....e.Q6.j.*....1B._.-9g.s..0.R..J....c......I..s\.]..7..Pr..l0bI.1.2 ))%......2N......<.n...`L.b...E.....'...0F!.8[.BA)..D..1)...Hb.m...pS.!...F.P.X.W.q......P...P.y0cpA2.%'....0..r.0..+p...X{5?.3RN.. .......`".F.)... ......G.......
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 121202
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):19742
                                                                                                                                                                                                                                                            Entropy (8bit):7.985782754176522
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:5rWbkua5P6/MqnuOhYjh6QfrVm/kqDIKrhVL7K8KmN8+F9:5rWbXoP61uOhK6QfrVtqsyVLFKmNF9
                                                                                                                                                                                                                                                            MD5:3695552A164BD9B24E41F9561EB431F5
                                                                                                                                                                                                                                                            SHA1:DBDF39B5CD6DEC7DEFC84C92887B0113D7B0576C
                                                                                                                                                                                                                                                            SHA-256:E0D680BC8D54AED8FACF78E897DE7682B894108C2407F2441CEC9403FBCECD6B
                                                                                                                                                                                                                                                            SHA-512:F35B2E723B20CC66219E904DC394DB5EA11A816A6E24F8BEB7CA8E22EAB6C5F2322B1D14DCB986369EF5EE6D51569917A7A13E969480550246950639893F0A72
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/css/bootstrap.min.css
                                                                                                                                                                                                                                                            Preview:...........}k.......rOLL.....WI.S.{.]G.........J.J.P.LR....._..H..T5c_..a[..D".$..f"?|....|?..e..M.......x9x.o........<...-O_..y...h2...Y...9o....~w.9....Xg..|L.j....Q".9..7.....`...)..CR3T...w...?....?|..7.cY..".9.o.......#0..._..c.-.......9..]ylF..._.ur.GuV....l.S...K3.Y.Q...\7.I.}.8:.x.uS._/..z...TM.-.aR.i6L.&.z......#.y.....l.%)...<...$?....<<&..u..-...zI..T$_.Q...9...69~J..*......X....E~.F......#...z........y..q.*...;..X...}.E.F..>O...q.d.V.d..5.l..O|,.t.$PVk&.c}J...\.u.F.1g./.9...p.8.6...&o...eSV.'.M.4.a=9}...g.^7C.)..YJ.$j.E.tw.eu...y....'Z,..2;..G.......U.t.T~.E..}..n.]k.:J[D..&...8.....p.U......^.}.|.l#Y.15.i=...=..E.z4.yI~xV.`,.?=.).+.:.........".J..#.......2..o./.......g..EL...:..zb=.B.sS^.%S..6)S.lX'..7...d....8F.usf.8.......S#'.....C>..*%f...L..l.7.R../...)..M...$...BIw.VH5V..X..!?6_O......)bs.k..&.C.|.h^'.S.0..l-.?n.U..<.9.c.:....Q.~t.5...(.v..c[...v..\.......,...4..cZ..I.^\E....f..?1A..N...#tT...P..*..P...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):126974
                                                                                                                                                                                                                                                            Entropy (8bit):7.981230811138229
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:kQlbKSuKo2/jBtSYESXpKtC6HubY5A5bY2+hY6RjVWzUM:TfuKn/j2wKtC6f5A50BhYkjAzUM
                                                                                                                                                                                                                                                            MD5:B5E9890320970E3C4D6E3917D8EAA7E4
                                                                                                                                                                                                                                                            SHA1:736C9B6FA436AA6E2F96EEAAEC2A5C33A1B41348
                                                                                                                                                                                                                                                            SHA-256:847567FE7DB825191B2FF1EB2A081E8253DA9F33A4A5F0106B2FDF9EDA38498F
                                                                                                                                                                                                                                                            SHA-512:739F2C9265C832113DE227C8299FA05BB629A9CE64E69BF21CBC7EA63955E539B811896FBA50B7E82A913514020EF32E393571463AD95226E5D208F098204319
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx...dYv..{..k.]U.S=..3...3.P.%Q\a.#.0D....(@..A.$.../.....$.2l.....A.:$%..g.l..f....k...5..../....w_dV1.P.....w~w;.F.U].5.R.5.....[)......Q.>..x.<..i+'.6_8.N.mk.>.X..P@2j.".8=.......r...m..h..~.[..a.t..R..n..Qn<1......4....G..H..W....-W..$...q.H~..|..0....?...2..-...ype.(!.w|.....(.\..^........r"..p....+.+..+.......y...._.H{...8.<.S.X......{.Q.q.J...U.vpRbb>..Q....!.R=.X...I..#.i...rUR..u1n..s0X1"76._..m+.-.....ss..w...9."\.J.{C..m.w..K..}s.q~..O...........0...<....X..iz./.I...i.}.G...%..=.Q."...+.+.S......m\h..E.+.y.$,R[..._.+.)...1"....^.!..0P..4....yH.a...)vm..p...r.bR..6....q.R../...P|.X.z.8I.".!q%.Y.4?.<%....T.s...k...k...F......%\..[7...9z]...)k...m3.m..l.z./.O/>...|H..."...&!...$.Y.m.2ko..3....7...w/..9..4.V....F.<{..cI..........7.z.f.?..67.~.K.V.Gs=..@<..q.=IY7^.I..g.~...Q.mI.y.p...-..pU.t..m....%bD.nK.Q2..albHgn.<.\....j..Y6..."......I!".ux..W.....jI...o.GpH.^...6....E9..W.9.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (516)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):7477
                                                                                                                                                                                                                                                            Entropy (8bit):5.422709206925693
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:XjVLSg25G5sX3M6E1GX2UXYCjbb6Gsn9NxTpgG9UF32fCW41lh:hLwjlX2UXY46GWLxTpgGeF32fCW41lh
                                                                                                                                                                                                                                                            MD5:2C741D303E5AD03FC5C50B8EC6F3BE09
                                                                                                                                                                                                                                                            SHA1:1B48C16F18BC4A293EF0CD4777D37B3B039536BE
                                                                                                                                                                                                                                                            SHA-256:2520F559F7BC4E171A9826769BEF6566FCCA1B70061C610832778C2C366E0778
                                                                                                                                                                                                                                                            SHA-512:C3585D8A34B5B71440FF4B5706A92C26654455FA1A778441C18F18DC344C3681F6D71D5A169B15452EA64E504A18CEEE3F60111033CDD5ABBB90E809B559A18C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/scheduler.vflset/scheduler.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var f;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}.function g(){var a=ba,b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if("number"==typeof a.length)return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}.var ca="function"==typeof Object.create?Object.create:function(a){function b(){}.b.prototype=a;return new b},h;.if("function"==typeof Object.setPrototypeOf)h=Object.setPrototypeOf;else{var k;a:{var ha={a:!0},l={};try{l.__proto__=ha;k=l.a;break a}catch(a){}k=!1}h=k?function(a,b){a.__proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var m=h,n=this||self;.function p(a){a=a.split(".");for(var b=n,c=0;c<a.length;c++)if(b=b[a[c]],null==b)return null;return b}.function q(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execSc
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 100 x 75, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):14738
                                                                                                                                                                                                                                                            Entropy (8bit):7.978027489584762
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:KqMXIDLX7rt0vWQHwe/OGV/Gq2mZC5EVndIon+RErkenB+VDd:KqMQrsWwBhOPmZr+RENBCDd
                                                                                                                                                                                                                                                            MD5:3BF49FF13037117ED2D3C036D5E50455
                                                                                                                                                                                                                                                            SHA1:65082598CB7BBC325DFBBB96762263765BD79B60
                                                                                                                                                                                                                                                            SHA-256:584740967B5F3D7CCD35C21B82E75070AA7D245D1F86C66808F9640EF5284604
                                                                                                                                                                                                                                                            SHA-512:F60BB120EC98593E2364DD2B2538DD5C9333E298D53C1C75F2631E1AADFDA62458D5C5469D3767C3088AA3AE5D8B44A8ABD9AEE9919D7558C2DCF24F4C2A388A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Dosetech-6/Dosetech-6-2855923425.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...d...K......."... .IDATx.l..m.}...u.Zk.}.s..\..@.".P.HS.lE.e'.\I9....T.!OyH......$/)...R..XV.R,.D.... @....t.=....y.^k....{Xk.o...._...._~..(J..P...E...U.+.o.*....Q....`....A...g.D.ED..y5T...(b"`.@..$.n$.....t......:....^..C...mY....<......szzB.6.V+|h..3...#".~.H....#B............."#.X..+.(.oR....$....$.'..W!..H7.2...N/`./)"I."I.I..Z....'}6)..A....G...(...I..H~?.4+>..(.5Ba....E%....Q....[%..4....r.l6.i.$....."^#".c...Ac."......1..|T.ZD.J..b.u[......M@5.Tze.m..z/<.][<.2(k..\.....5{.d%.M......4`....<S......K.d....c!.`c.XJk.......M.....ih.6yN]#"...1.T).......uC.I...!FE0..d`R`..q....(D..gopNd..... d_..H5....n<...../..%.2x...g$)F.OQ0...P`....Ae.Hd.{.....(....]....k...M]..W.G.mK.u).dO....w.>D.I.!.b..`...b.S ...c.](v0R&C...d.B..6....%.jeS).5 ....pA[. ..{o...}]..$O.H...sAil...C"....Y.rN.P1.q...Q..,....%..j..i... fcT.......S.T. ....d.H....."...S.`t..cD,.hD.A6..i..>..)@.j...p.>;l.....L.....*..`.i...f.*...a.a..{.0.6...c...5.T).eg{B.)LumGY.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):83182
                                                                                                                                                                                                                                                            Entropy (8bit):7.959244407093706
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:v3wSIX5aweXX08/B0zPU8VyD7IUjQqU+nqPRju:v3wjXYrH0oB0LUbIf9DZu
                                                                                                                                                                                                                                                            MD5:D7AF4621876DC87F1FAF58763B129DB7
                                                                                                                                                                                                                                                            SHA1:3873CE3FF2BC180874DBC3E1A11993AF9A118DC3
                                                                                                                                                                                                                                                            SHA-256:4E93260B28FBC38647E00EA9A52CA22E52D4615CDE5CA92F5119319A1C1754D1
                                                                                                                                                                                                                                                            SHA-512:946D9D923141AE6BD430ABCBA253B11350E2E2D1529A191847D20E1D55D856BA64CD09E82AE2755954D1A5C9228E91E39A5CCAFA4376E83B2C4692008BA036D4
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Corporate-Security-Logo-1/Corporate-Security-Logo-1-2743285788.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..i...u..|.MOw.b@...B. H@.Ip..........%.q"W%?\q.)W.R\...J9..C....).%j!.r.)..A..V.3.f.{.{z....|.;..z.}.n..T..~.{..<..s....N.4...4.:.N.l.J.|.......M.6v.M.R.\...q.9..X...d...$......l.......tR9]..Iq4L.}.[..a.t..R..n.....xbH.wcZ..\$|..m.#yH\qz..R.8=Ij..&...=+...a.W..~.=D..._)...^pe..!.w~....i=.\..(...].qhv..M.'...i.>.^.m.-.7.\..."....zE.!...$.\O.cq....`......C..7.W}..'5.....!*mv.98.O....wt=i.mpd=.[.lT.jJ...6.-.{..+F......-.^.-.j.f.ys..os..r=E..6jC....]c..v.9.8.k...\e}..f........6....H.4....$....{.<-.K...=.Q."....W.V.....c....).-......Hc.bp~9.(..<...'.G..R......u.I.*._;.i>,=.#..W.W./.g)&....l.X...+.i}[.R;-....u.'..../2..W..u.H..S.....`n....6.Z...J.+....pYsl.1....k{......d.K..l.z./.O/>...|H..."...MBZ..$...%...Tr.A.!]{cqy{kq.....J.k.....=O..|[..!.qv...;........c......d+.n.. n..8..7^.I..g.~.q%...%m..U.>......UM..&.......#.p[+..1...n....G.+.[....c..G....X..=)D.{..c...w.ro...!..#8..^.....%6.cQN.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 10608, version 1.0
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):10608
                                                                                                                                                                                                                                                            Entropy (8bit):7.981169787220222
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:2boHP2LPrxNvN2dQVtQDzOnopTAu3IMW5R2n9MMdNs6MTVKoSHfGX4SSEF2Um:/PoHM4aDzooFP3Amn9XABTgowG75m
                                                                                                                                                                                                                                                            MD5:044840FB98FC860F1A6330F3EDBB9795
                                                                                                                                                                                                                                                            SHA1:F8D1D6C5C0CBE91BA41BCC4C7C4613660B7BE4FA
                                                                                                                                                                                                                                                            SHA-256:909B97506B385354CAD43CFCDD1CC296BE2950173B0F59A8A09D0CC638221A84
                                                                                                                                                                                                                                                            SHA-512:CAC2DC1D09A4B85949D31C342DAF5DF5DCC2ECBEBEC028C7C4F1DD7A280789F7A94AA8354A6E1FA12EADDA1CC5E2CD7D6131FCDF09C3F443357A7FEEA510B216
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/youtubesans/v18/Qw3hZQNGEDjaO2m6tqIqX5E-AVS5_rSejo46_PCTRspJ0OosolrBEJL3HMXfxQASluL2m_dA4FGwBpSD.woff2
                                                                                                                                                                                                                                                            Preview:wOF2......)p......t0..)..........................\..(..N.`?STATV.......8.!.....6.$..8. ..Z. ....dE.b.8......d.n3...@..s...10V.....4u..E.+......96...zL.4#.`M.U.j...Z.H...O..............R.H. .r....[.o0zc.c..E....b#...Q16.,.h1....<..+<=...6.....`..?......`d....q.!.|K9-i..H..sz@43r<....r..{.!..PR.tC..5.S`d.8..i!7"!..o..2..9ovB.Y1..J.....5}.S....&I..[...c*....mU..|~.2V..Y....UM.^.....|(..o......e..............bL[N...B.T....F..hv6dk.V.{.Y..0....=..".y.G....P.......x.>..@..........."M.D.J.j..uz!f.B..'H|..@ .......E`yB. g....:.N..v..F;..*nv...;..l ..@...\.Z.C.,@./....Xa'...H....m.XhF...."._k{.d.;.=.:...o&F.e...].$..m..0^..I...f$.|..3....1.jTt{f-....4....W....)-...Z......[.N..mk[$=HcU..?..2.h..E%3-.o7...cC3i]......8..}5d..cy...m.......b...).U(......:.w0..,e.............X....+&f].U....z.:....5>.x....Q....\<..gp.J....l..E_j...):0......U..W.{.E^..]........P}[......*..3.|W.|.\.^.......d.d.b.t..(6.....s.....)....=dj]..X.,d....6k_...t.=...y..u.p......b.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):29
                                                                                                                                                                                                                                                            Entropy (8bit):4.142295219190901
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:lZOwFQvn:lQw6n
                                                                                                                                                                                                                                                            MD5:1FA71744DB23D0F8DF9CCE6719DEFCB7
                                                                                                                                                                                                                                                            SHA1:E4BE9B7136697942A036F97CF26EBAF703AD2067
                                                                                                                                                                                                                                                            SHA-256:EED0DC1FDB5D97ED188AE16FD5E1024A5BB744AF47340346BE2146300A6C54B9
                                                                                                                                                                                                                                                            SHA-512:17FA262901B608368EB4B70910DA67E1F11B9CFB2C9DC81844F55BEE1DB3EC11F704D81AB20F2DDA973378F9C0DF56EAAD8111F34B92E4161A4D194BA902F82F
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://static.doubleclick.net/instream/ad_status.js
                                                                                                                                                                                                                                                            Preview:window.google_ad_status = 1;.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 512 x 512, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):974
                                                                                                                                                                                                                                                            Entropy (8bit):5.216450354686419
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:12:6v/7vMh7lM9ekQipyhCsPo+KlYlUNQQroW/mzzzzzzzzzzzzzzzzzzzzzzzzzzzk:6MhJ5lo/qA9WJ20c
                                                                                                                                                                                                                                                            MD5:2B52BA34971A0B3D785DC040257FCCAA
                                                                                                                                                                                                                                                            SHA1:AE589D45BBB027DDD6AD2E1131EEDEA8FC7F5977
                                                                                                                                                                                                                                                            SHA-256:B9F6C9DA73DBF806E64CF4437ADE67A2EF48731E27E99E7F0743FDA275E28A68
                                                                                                                                                                                                                                                            SHA-512:603A51585A4D096C4AC9CDFA87A24374124AD4AFAD53D96E36B8ABE296DED9B2EE72610424D00FF6C1015A05BA9DE767FD77695D4926B593027C476B8774139E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/youtube/img/web/shortcuts/subscriptions_512x512.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............$....QPLTE.................................................................................%..g....tRNS.!.. .@P`......0.._p...A.'*.....IDATx....J.a........ZZ._].)i.!.....".y.@.......................................................................r.Z...s.n24... .......@.... ..._.g-Cr...............|7.e.NG.\..]..........@.... .......`.!..;..................U.E......;........@.... .......@........]......]J.L..@.... .......@.... .......@.... .......@.....U...y.^.2..=,...3..~.....k....................................................................................................................~9.@e..Q..=...i.Y7.$..j.o}.t.].._....p.].._....p.].._....p.].._....p.].._....p.].._....p.].._.........?.@7{.5...o.<.............p.........p.........p.........p..p.S...._......@.... .......@.... .......@.... .....n.<.-7..8.)mc....@.... .......@..>..........................................................................Z.:.....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 17412
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3593
                                                                                                                                                                                                                                                            Entropy (8bit):7.948584139455717
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:VrgII+yzY0f67lWMPqNIOM/Nh2Dtaoc6yvBhEVrGH+:VrL+zY0+wv8/2R/sarGe
                                                                                                                                                                                                                                                            MD5:3CAD8437430C9C867F86BBD07FC345BE
                                                                                                                                                                                                                                                            SHA1:614150324A4F1C68D8029B558CC60C249FA8789C
                                                                                                                                                                                                                                                            SHA-256:F8D6314FEA538ED400117111ADB9C9C278D009D4EE8E0927BE0E5C5BAE90EA3B
                                                                                                                                                                                                                                                            SHA-512:2D174917CA73C28C9BD36226440CC071E23273A9812E66ED4FBC81CEF0B85B085535AC92CEF29FE9E13EABC6E65466E5A29BA3FB1B688A69A3D74D9DF4986A5A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/css/jquery.fancybox.css
                                                                                                                                                                                                                                                            Preview:.............n.F.}...A.;...e.............A.lJ.Sl..|L.........4...x........|..q..]...hs..U......K.#....._^!..I...i..4.H......MY..g1.b.m)+..ZH......[..5...w..1......8iXql...j..;.S=........-h.ba.CIY.bZ.z.Q."vP~.Y..y.....DnA?..h...-.,xK.D...F-.`W.}.'....[..l*\..5.&8}.qJ..&`.Dw../.......%......F.r L...-`..WUA..i.a...h..7...w0r.......w.3.O...A._H.HZ.b.=9..........E..i....k.o8-.....^...Z._..+..F2..zf.OY....|jZ.#S.e.'':k[vp."..uH". >..dK..5+..;..;.{g.d'......Xf[.zN.._.U8.|.;v..D..rO....[...YEj>S-.....(E..L.2.1.i........v.b.{}....+.....y;.Q....u...n..sy3C>.2g....2V8M).....W#...(<........I.7.Q.]/..........\..)j .........#hr6..A...(..HE.4J.1R...P......^.36....T.B;.u.@_JU_.,..A..&..W+....)..8.#w....4.{ .m.Aes..%M.0T...y..f.JV...A...+@....{?..;..v.*.XS..v..g..I..c.^..9&...".e.J..F.....\.2..d@........P..CS..p...z...x..=.c....L.2...*.h....P..82Z......f_N.+..f..-.....^(.......P4..\..A....M..j....2.qn.M........X..!@.i.n..}R*...4.O?..CK......B..Pp....l].VW:.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):115102
                                                                                                                                                                                                                                                            Entropy (8bit):7.986327081622839
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:Ww98dD75hnb1EH8hZMG2OFGb0a3XNrs10+KaimN1hgrmjpHXT+OvGFwrJhZmUO:WOWv5xbOH6Zh2OFSZs3zjprvfJhEF
                                                                                                                                                                                                                                                            MD5:D797939617C988F75304896E646679DB
                                                                                                                                                                                                                                                            SHA1:0FE210037A23DC183B443E5DBC2C9CEEB153F70B
                                                                                                                                                                                                                                                            SHA-256:FCDEC2BCD4472F770094014258E18136FE0BCE5DCC114C92CAD121A5A3FDA169
                                                                                                                                                                                                                                                            SHA-512:A64C0108F5056D51FC95EB4A82B2453316B5C3FC54B963848D4C305B44FE80218359018AB5BD8D3F9E0C4E0764E931D559E07DBD97277C27B97EC846DE4798B1
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..}Yld.u.....,$g.H.........[qb....I..Hl#....%H....y.C`...X...vV..a...X.lK.5.H#iV.N.9ln...@.V..lU.6I...D..N...N..d..~..G...}.J..a{V...k...n..q..}.d$ye.n..n.6.....%O[..HB.Y.=NO......-....rch..G...S.....#...p~.......C.?.i.Jc..Iv....C...........$&>k.J6..0.../u.h{..N..yy.....,.E.....,.l.b..=W.x....w\........'{..h.^.^.>..?l...q.;.........C<c....z*..go.m....m..".....U.vpR...2..0.....+..;v=i.....[..U....O.1o...`.|.<........OK.....<9.....wr=.p.*...yl.].E._:..'g..w..h..~.\d.|...).k..y.o.X..iz.-.&.Mi.}.<.1.pIY..Q.b~...\qX9...'.Mh.B.C,._I..&a........'..G.?i>R..|H.8.T/...U._t..|Xz.G.]..<\i...%.....K.B.8[.H......P|.\.z.8I.b.C.J...i}pqJz[.@...&N..@.S...^..{^I.G.K..9...z|...{......6.\........b...o.4.1\...>I..y./IR.G.\f..*). ..{}qq{sq.....J.k.q.km...=?..|Hz.8z1..<.!.0{.y.jk3....J.h.......'.M.z.d..,.o5.$y..d.q.....a.[....U.v.'M.6...Q....mQq..>a.|Hgn.q.r%...V......+r'&v.h7.........Zk.V..ZR...-...R.W?.G..y...r.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (936)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):5863
                                                                                                                                                                                                                                                            Entropy (8bit):5.542506058381083
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:96:arcpdAw1xFVObY2GhlzSSt0531195315WnGIjkC4EBBIjKuKSwXr6:akdAMFVObY2GjDm19D5WnGIj8OByKD6
                                                                                                                                                                                                                                                            MD5:5EAE7233FFD6B404A912FEDC9CD5F033
                                                                                                                                                                                                                                                            SHA1:9AB8EE6F71D53087105B8B277A774C18279D9B02
                                                                                                                                                                                                                                                            SHA-256:B4809D3495C2E0FEED0AE9501CC7FAE69F0CBE5C251D51D4CF6D59631F20328F
                                                                                                                                                                                                                                                            SHA-512:FFE893C89A660937D025DB636001E0EB6A2C84A893F28DC1A28FE3750F3CC8AE763DC3110E7232A8ADF7AF0DF600968817257F3217815640114833077E7FDD88
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/www-i18n-constants-en_US.vflset/www-i18n-constants.js
                                                                                                                                                                                                                                                            Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.'use strict';var e=this||self;function f(c,b){c=c.split(".");var a=e;c[0]in a||"undefined"==typeof a.execScript||a.execScript("var "+c[0]);for(var d;c.length&&(d=c.shift());)c.length||void 0===b?a[d]&&a[d]!==Object.prototype[d]?a=a[d]:a=a[d]={}:a[d]=b}.;var g={YEAR_FULL:"y",YEAR_FULL_WITH_ERA:"y G",YEAR_MONTH_ABBR:"MMM y",YEAR_MONTH_FULL:"MMMM y",YEAR_MONTH_SHORT:"MM/y",MONTH_DAY_ABBR:"MMM d",MONTH_DAY_FULL:"MMMM dd",MONTH_DAY_SHORT:"M/d",MONTH_DAY_MEDIUM:"MMMM d",MONTH_DAY_YEAR_MEDIUM:"MMM d, y",WEEKDAY_MONTH_DAY_MEDIUM:"EEE, MMM d",WEEKDAY_MONTH_DAY_YEAR_MEDIUM:"EEE, MMM d, y",DAY_ABBR:"d",MONTH_DAY_TIME_ZONE_SHORT:"MMM d, h:mm\u202fa zzzz"},h=g;h=g;var k={ERAS:["BC","AD"],ERANAMES:["Before Christ","Anno Domini"],NARROWMONTHS:"JFMAMJJASOND".split(""),STANDALONENARROWMONTHS:"JFMAMJJASOND".split(""),MONTHS:"January February March April May June July August September October November December
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):786
                                                                                                                                                                                                                                                            Entropy (8bit):4.327010286786959
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:tVqu/RC9h1QE9yhwwywR14TrM77uet8F4C:ZQnyhww7R14knuetY1
                                                                                                                                                                                                                                                            MD5:B7B707C00D16DE4AB1E4D4A6F0551F7C
                                                                                                                                                                                                                                                            SHA1:DCDD2722FB99335F51A2E8170570445FFBCF39B3
                                                                                                                                                                                                                                                            SHA-256:4BBF18ECDAFCE3CBE5F0F059691A49706AE6FC6B1B8A3047319BD058B089BC0F
                                                                                                                                                                                                                                                            SHA-512:C613CC63E32B6A01EDD786F8EAB024F56B6DD5B41DB08E6474C3BA4A337C1B530E505F605F38741FF9774321E1DEC76DFD87AED2D166049DFCCD41AB53D8AE11
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M13.98 4.84668c.26-.26.26-.68 0-.94l-1.8867-1.88667c-.26-.26-.68-.26-.94 0L8.16 5.01335 5.56667 2.42001c-.52-.52-1.36667-.52-1.88667 0L2.41333 3.68668c-.52.52-.52 1.36667 0 1.88667l2.59334 2.59333L2 11.1733V14h2.82667L7.84 10.9867l2.5933 2.5933c.6334.6333 1.4867.4 1.8867 0l1.2667-1.2667c.52-.52.52-1.3666 0-1.8866l-2.5934-2.59335L13.98 4.84668zm-10.62-.22l1.26-1.26667.84667.84667-.78667.79333.94.94.79333-.79333.8.8-1.26666 1.26667L3.36 4.62668zm7.4867 4.96l-.7934.79332.94.94.7934-.7933.8466.8466-1.2666 1.2667-2.59337-2.5933L10.04 8.78001l.8067.80667zM4.27333 12.6667h-.94v-.94L9.74 5.32001l.8667.86667.0733.07333-6.40667 6.40669zM10.68 4.37335l.94-.94.94.94-.94.94-.94-.94z" fill="#5F6368"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):146069
                                                                                                                                                                                                                                                            Entropy (8bit):7.986364254300614
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:sax/Ex4kcFLS9fT8OFj7KASy6tHzvQcUIv6cOU6vro8gCbaUobLkkgKHkdiKU:sa+Sf9EfThFj7KM6tTvgIvgvrfgOadbh
                                                                                                                                                                                                                                                            MD5:2EB2F7C5CAFBA5D4B40CED0A4DD5FFE0
                                                                                                                                                                                                                                                            SHA1:898F8D400F20300B933D9E042BCD32AE74E3DE78
                                                                                                                                                                                                                                                            SHA-256:3180CBDC998EE6702A88AA660FF93A2DAE394824B4962E621C57B74DE9160366
                                                                                                                                                                                                                                                            SHA-512:CB15D6789DBF7520CB4218D7C417D6B6905A6F65BE4DA450756218B4F724467C5B3638B803483ECACD4CBD3C45BDA468C6C3A1C449049CC4F9433B78C1C601FE
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/cache/images/Pro-Amp-Logo-1/Pro-Amp-Logo-1-3248741379.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx....6...Q......Z.....u..$...%..D.......FR-....x.(K.DDh$"B..U.3....O.....3V?.......~.....,{nY..#`9R....C..O.ds..m>..*.J2.L.ca..n..I..lhv$..{.........6kq.h.4=V.....J...........G...jcV.yf.[u=.....k.q....h\=.....3......t...=.....(.C^.@.......G.i.4HG.w..g.?.j.....C......zI.C<2?.}f.:....e..s..(.....n.I..x.Dgt...C+=3..C;r>..p..'...1....b...L:.C..vk.}.......^o......-...K.s$.?s..f.j..^z..pD...}...m..9.~....K.gN..[..=..3.s..eE^f..31IvO....y.dj$M..Y..U.e....U..IT.......b....e....,..^)V<.|G..h.....k64}.....~U....5>n..n..XY.$.5.\..L..ee.$]%i.../...p|R[.|.O.4}-..J.7Z.....6....K.g.[..I...T...&........qm..c{...R..-|..=..GbU.i..R...%....Zb...w'...[mi.g|...js..=...{mI~{..=;6.#V..Z...*.u.9.sYR...Ir.. .y.....#k....&...... ...I$.I.v.~$z&.....Xi....F...g......=....3.j;M.2...q......8...a.6.5..?Zc.^...4/..x....+N.^...ZH...#...Io_.v...B.......-8..>"s.-...|.B.s...}...m...KWm..(..k.U?......x?c=..j=..3.3w..t.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (2054)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):17606
                                                                                                                                                                                                                                                            Entropy (8bit):5.4605693632054315
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:M7C33GhGUAVg/3eHjZuOzdOoFq+5SYOelHO91xIuW:M7C33mAVSelHQo1OGl
                                                                                                                                                                                                                                                            MD5:1FC526F214D61A635A6AB56DBAB68408
                                                                                                                                                                                                                                                            SHA1:4B479F72E90A761CEC652A06797CEE38B2FC6FDD
                                                                                                                                                                                                                                                            SHA-256:AD5D871D93B657D04BAEB1624975F06D923CBF3E86179827763AE275B0CADAD6
                                                                                                                                                                                                                                                            SHA-512:A34FB41D6D1FAEC3EBF439DEEC5CE60A8129D6740C18D7C81EB09FC1FA4882BBAF26F86B0755D872AAC20A64D00EEB47641D50DECC05E79ACD134E41273BD74E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://apis.google.com/js/rpc:shindig_random.js?onload=init
                                                                                                                                                                                                                                                            Preview:(function(){var da=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},g="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ea=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},fa=ea(this),h=function(a,b){if(b)a:{var c=fa;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&g(c,a,{configurable:!0,writable:!0,value:b})}};.h("Symbol",function(a){if(a)return a;var b=function(f,k){this.B=f;g(this,"description",{configurable:!0,writable:!0,value:k})};b.prototype.toString=function(){return this.B};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function(f){if(
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1698)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):15854
                                                                                                                                                                                                                                                            Entropy (8bit):5.437385187103659
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:192:ZlS0UJNG1THYgmFW/7Wox2xTSeqn5lhlHO28tm+S94Imj4qr9jsKObfpeRXNb:4u1cxTSXnHOrtX+JUn
                                                                                                                                                                                                                                                            MD5:719A49D6BCB91CF96A374209205FED38
                                                                                                                                                                                                                                                            SHA1:BE0339EE222EB11F62EF2134EF8DC45C5F3923B3
                                                                                                                                                                                                                                                            SHA-256:A48608EA85C73247CC2A1E24A20DCDAB9B4E6BFBA273B2737D7364BF7DABBE73
                                                                                                                                                                                                                                                            SHA-512:316302D8D70AFA77D84A5B81D8B92EC36BEB755670571AAF91676D3D56E99DE89276857F103B5B12F94074C0427E1F3EAB324806D782D41CA5F9BBF5C84F6908
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/network.vflset/network.js
                                                                                                                                                                                                                                                            Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var l="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof n&&n];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ba(this);function r(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&l(c,a,{configurable:!0,writable:!0,value:b})}}.r("Symbol",function(a){function b(f){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(f||"")+"_"+e++,f)}function c(f,h){this.g=f;l(this,"description",{configurable:!0,writable:!0,value:h})}if(a)return a;c.prototype.toS
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 333 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):55821
                                                                                                                                                                                                                                                            Entropy (8bit):7.979954114302348
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:QhEDGSZV14GTFd/YhSPNT3CB94Xnn2TcLsSIo41lG56srVzFchIEQcyFpr9:GEDGSZXxCSxyB94XnHzSlviFHWyFp5
                                                                                                                                                                                                                                                            MD5:A97714874B57D328D6C9A29EE3E0802B
                                                                                                                                                                                                                                                            SHA1:297264563DBDE514B61874198FD935375D241487
                                                                                                                                                                                                                                                            SHA-256:66DCA724F960C4BAC0ADFA13DF61581BBDD32652C8B29E41F0170FE7E745B2A6
                                                                                                                                                                                                                                                            SHA-512:D6A134C6C96763D93C6C8B80248DC872366634239104CCA9C7589C3EF2B79424402305D0818C87550F6EA34EDAE4382355455D9D009618F55A7B24CEA12B4B36
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/CGS-Solutions-Logo-1.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...M.........Z>.x....gAMA......a.....pHYs..........+.....IDATx^..w.e.u...wsx9......@!. H.A..HJ.(J.dI.%.=n..q...p.g..g.mY..%'EJ"EQ.$H.D.P...^N....]...P .$C...zu.{.>k....+..>=m.... @...b........#@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 48 x 48, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):324
                                                                                                                                                                                                                                                            Entropy (8bit):7.070439249747753
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:6v/lhPG9m/TXT1n3A9jmkwHBX6cQwFNWk5zgeVDotYnbyURf4Ff8NlGjoGg61V/7:6v/7+8jK6kwHBqTwFHtbVDoun/fFcjZz
                                                                                                                                                                                                                                                            MD5:F677725FD49AD483F4201EFA8CD09C19
                                                                                                                                                                                                                                                            SHA1:71F98EC38AC7CCE06B88F22CCB0478EFD76105F3
                                                                                                                                                                                                                                                            SHA-256:5F10D12ECCD25EC1E69339E9C954369D50429CD1475CBE8BAC4D81ED2598AFD3
                                                                                                                                                                                                                                                            SHA-512:290DB4CFBCC679F20D60461FC5DF75128B840C28D4621AA4DBFA7E1354F2A02F3AAD2FB30A89DB7729C4B326919291FAD0379B2FCADACDA150F19B005C6A8F3C
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...0...0.......1.....IDATX..1..@.Em....B.sX[I...-........PhE...&........Y.f......2...`.C`a..kl....$W.2...^.BQ.J........y.~..8.a\-..E\.~.Nl*pY....X....X.;*..J.8..DT..W.D.......dM...b... ....@&'...\..*......;..m."?........[.......?4.W....`....c..T`..F...;.[..^..1.#.qtLen.4:...........e.....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (504)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1980
                                                                                                                                                                                                                                                            Entropy (8bit):5.248252776028941
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:x2npr4QxmTJsIxHPTNSxf0/yKECxOx/XZKE+:x44wmTJsYH7NGf0/yKE26/pJ+
                                                                                                                                                                                                                                                            MD5:469C93702BADC4E5E3C774492D5DE2C3
                                                                                                                                                                                                                                                            SHA1:CCBBAEB94D353E538F0CECF11C391D01F60693A2
                                                                                                                                                                                                                                                            SHA-256:F60105601F369FD63DD0353BD59CD24A7F3BDE1C7E3EDEB2C143379351720B6E
                                                                                                                                                                                                                                                            SHA-512:C1262FA2D8F670EE036B95B1CDAEF3EF1767557E0B280740E370B7F6C6AE4D20378693E743B902BCBB920DF7B2A5844FC068A79B11BF0B6A8A1881031D39E448
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/desktop/2fc4f2e2/jsbin/custom-elements-es5-adapter.vflset/custom-elements-es5-adapter.js
                                                                                                                                                                                                                                                            Preview:'use strict';/*.. Copyright (c) 2016 The Polymer Project Authors. All rights reserved.. This code may only be used under the BSD style license found at http://polymer.github.io/LICENSE.txt. The complete set of authors may be found at http://polymer.github.io/AUTHORS.txt. The complete set of contributors may be found at http://polymer.github.io/CONTRIBUTORS.txt. Code distributed by Google as part of the polymer project is also. subject to an additional IP rights grant found at http://polymer.github.io/PATENTS.txt.*/.(()=>{if(window.customElements){var h=window.HTMLElement,m=window.customElements.define,n=window.customElements.get,k=new Map,l=new Map,e=!1,f=!1;window.HTMLElement=function(){if(!e){var a=k.get(this.constructor);a=n.call(window.customElements,a);f=!0;return new a}e=!1};window.HTMLElement.prototype=h.prototype;window.HTMLElement.es5Shimmed=!0;Object.defineProperty(window,"customElements",{value:window.customElements,configurable:!0,writable:!0});Object.defineProperty(window.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (537)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):118678
                                                                                                                                                                                                                                                            Entropy (8bit):5.4685253277651285
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:5JlIyUKrsdKtPTUVu7+tzAhjNyviBwuX7jk01fW4:57xrsdKtPTUVu7+tzAhjNyviBwuX7jkc
                                                                                                                                                                                                                                                            MD5:F16EF078DD1C7ECF7B090C92865EFE50
                                                                                                                                                                                                                                                            SHA1:6A414BDBFE2887A7F042AAE07DD1DD14AB7DA32C
                                                                                                                                                                                                                                                            SHA-256:16A08CA470EA152F04F7C31B2F9A94DB550FD42EC47882609C29873E0E2EFE27
                                                                                                                                                                                                                                                            SHA-512:9F8212310E703ACB8E92D10305EA5FEE0E1B472D078852B8A21E271FD1D9E7870DB9EBB6D15AF108F667E89D86FAE15BD4F2EC2BB95DE57469838F3AA2A27287
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/s/player/6f20102c/player_ias.vflset/en_US/remote.js
                                                                                                                                                                                                                                                            Preview:(function(g){var window=this;'use strict';var P7=function(a){g.Mk(a,"zx",Math.floor(2147483648*Math.random()).toString(36)+Math.abs(Math.floor(2147483648*Math.random())^g.Ra()).toString(36));return a},Q7=function(a,b,c){Array.isArray(c)||(c=[String(c)]);.g.cha(a.u,b,c)},bob=function(a){if(a instanceof g.Qn)return a;.if("function"==typeof a.gk)return a.gk(!1);if(g.Ia(a)){var b=0,c=new g.Qn;c.next=function(){for(;;){if(b>=a.length)return g.j3;if(b in a)return g.Rn(a[b++]);b++}};.return c}throw Error("Not implemented");},cob=function(a,b,c){if(g.Ia(a))g.Ob(a,b,c);.else for(a=bob(a);;){var d=a.next();if(d.done)break;b.call(c,d.value,void 0,a)}},dob=function(a,b){var c=[];.cob(b,function(d){try{var e=g.qq.prototype.u.call(this,d,!0)}catch(f){if("Storage: Invalid value was encountered"==f)return;throw f;}void 0===e?c.push(d):g.Jla(e)&&c.push(d)},a);.return c},eob=function(a,b){dob(a,b).forEach(function(c){g.qq.prototype.remove.call(this,c)},a)},fob=function(a){if(a.xa){if(a.xa.locationOverri
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 2498
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):863
                                                                                                                                                                                                                                                            Entropy (8bit):7.758266629741055
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:XhDhrd8Bxmi//OGX9KJjOxTrTKUsPRYe73cClHqH:XbkHnO29KNqKP3KH
                                                                                                                                                                                                                                                            MD5:DBF0850507C70F4C27006ECCFDBF0FA5
                                                                                                                                                                                                                                                            SHA1:7AEC371D312D86EAD6ACFC6F16382E2ADB961270
                                                                                                                                                                                                                                                            SHA-256:579A7A046501D128BEF1BD8EE263A5A767CCDFA565116D4C9ED3DD8B9FB08342
                                                                                                                                                                                                                                                            SHA-512:825E50817EF323D732B77AE23FF1201F5658A497DA89754881F0E0C64FE176866337111C7EC4E572468E50B04133F671F12D5AD255D7A6D96D8A2EA3EBCB823B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:...........V.o.:...W.#q.$.J..p..8.D.N2I.:..'....d.fw..H......f......._....l..Y.~X.....&..)....3...D...[@..F8......._n5.6._..e.g.....V...pV.........6E.L.....JT..r.e!..l)..........e.T.=..|...5....I.}...c...-rc..6n....W.n.+..!7w.f.,n.&#.Z.&.2.....P.4z........6+.;..5....,..J....q.aR..BE..^.`.._8i...(....W.......Tt.d...8.N..Mlu......V..?.^&..0..$.E.qmL.@X.....O.h..2".A.B\.y.jC..%.m..H...;....=........<P...TT%~R.3..5....%.H....S/.nn-K..&..w...x.]pQ.:Y......^....S.yW..O...B..K..z{5n..H.r........BO....e5..0+.fo.....?....6...X.........qf*6..(..x.;<J.....8..6=C.n.,.L...X.L.)......FP..J.d^T..8M....4.VF..'v2..!.....ar.1.ZQp.P.4cX...O.N.L....C.q...:w..m........".Q.i....y..v.....o.......flg............v..g.C./.{..f[......Hi...N...|db b....ZU:..pnmN..;..Vjj..N.M..l.w..........._..?.~.pR?g{|.?.7......b.....j..d...).$....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 640 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):218414
                                                                                                                                                                                                                                                            Entropy (8bit):7.993781413581787
                                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                                            SSDEEP:3072:DafumMjl+KGsjrV5qoHgd6aJZbPV6znnEDDYRDw39I/vIqGxnGqaR1gmxo2qvl7K:OiZ+as0SZesuD/pGBGqODxvqvqnL
                                                                                                                                                                                                                                                            MD5:6FCD9E69CFF4499E96EC670D544EA37C
                                                                                                                                                                                                                                                            SHA1:3CD2398F2B0F43730A06419FC354845F27E8AE9F
                                                                                                                                                                                                                                                            SHA-256:22B75C564D21CEDFEC51337275FBAAF8001BFFF0007122977D8AC0439525E49B
                                                                                                                                                                                                                                                            SHA-512:AEFC243E235726DAC4530536F9C9C0A971502F091C42DDCAB73529E1063E209E9D0A3FE8156EC533CA26C704FB700BB533DF263D3303B2AEBE882A71A4467984
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............5..... .IDATx..[.%.u.......t...Lc....A. @.&.."-..hIa.P...e..r.......G.......B..a..?.aEX....1..s.03.....2...YU.....$.Sgge.Z.r.r...[&f..m[.....?s.....g....`..8}..>.....>.{.y..........t...B.+.....1s.w<....:y^...N..y.c0J8...`...........;.St..R.....o...J.j...V.r.t...AK..oJfkm^$..m.Y..Y.gL...~8............5w|J.t........Hs.EgIs...(............Pz.....*....m>...&..}.y...T.!s.|....O.......0..~.y%....c..a..._..E0.G=.mz...Y.=.rs......X.gA.....m>....t.....m.~...`l....Ex...hIM....9*.....~..6.:kz...<m.../B~..9;....~.hZ.i.."...cx...,.9...b.7V.n.4.+.=K^....9Ug*.......6.8...J...+..m.c..q..[+77..K-.`..-.*.i...al..6.g.}.F....y9...W....Gm<...0b....<..k......9y..y^L.R[q...T..zcpr.Jc...mq....x.hU+7eoj.Q.g.\.........C.Y.).?o{.I%.~.t..r.5...x*b8..Y.=.).1....<c}.ZM....]..._....Q..mhqV..F.bE.-.Z:.|.G.M.<.e.jm.~.U..\]|....Vc.N.+.=.......,K.`.......7G7..p....c.....e.n........G...T.IME.>H.Y.7....V..a.{*=.~}L.g...E..A..E.[.4...P....c
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 333 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):34631
                                                                                                                                                                                                                                                            Entropy (8bit):7.966278504435732
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:biSm0OZpEaop3pnNTZxi3Or2KzLvfLnde:bNQoxz+9ADLnde
                                                                                                                                                                                                                                                            MD5:FDBAAD6D933EF8BE440D0B75C0478ED9
                                                                                                                                                                                                                                                            SHA1:3543713F5C142F5CCEB12E988136D73C9C1060B6
                                                                                                                                                                                                                                                            SHA-256:8EBDAFEDCD59C14B68FEE79C5E100D0F836E22C09041FD5B45B85807D4649532
                                                                                                                                                                                                                                                            SHA-512:B24A72A7044D42507BD52A69A83E12D0A03F0485AEA607AAD24A273085AB4C8F2D57723DBBF22FDB5ED71AA48A191977A17EE50EF72379A7489DCED9710A1173
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/Pro-Amp-Logo-1.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...M.........Z>.x....sRGB.........gAMA......a.....pHYs..........+......IDATx^...\Wu.......KV.$[nr.1..`.6.PC...HH.O.).P.........c....]Zu..j......f..I.....}5.3o..{.{.....0.._x..a.F?0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0...&..a..0.4..p...a...L4..0\`.i.....M.0...h..a..D.0NeJ%'...&..q.R....{.T.S....a.r.xz...).Y..qJc.y.a..a...2.......F.....fi..i@&..|...d.M.Ek.|.0.4.....#.)...I>..dG........D.0N.<.x.EI../!/.3
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 400 x 533, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):77911
                                                                                                                                                                                                                                                            Entropy (8bit):7.956227042402012
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:8s769qNN0oJSb1Tc2qM8xryO1G2NujURY5w/D3ubUrKWLhWs5O2DIdj:8s76In0Vb1Q2qMKyOAfjkbubWLD5fE
                                                                                                                                                                                                                                                            MD5:AB21C4C2F1B29A99C86F7AA75298645A
                                                                                                                                                                                                                                                            SHA1:AEBBBC328466C891A2576CB8506EC924D3619686
                                                                                                                                                                                                                                                            SHA-256:CEFDB8F8FF48FE5B2E75C5FD33794BFF7C2BEAA7714C941FA4FC80387196FA26
                                                                                                                                                                                                                                                            SHA-512:7C00D211199D103482008F49D3A858617AB1F6FEE5C1359F35E12087A6B2C924BEE97EAEBBF136890234D6A7085A790BE5149A6D94A8E883C6B3E02470A16521
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............*.:.. .IDATx.....y...c.u.{....m.vj7v..94.@"j.UJ.).pA.r.%..H.@...."z.-*..".n....I..5.I\Hl.....i....s}s........\{G.+M.1~..}.......eY.....a,.2........[...<...)....a.s"O.N.W[ .....>Wb~....*>...)}.....d.}...9.p..Q...:...%.....+.......f.+;8{..x..w.....5./9..$<....p..j...qp].....!..HU'.#bp..nv..rvbv^..u&...h.e7..6K\u.aFRq...5.|_.*..2..~.q1.d...9).....#.x.>....s...U5.&..3...j..B.u.....>K..0..C..G....XA&..h.....+.......s.J<..L~..>...B.*.f...>.W.:.....;...g..U..?..1W...0+...1..C...)...4\..0....X.].@y.&..P.L...w...vC@W..<d2P......qt.r*...k.Gg...;-..<...\...P._..."...e<..:P.Zc......x.m.M....43P..Ry....D.,.]Se..l....Ul..*wU^0;){..Y;...0...A.b1....n.Pw..L^Z.Q..C.u}=K..Ji.U...B.2T..$...2.j(.L25uMY.'.....#.f.>`6....c.......P..f..!..^Q..K..(......r\.@=............./Yc..e.X@>j_.3.....[.6-<..w .8+..U.3I..0...#+.3......|...qg]...6~.#ba....u.g?J...&S.R...bG..Xbc......:.=W..>...b.cK5#<..Xl0.....8>(..S93[Kg..?.......@*#4.+
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):435
                                                                                                                                                                                                                                                            Entropy (8bit):4.635301232166985
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:tnrCJUkAumc4slmZlF9qkq6d793D2fvd/Ud/Rie20OxF27aSPjCaTynMDLWRHi:trCJCuIb2wb3Dt9OFSLC/nXRC
                                                                                                                                                                                                                                                            MD5:447F3E4D3B10F75584E7D850534C4FC7
                                                                                                                                                                                                                                                            SHA1:7176C3F83A89309D76B6EA0B71DA0D65E4CB8B60
                                                                                                                                                                                                                                                            SHA-256:66CF47705FF371C1CCD3F1745B04807D05F41CC0717A315C9DAAF819A5664EC6
                                                                                                                                                                                                                                                            SHA-512:DA9EBC0767762B42D7109F5D5680A4ECC8DD84A21C1B3EA1E11F6F9B722113B79847E959F7584746B95293C586CF5A2E4284C8464B35A830990BD9FD2A9B0E30
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg width="17" height="14" viewBox="0 0 17 14" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M0 14L8.105 0l8.105 14H0zm7.368-4.421h1.474V5.895H7.368v3.684zm.737 2.21c.209 0 .384-.07.525-.211a.713.713 0 0 0 .212-.525.713.713 0 0 0-.212-.525.713.713 0 0 0-.525-.212.713.713 0 0 0-.525.212.713.713 0 0 0-.212.525c0 .208.071.383.212.525a.713.713 0 0 0 .525.212zm-5.563.737h11.126L8.105 2.947l-5.563 9.58z" fill="#5F6368"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1530)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):58539
                                                                                                                                                                                                                                                            Entropy (8bit):5.5685349887668085
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:MBfIQ3LpyvtnBF5iQ9wiLxrUhqfRvPuouMm9O:qpyvjFBFRvYO
                                                                                                                                                                                                                                                            MD5:E6026B7F5BEBCF70EDC04DD0538E0EBA
                                                                                                                                                                                                                                                            SHA1:2DFD45964C543110D4FF78BAF56C857C0E876952
                                                                                                                                                                                                                                                            SHA-256:8C2718837A3BFCC93A6A065A62DD47447F79812CABF7D3F1580DFB742D665328
                                                                                                                                                                                                                                                            SHA-512:424A2AB32283C0C6173745AF5DCC452133B3036C800A66DF39B7AB2055D72C4E1614D9FF4E70B5BDB8362C6760418225942B0D9784866B35E1DEEEBD45C56F7B
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.yTSbWrSe458.O/m=rpc,shindig_random/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q/cb=gapi.loaded_0?le=scs"
                                                                                                                                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;.var ea,ia,ja,ka,la,qa,Aa;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ia="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ja=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ka=ja(this);la=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ia(c,a,{configurable:!0,writable:!0,value:b})}};.la("Symbol",function(a){if(a)return a;var b=function(f,h){this.OT=f;ia(this,"description",{configurable:!0,writable:!0,value:h})};b.p
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1530)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):154168
                                                                                                                                                                                                                                                            Entropy (8bit):5.509777054400602
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3072:qpyvjFB9RvfDvh7fDbt9c3cMGvMIumz6pMykQVG7P0X:Uy/vfDhOGv16RZMm
                                                                                                                                                                                                                                                            MD5:B4361FCBFC0B7402E4D7ABF708E00E16
                                                                                                                                                                                                                                                            SHA1:35B5DDB2A1C3DB9EF192053313A56847F1BD1EB9
                                                                                                                                                                                                                                                            SHA-256:6D21496FFF96F9F50F1094291999BA1E38EFE7F44CA6E07814BCC07EADEAE04F
                                                                                                                                                                                                                                                            SHA-512:44BD946CBBFF98DCABC0F814A016FE656FA40EE12F560C0BC47DBD6D5C2BD6886C058F51E13E6A06180A55946697AD62D8AADD784ED21450C7EA819F0ED9FA76
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://apis.google.com/_/scs/abc-static/_/js/k=gapi.lb.en.yTSbWrSe458.O/m=plusone/rt=j/sv=1/d=1/ed=1/rs=AHpOoo_5dpdVCMe_LPx1yH-hHA2M85TB-Q/cb=gapi.loaded_0?le=scs
                                                                                                                                                                                                                                                            Preview:gapi.loaded_0(function(_){var window=this;.var ea,ia,ja,ka,la,qa,Aa;_.ca=function(a){return function(){return _.ba[a].apply(this,arguments)}};_.ba=[];ea=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ia="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ja=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};ka=ja(this);la=function(a,b){if(b)a:{var c=ka;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ia(c,a,{configurable:!0,writable:!0,value:b})}};.la("Symbol",function(a){if(a)return a;var b=function(f,h){this.OT=f;ia(this,"description",{configurable:!0,writable:!0,value:h})};b.p
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 24 x 24, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):137
                                                                                                                                                                                                                                                            Entropy (8bit):5.82162437229304
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:3:yionv//thPlT/Xt1sC9gzFtSVRwoGL4f+hjhaRcPgGjlppp1p:6v/lhPX1d3ViL42lgc5lzp
                                                                                                                                                                                                                                                            MD5:DEA808DFDEDCD3348F3740B2AA9D7011
                                                                                                                                                                                                                                                            SHA1:EC24359379D281E3306C04E929E71FFA3782B618
                                                                                                                                                                                                                                                            SHA-256:968AE4BBCD17CC6A64E4F4E058044A00E3D7F4CE1B1BE6DE9ED3CEE073998334
                                                                                                                                                                                                                                                            SHA-512:4D8C449FA28772125BF21B5EDEE5BAD8A3795A0AD93AEC615C9BDC7DC6D75380AEEA9C0F3B627ABBC74F7154D7901D365664362A925BC19167F809345CDABA9A
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR.............J~.s...PIDAT8.c`.....].G...4....0t..g....8.....J...A.c.7..D..v..(....BR.........#...L.p...x.....IEND.B`.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1657)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):111883
                                                                                                                                                                                                                                                            Entropy (8bit):5.604088020124808
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:1536:QmFfysT3RSr1m44cVPcdWsgAareKvgaLgEcSPrtjPEi0aUExh7QY:J3RSrN1sgzfOEcSPrtHxn
                                                                                                                                                                                                                                                            MD5:BE8AE56B3E9E6E7841752A73E08164A7
                                                                                                                                                                                                                                                            SHA1:4B546A3AA020C72950CC3ED3CAA02F3EB880805D
                                                                                                                                                                                                                                                            SHA-256:107E0BA0787855587E2A8632A32A70A7CF7D4E2BEEC7DB010D2F840031366DFD
                                                                                                                                                                                                                                                            SHA-512:107F171EDF0A38F22B37FA06F5BAF7096488594990C3B83BEE72E2DE0BFBC4CC82A9DD4ADE9FD5E16BE579434D044EC6E56CBF6EB905662809426C5089F3863E
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:"https://www.gstatic.com/_/mss/boq-identity/_/js/k=boq-identity.ConsentUi.en.yN1Z34oftuY.es5.O/ck=boq-identity.ConsentUi.vYoIkXJ9Zxc.L.B1.O/am=AODcAnwAEA/d=1/exm=A7fCU,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,JNoxi,KG2eXe,KUM7Z,L1AAkb,LEikZe,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OgOVNe,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WCG2fe,WpP9Yc,XVMNvd,YTxL4,Z5uLle,ZfAoz,ZwDk9d,_b,_r,_tp,aW3pY,aurFic,bXpTS,byfTOb,e5qFLc,fKUV3e,gychg,hc6Ubd,kWgXee,lsjVmc,lwddkf,m9oV,n73qwf,ovKuLd,pjICDe,pw70Gc,s39S4,w9hDv,ws9Tlc,xQtZb,xUdipf,yDVVkb,zbML3c,zr1jrb/excm=_b,_r,_tp,mainview/ed=1/wt=2/rs=AOaEmlGB0ldBzAyaWZxTPZukZ6yaKdTLbA/ee=cEt90b:ws9Tlc;QGR0gd:Mlhmy;uY49fb:COQbmf;yxTchf:KUM7Z;qddgKe:xQtZb;dIoSBb:SpsfSb;EmZ2Bf:zr1jrb;zxnPse:GkRiKb;EVNhjf:pw70Gc;BcQPH:lOY4De;JsbNhc:Xd8iUd;oGtAuc:sOXFj;eBAeSb:zbML3c;NSEoX:lazG7b;Pjplud:EEDORb;io8t5d:yDVVkb;Oj465e:KG2eXe;Erl4fe:FloWmf;ul9GGd:VDovNc;sP4Vbe:VwDzFe;a56pNe:JEfCwb;Me32dd:MEeYgc;kMFpHd:OTA3Ae;NPKaK:SdcwHb;pXdRYb:MdUzUe;nAFL3:s39S4;iFQyKf:QIhFr;vNjB7d:YTxL4;xqZiqf:BBI74;SNUn3:ZwDk9d;LBgRLc:SdcwHb;wR5FRb:O1Gjze/ujg=1/m=i5dxUd,i5H9N,RAnnUd,PHUIyb,fkuQ3,UMu52b,uu7UOe,nKuFpb,soHxf,wg1P6b,qNG0Fc,ywOR5c,Ndreoc"
                                                                                                                                                                                                                                                            Preview:"use strict";this.default_ConsentUi=this.default_ConsentUi||{};(function(_){var window=this;.try{./*.. Copyright 2016 Google Inc... Permission is hereby granted, free of charge, to any person obtaining a copy. of this software and associated documentation files (the "Software"), to deal. in the Software without restriction, including without limitation the rights. to use, copy, modify, merge, publish, distribute, sublicense, and/or sell. copies of the Software, and to permit persons to whom the Software is. furnished to do so, subject to the following conditions:.. The above copyright notice and this permission notice shall be included in. all copies or substantial portions of the Software... THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,. FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE. AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER.
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 300 x 121, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):22713
                                                                                                                                                                                                                                                            Entropy (8bit):7.97718421412108
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:384:icnUrvM6vWrYQ51fQX4jG61+Hv1b7YTgKn/JbAhOz0AVlv1ikSgXbhw:icZ+WrYQTa4vQHdnCgKn/JbAUhdQ5
                                                                                                                                                                                                                                                            MD5:7A40DCEBFCD79B51B812A24BEC5D7771
                                                                                                                                                                                                                                                            SHA1:4EDDB09A6D660C07D586413CBD7594872DC5D787
                                                                                                                                                                                                                                                            SHA-256:AD2E60C46D319EF49DA6C0829691CDF24D4E8E8ED07F4A16A3D01D93638678AD
                                                                                                                                                                                                                                                            SHA-512:11E0B82FB37BC8FDD93DCB678961AC34F6893C6802CDB7372BD2023AB3F5E3F043E40B44B237EC848A4736D145D09F617ADC74FE37520E211F2517CE4D716EB2
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/wp-content/uploads/fireweb-logo.png
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...,...y......I......tEXtSoftware.Adobe ImageReadyq.e<....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.3-c011 66.145661, 2012/02/06-14:56:27 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="uuid:5D20892493BFDB11914A8590D31508C8" xmpMM:DocumentID="xmp.did:607E210528B711E6A3B2913E075B3378" xmpMM:InstanceID="xmp.iid:607E210428B711E6A3B2913E075B3378" xmp:CreatorTool="Adobe Illustrator CS6 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="uuid:30346c46-8d5f-c948-a3d4-a26bd488227b" stRef:documentID="xmp.did:3EFF8CE30C206811822A8098474B440E"/> <dc:title> <rdf:Alt> <rdf:li xml:lang="x-default">logo_high res</rdf
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):1586
                                                                                                                                                                                                                                                            Entropy (8bit):4.971538502379734
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:24:Yj0jutsEgaFs9v8eY2x2UfwhUdt0A66ucXaKUoXab/:Y9ts3aFs90pUbtd79aKpab/
                                                                                                                                                                                                                                                            MD5:052B9F6B80876F7C32894105E377BA3B
                                                                                                                                                                                                                                                            SHA1:2018FC66AB3C28A18167B11C547406CF1BBAF89A
                                                                                                                                                                                                                                                            SHA-256:A7B005C03E9F79AB0D36080925C50F6C101BBBF9853DD849E9A0030A810C89A1
                                                                                                                                                                                                                                                            SHA-512:2DC6CA28250F1E5A0EF91D677A6732BD64D5D09C930B78AF226823621C0F1A6BDBDE23583C75F69D5101E918D7FAF40ADD7C236B0AA733D3B02F95528D1B3374
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.youtube.com/manifest.webmanifest
                                                                                                                                                                                                                                                            Preview:{"name":"YouTube","short_name":"YouTube","background_color":"#FFFFFF","display":"minimal-ui","start_url":"/?feature\u003dytca","scope":"/","icons":[{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_144x144.png","sizes":"144x144","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/branding/favicon/favicon_192x192.png","sizes":"192x192","type":"image/png"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_16x16.png","sizes":"16x16","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_32x32.png","sizes":"32x32","type":"image/png","purpose":"monochrome"},{"src":"https://fonts.gstatic.com/s/i/googlematerialicons/video_youtube/v11/white-48dp/1x/gm_video_youtube_white_48dp.png","sizes":"48x48","type":"image/png","purpose":"monochrome"},{"src":"https://www.gstatic.com/youtube/img/web/monochrome/logo_512x512.png","sizes":"512x512","type":"image/png","purpose":"monochrome"}],"theme_color":"#FF0000"
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:gzip compressed data, from Unix, original size modulo 2^32 763
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):328
                                                                                                                                                                                                                                                            Entropy (8bit):7.338980454304192
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:XtFfKf0h7BhcJ3hJhD0q/D1YOT9ltO8R/eDsai2RhZ:XXfRFOfV1/eOhlwC+saii
                                                                                                                                                                                                                                                            MD5:34BD9A8DC94826EFCCF927DBA19865C9
                                                                                                                                                                                                                                                            SHA1:480FE2DE8B4DCE8E2006A739DE6B75C94A483895
                                                                                                                                                                                                                                                            SHA-256:2D5071F59840EC0DCFBE0EC540E5640B6E2E6F4D0226D0FDDB9D4629A03CB873
                                                                                                                                                                                                                                                            SHA-512:C2CF8101C65EEF6928333E36FDC3F9A91FF7E83D351F2EF726846F7D92B7C5311E1EC1B0B47C75992DE9C6CA4B6D7C06FBB083C75ED99365857B7D3138F09324
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:http://www.fire.co.za/universalpopup/
                                                                                                                                                                                                                                                            Preview:...........R=O.0.....p,....X..;PZ..."....c..K[..w.$.S..K....}...u..|..&.fzy..$F.ZP....TQf.. I.H...}_.&..s...L?$Zm..P.]JC..%......K.@<...b.o..a.....&...V[..t..~2....n...b.....@......c.....+....lA.:k.@o~. ..g.+e.....4.a?);$KM..e.D.mO..._.H...$..1.....hc....8.<'..-b.MsU..S......O..p..&.ai..CZ.d...L....Cc'....
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1957)
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):3093
                                                                                                                                                                                                                                                            Entropy (8bit):5.584937553803039
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:48:T+y/clUyAQHWs5+TaorOFzyHOgeEh7z5jFqxv4tk5YHIeklwnDuExjGx:T+5AQHAray48f5JMYHIqnDu9
                                                                                                                                                                                                                                                            MD5:E5823580094684FB785F7AA27FE3CACA
                                                                                                                                                                                                                                                            SHA1:E1412AC5FB9863883393B219B38A32E173EDB9B5
                                                                                                                                                                                                                                                            SHA-256:9C7DE870F972F8F79C801E32B3D5A27AC9BE8F17A3593ACF697A443CEF8D6C69
                                                                                                                                                                                                                                                            SHA-512:E88A351EEA3FFA0AF69557C83F045DF6A808C92F38D34B9A53F51344DCDD73F1E161EAA28A0B589CC43BF90B4FC8CCD9552531F80DFFD481E9FD724B6F2BDA28
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://connect.facebook.net/en_US/sdk.js
                                                                                                                                                                                                                                                            Preview:/*1681930695,,JIT Construction: v1007342133,en_US*/../**. * Copyright (c) 2017-present, Facebook, Inc. All rights reserved.. *. * You are hereby granted a non-exclusive, worldwide, royalty-free license to use,. * copy, modify, and distribute this software in source code or binary form for use. * in connection with the web services and APIs provided by Facebook.. *. * As with any software that integrates with the Facebook platform, your use of. * this software is subject to the Facebook Platform Policy. * [http://developers.facebook.com/policy/]. This copyright notice shall be. * included in all copies or substantial portions of the software.. *. * THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR. * IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS. * FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR. * COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER. * IN AN ACTION OF CO
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):349
                                                                                                                                                                                                                                                            Entropy (8bit):4.528211994546776
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:tnrZqumc4slmLcwWpHfNFVOO/JW3rqyf1e81EM7kgvcOWCdPU4W5WWkrC4WxHi:trZquILoxwO/JW2uPE+TWaW5WDTWxC
                                                                                                                                                                                                                                                            MD5:63AFEF15B920544B21AA1F4FFDD2C1E2
                                                                                                                                                                                                                                                            SHA1:964306A18908175B97829EFB0A05C81BD4B08643
                                                                                                                                                                                                                                                            SHA-256:2B994224A6029015CF79C53043B93EEC61ECC650767AB99531ECB3BF4A254E79
                                                                                                                                                                                                                                                            SHA-512:7646E0B2FBFD084FE1305A2B71269B88951782E29D741BD69ADC87068F1C80C489C142A56A44D93232B8ED07C6057A4F84E35DD21F880BB19FA04AFF67B2A933
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:<svg width="16" height="16" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M8.33398 5.66667L6.66732 2 5.00065 5.66667 1.33398 7.33333 5.00065 9l1.66667 3.6667L8.33398 9l3.66672-1.66667-3.66672-1.66666zm3.66672 3L11.1673 10.5l-1.83332.8333 1.83332.8334L12.0007 14l.8333-1.8333 1.8333-.8334L12.834 10.5l-.8333-1.83333z" fill="#5F6368"/></svg>
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:PNG image data, 333 x 444, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                                            Size (bytes):55821
                                                                                                                                                                                                                                                            Entropy (8bit):7.979954114302348
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:768:QhEDGSZV14GTFd/YhSPNT3CB94Xnn2TcLsSIo41lG56srVzFchIEQcyFpr9:GEDGSZXxCSxyB94XnHzSlviFHWyFp5
                                                                                                                                                                                                                                                            MD5:A97714874B57D328D6C9A29EE3E0802B
                                                                                                                                                                                                                                                            SHA1:297264563DBDE514B61874198FD935375D241487
                                                                                                                                                                                                                                                            SHA-256:66DCA724F960C4BAC0ADFA13DF61581BBDD32652C8B29E41F0170FE7E745B2A6
                                                                                                                                                                                                                                                            SHA-512:D6A134C6C96763D93C6C8B80248DC872366634239104CCA9C7589C3EF2B79424402305D0818C87550F6EA34EDAE4382355455D9D009618F55A7B24CEA12B4B36
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            Preview:.PNG........IHDR...M.........Z>.x....gAMA......a.....pHYs..........+.....IDATx^..w.e.u...wsx9......@!. H.A..HJ.(J.dI.%.=n..q...p.g..g.mY..%'EJ"EQ.$H.D.P...^N....]...P .$C...zu.{.>k....+..>=m.... @...b........#@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h... .: ......X.... @...`4....`...f.......... @.u@0........F3@......h...
                                                                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                                                                                                            Entropy (8bit):5.02947255495475
                                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                                            SSDEEP:6:tI9mc4slhohC/vmyK1RUR4SoK0xM63eElIWvb:t4noU/vmyKbUqi0xMENSu
                                                                                                                                                                                                                                                            MD5:9029ACF881A2D59155FCE59C3F32FF48
                                                                                                                                                                                                                                                            SHA1:13748CE63F1B52BEDBA9E2F8788607BCABD01746
                                                                                                                                                                                                                                                            SHA-256:D18799AE69DCF55D7AF9639662A4EFB9C383C95CB912D049CAA707CB51E2E0A6
                                                                                                                                                                                                                                                            SHA-512:BC3E1C1586B65500EF5D56826C75C76AA153B9A41EF81DCAC922448093128AE90EBDE79DC2651B11BEBC7240B0B6A36A9733D1E35D55AE91719B43CC1AA4A190
                                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                                            URL:https://www.gstatic.com/ac/cb/li_bar_chart_cb_v2_2_gm_grey_700.svg
                                                                                                                                                                                                                                                            Preview:<svg xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24" fill="#455A64"><path d="M0 0h24v24H0V0z" fill="none"/><path d="M5 9h3v10H5zm5.5-4h3v14h-3zm5.5 8h3v6h-3z"/></svg>
                                                                                                                                                                                                                                                            No static file info
                                                                                                                                                                                                                                                            Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                                            Start time:20:57:33
                                                                                                                                                                                                                                                            Start date:19/04/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                            Imagebase:0x7ff7c2920000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:1
                                                                                                                                                                                                                                                            Start time:20:57:34
                                                                                                                                                                                                                                                            Start date:19/04/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1712 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff7c2920000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:2
                                                                                                                                                                                                                                                            Start time:20:57:37
                                                                                                                                                                                                                                                            Start date:19/04/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.fire.co.za
                                                                                                                                                                                                                                                            Imagebase:0x7ff7c2920000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                                                                                            Start time:20:58:49
                                                                                                                                                                                                                                                            Start date:19/04/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=4484 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff7c2920000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                                            Start time:20:58:59
                                                                                                                                                                                                                                                            Start date:19/04/2023
                                                                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=video_capture.mojom.VideoCaptureService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2100 --field-trial-handle=1728,i,4602465334380722352,9341420018384067839,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                            Imagebase:0x7ff7c2920000
                                                                                                                                                                                                                                                            File size:2851656 bytes
                                                                                                                                                                                                                                                            MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                            Reputation:low

                                                                                                                                                                                                                                                            No disassembly