Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mubassara.com/

Overview

General Information

Sample URL:https://mubassara.com/
Analysis ID:1522351
Tags:urlscan
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
HTML body contains low number of good links
HTML body contains password input but no form action
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5784 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,12496521423006620434,16731280036292150830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3252 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mubassara.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • Acrobat.exe (PID: 5060 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf" MD5: 24EAD1C46A47022347DC0F05F6EFBB8C)
    • AcroCEF.exe (PID: 6660 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
      • AcroCEF.exe (PID: 3860 cmdline: "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1608,i,15782371597706144657,5132238592749110439,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8 MD5: 9B38E8E8B6DD9622D24B53E095C5D9BE)
  • chrome.exe (PID: 6544 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://mubassara.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1968 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2032,i,10464291930985792722,3172690890101675175,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.instagram.com/accounts/login/?next=%2Fmuba_makeup%2Ftagged%2F&source=profile_tagged_tabHTTP Parser: Number of links: 0
Source: https://www.instagram.com/muba_makeup/HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.instagram.com/accounts/login/?next=%2Fmuba_makeup%2Ftagged%2F&source=profile_tagged_tabHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.instagram.com/muba_makeup/HTTP Parser: <input type="password" .../> found
Source: https://www.instagram.com/accounts/login/?next=%2Fmuba_makeup%2Ftagged%2F&source=profile_tagged_tabHTTP Parser: <input type="password" .../> found
Source: https://mubassara.com/wp-content/uploads/2024/09/muba-cv-n.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: file:///C:/Users/user/Downloads/downloaded.pdfHTTP Parser: No favicon
Source: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-49-38-135.jpgHTTP Parser: No favicon
Source: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-26-21-850-1.jpgHTTP Parser: No favicon
Source: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-15-32-35-195.jpgHTTP Parser: No favicon
Source: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-31-34-142.jpgHTTP Parser: No favicon
Source: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-08-45-402.jpgHTTP Parser: No favicon
Source: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-03-16-851.jpgHTTP Parser: No favicon
Source: https://www.instagram.com/muba_makeup/HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/muba_makeup/HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/muba_makeup/HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/accounts/password/reset/HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/accounts/password/reset/HTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/accounts/login/?next=%2Fmuba_makeup%2Ftagged%2F&source=profile_tagged_tabHTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/accounts/login/?next=%2Fmuba_makeup%2Ftagged%2F&source=profile_tagged_tabHTTP Parser: No <meta name="author".. found
Source: https://www.instagram.com/muba_makeup/HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/muba_makeup/HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/muba_makeup/HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/accounts/password/reset/HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/accounts/password/reset/HTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/accounts/login/?next=%2Fmuba_makeup%2Ftagged%2F&source=profile_tagged_tabHTTP Parser: No <meta name="copyright".. found
Source: https://www.instagram.com/accounts/login/?next=%2Fmuba_makeup%2Ftagged%2F&source=profile_tagged_tabHTTP Parser: No <meta name="copyright".. found
Source: chrome.exeMemory has grown: Private usage: 0MB later: 43MB
Source: chromecache_951.2.dr, chromecache_1007.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/5RZXhVZje9T/ equals www.facebook.com (Facebook)
Source: chromecache_951.2.dr, chromecache_1007.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/9cisb7Fe7ih/ equals www.facebook.com (Facebook)
Source: chromecache_951.2.dr, chromecache_1007.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/CCT5pM3qiNk/ equals www.facebook.com (Facebook)
Source: chromecache_951.2.dr, chromecache_1007.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/KRXTwBoPvVj/ equals www.facebook.com (Facebook)
Source: chromecache_835.2.dr, chromecache_972.2.dr, chromecache_951.2.dr, chromecache_692.2.dr, chromecache_971.2.dr, chromecache_710.2.dr, chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/ equals www.facebook.com (Facebook)
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/OKBVmODmb-W/ equals www.facebook.com (Facebook)
Source: chromecache_1008.2.dr, chromecache_951.2.dr, chromecache_710.2.dr, chromecache_1007.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V8_l6oUwABQ/ equals www.facebook.com (Facebook)
Source: chromecache_951.2.dr, chromecache_710.2.dr, chromecache_1007.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/V9vdYColc4k/ equals www.facebook.com (Facebook)
Source: chromecache_926.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/Vkd8AdLnKqZ/ equals www.facebook.com (Facebook)
Source: chromecache_751.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/WRsJ32R7YJG/ equals www.facebook.com (Facebook)
Source: chromecache_951.2.dr, chromecache_1007.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/aJoeSHn7XcN/ equals www.facebook.com (Facebook)
Source: chromecache_951.2.dr, chromecache_710.2.dr, chromecache_1007.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/cr2jmG-CdKo/ equals www.facebook.com (Facebook)
Source: chromecache_951.2.dr, chromecache_971.2.dr, chromecache_710.2.dr, chromecache_1007.2.drString found in binary or memory: * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/ equals www.facebook.com (Facebook)
Source: chromecache_989.2.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",threads:"https://threads.net/intent/post?text={text} {url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/spi/shares/new?url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}%0A{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,r){return e[r]||""}));if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,e){return i[e]}))}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each((function(){t(this).data("shareLink",new ShareLink(this,e))}))}}(jQuery); equals www.facebook.com (Facebook)
Source: chromecache_989.2.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",threads:"https://threads.net/intent/post?text={text} {url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/spi/shares/new?url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}%0A{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,r){return e[r]||""}));if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,e){return i[e]}))}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each((function(){t(this).data("shareLink",new ShareLink(this,e))}))}}(jQuery); equals www.linkedin.com (Linkedin)
Source: chromecache_989.2.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",threads:"https://threads.net/intent/post?text={text} {url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/spi/shares/new?url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}%0A{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,r){return e[r]||""}));if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,e){return i[e]}))}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each((function(){t(this).data("shareLink",new ShareLink(this,e))}))}}(jQuery); equals www.twitter.com (Twitter)
Source: chromecache_989.2.drString found in binary or memory: !function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/button/?url={url}&media={image}",facebook:"https://www.facebook.com/sharer.php?u={url}",threads:"https://threads.net/intent/post?text={text} {url}",vk:"https://vkontakte.ru/share.php?url={url}&title={title}&description={text}&image={image}",linkedin:"https://www.linkedin.com/shareArticle?mini=true&url={url}&title={title}&summary={text}&source={url}",odnoklassniki:"https://connect.ok.ru/offer?url={url}&title={title}&imageUrl={image}",tumblr:"https://tumblr.com/share/link?url={url}",google:"https://plus.google.com/share?url={url}",digg:"https://digg.com/submit?url={url}",reddit:"https://reddit.com/submit?url={url}&title={title}",stumbleupon:"https://www.stumbleupon.com/submit?url={url}",pocket:"https://getpocket.com/edit?url={url}",whatsapp:"https://api.whatsapp.com/send?text=*{title}*%0A{text}%0A{url}",xing:"https://www.xing.com/spi/shares/new?url={url}",print:"javascript:print()",email:"mailto:?subject={title}&body={text}%0A{url}",telegram:"https://telegram.me/share/url?url={url}&text={text}",skype:"https://web.skype.com/share?url={url}"},ShareLink.defaultSettings={title:"",text:"",image:"",url:location.href,classPrefix:"s_",width:640,height:480},ShareLink.getNetworkLink=function(t,e){var r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,r){return e[r]||""}));if("email"===t){if(-1<e.title.indexOf("&")||-1<e.text.indexOf("&")){var i={text:e.text.replace(new RegExp("&","g"),"%26"),title:e.title.replace(new RegExp("&","g"),"%26"),url:e.url};r=ShareLink.networkTemplates[t].replace(/{([^}]+)}/g,(function(t,e){return i[e]}))}return r.indexOf("?subject=&body")&&(r=r.replace("subject=&","")),r}return r},t.fn.shareLink=function(e){return this.each((function(){t(this).data("shareLink",new ShareLink(this,e))}))}}(jQuery); equals www.vkontakte.ru (VKontakte)
Source: chromecache_852.2.drString found in binary or memory: __d("Chromedome",["fbt"],(function(a,b,c,d,e,f,g,h){function i(){if(document.domain==null)return null;var a=document.domain,b=/^intern\./.test(a);if(b)return null;b=/(^|\.)facebook\.(com|sg)$/.test(a);if(b)return"facebook";b=/(^|\.)instagram\.com$/.test(a);if(b)return"instagram";b=/(^|\.)threads\.net$/.test(a);if(b)return"threads";b=/(^|\.)messenger\.com$/.test(a);return b?"messenger":null}function j(a){if(a==="instagram")return h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable an Instagram feature or \"hack\" someone's account, it is a scam and will give them access to your Instagram account.");return a==="threads"?h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Threads feature or \"hack\" someone's account, it is a scam and will give them access to your Threads account."):h._("This is a browser feature intended for developers. If someone told you to copy-paste something here to enable a Facebook feature or \"hack\" someone's account, it is a scam and will give them access to your Facebook account.")}function a(a){if(top!==window)return;a=i();if(a==null)return;var b=h._("Stop!");a=j(a);var c=h._("See {url} for more information.",[h._param("url","https://www.facebook.com/selfxss")]),d="font-family:helvetica; font-size:20px; ";[[b,d+"font-size:50px; font-weight:bold; color:red; -webkit-text-stroke:1px black;"],[a,d],[c,d],["",""]].map(function(a){window.setTimeout(console.log.bind(console,"\n%c"+a[0].toString(),a[1]))})}g.start=a}),226); equals www.facebook.com (Facebook)
Source: chromecache_751.2.drString found in binary or memory: __d("PolarisExternalRoutes",["PolarisLocales","URI"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a){return new(h||(h=c("URI")))(a).addQueryData({locale:c("PolarisLocales").locale}).toString()}b=a("https://help.instagram.com/581066165581870/");d="https://about.instagram.com/blog/";e="https://about.instagram.com";f="https://about.meta.com";var i="https://www.meta.com/smart-glasses/",j="https://developers.facebook.com/docs/instagram",k="https://help.instagram.com",l="https://www.facebook.com/privacy/policy",m="https://privacycenter.instagram.com/policy/",n="https://www.instagram.com/privacy/cookie_settings/",o="/legal/cookies/",p="https://www.facebook.com/policies/cookies",q="https://privacycenter.instagram.com/policies/cookies/",r="https://privacycenter.instagram.com/policies/cookies/?annotations[0]=explanation%2F3_companies_list",s="https://www.facebook.com/help/instagram/261704639352628",t="https://www.whatsapp.com/legal/commerce-policy/",u="https://about.meta.com/technologies/meta-verified/",v=a("https://help.instagram.com/contact/543840232909258/"),w=a("https://help.instagram.com/contact/598671977756435/"),x=a("https://help.instagram.com/contact/406206379945942/");a=a("https://help.instagram.com/contact/383679321740945");var y="https://help.instagram.com/116024195217477",z="https://www.facebook.com/help/instagram/1164377657035425/",A="https://familycenter.instagram.com/supervision",B="https://familycenter.instagram.com/education",C="https://business.facebook.com/latest/creator_marketplace?source=ig_web_profile&nav_ref=ig_web_profile",D="https://business.facebook.com/latest?nav_ref=ig_web_more_nav_menu",E="https://business.facebook.com/billing_hub/payment_settings?",F="https://m.facebook.com/billing_hub/payment_settings?",G="https://indonesia.fb.com/panduan-digital/",H="https://www.facebook.com/help/cancelcontracts?source=instagram.com",I="https://about.instagram.com/about-us/careers";g.NEW_LEGAL_TERMS_PATH=b;g.INSTAGRAM_PRESS_SITE_PATH=d;g.INSTAGRAM_ABOUT_SITE_PATH=e;g.META_ABOUT_SITE_PATH=f;g.META_RAY_BAN_SITE_PATH=i;g.INSTAGRAM_API_SITE_PATH=j;g.INSTAGRAM_HELP_SITE_PATH=k;g.NEW_PRIVACY_POLICY_PATH=l;g.INSTAGRAM_PRIVACY_POLICY_PATH=m;g.INSTAGRAM_COOKIE_SETTINGS_PATH=n;g.NEW_COOKIE_POLICY_PATH=o;g.FACEBOOK_COOKIE_POLICY_PATH=p;g.INSTAGRAM_COOKIE_POLICY_PATH_UPDATED=q;g.INSTAGRAM_COOKIE_POLICY_OTHER_COMPANIES_PATH=r;g.FACEBOOK_CONTACT_UPLOADING_AND_NON_USERS=s;g.WHATSAPP_COMMERCE_POLICY_PATH=t;g.META_VERIFIED_MARKETING_PATH=u;g.NETZDG_REPORT_CONTACT_FORM_PATH=v;g.CPA_REPORT_CONTACT_FORM_PATH=w;g.DSA_REPORT_CONTACT_FORM_PATH=x;g.COMMUNITY_VIOLATIONS_GUIDELINES_CONTACT_FORM_PATH=a;g.ACCOUNT_PRIVACY_HELP_PATH=y;g.ACTIVITY_STATUS_HELP_PATH=z;g.FAMILY_CENTER_HOME_PATH=A;g.EDUCATION_HUB_PATH=B;g.CREATOR_MARKETPLACE_PATH=C;g.MORE_NAV_MENU_META_BUSINESS_SUITE_PATH=D;g.BILLING_HUB_DESKTOP_PATH=E;g.BILLING_HUB_MSITE_PATH=F;g.META_IN_INDONESIA_PATH=G;g.CANCEL_SUBSCRIPTION=H;g.INSTAGRAM_JOBS_PATH=I}),98); equals www.facebook.com (Facebook)
Source: chromecache_751.2.drString found in binary or memory: __d("PolarisFBConnectHelpers",["FbSdkConsts","InstagramQueryParamsHelper","PolarisConfig","PolarisConfigConstants","PolarisFBSignupQEHelpers","PolarisIGWebStorage","PolarisLocales","PolarisLoggedOutCtaLogger","PolarisOneTapLoginStorage","PolarisRoutes","PolarisUA","PolarisWebStorage","Promise","Random","asyncToGeneratorRuntime","browserHistory_DO_NOT_USE","cometAsyncFetch","emptyFunction","isStringNullOrEmpty","nullthrows","polarisFBReady","polarisLogAction"],(function(a,b,c,d,e,f,g){"use strict";var h,i=[0,0,0,0,0,0,0,0],j="https://m.facebook.com/dialog/oauth",k="https://www.facebook.com/dialog/oauth",l="https://www.facebook.com/oidc/",m="NewUserInterstitial.profile_picture_url",n="fbAccessToken",o="fbLoginKey",p="fbLoginReturnURL",q="fbPlainToken";function r(a,e){e===void 0&&(e=[]);var f=c("PolarisWebStorage").getSessionStorage(),g=i.reduce(function(a){return a+d("Random").uint32().toString(36)},"");f!=null&&f.setItem(o,g);f="https://www.instagram.com"+d("PolarisRoutes").SIGNUP_PATH;var h="https://www.instagram.com"+d("PolarisRoutes").FACEBOOK_V2_SIGNUP_PATH,j=t(),k=d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow();if(!k){g=(k={},k[o]=g,k[p]=a,k);a={client_id:d("PolarisConfigConstants").instagramFBAppId,locale:c("PolarisLocales").locale,redirect_uri:f,response_type:"code,granted_scopes",scope:e.concat(d("FbSdkConsts").PERMISSIONS.EMAIL).join(","),state:JSON.stringify(g)};k=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(k)}else{f=function(){var a=b("asyncToGeneratorRuntime").asyncToGenerator(function*(){var a=(yield c("cometAsyncFetch")("/oidc/state/",{data:{},method:"POST"}));return a});return function(){return a.apply(this,arguments)}}();f().then(function(a){a=a.state;a={app_id:d("PolarisConfigConstants").instagramFBAppId,redirect_uri:h,response_type:"code",scope:"openid email profile linking",state:a};a=d("InstagramQueryParamsHelper").appendQueryParams(j,a);d("browserHistory_DO_NOT_USE").redirect(a)})["catch"](function(a){return c("emptyFunction")()})}}function s(){var a=c("PolarisWebStorage").getSessionStorage(),b=null;a!=null&&(b=a.getItem(o),a.removeItem(o));return c("isStringNullOrEmpty")(b)?null:b}function t(){return d("PolarisUA").isMobile()?j:d("PolarisFBSignupQEHelpers").shouldUseOIDCSignupFlow()?l:k}function a(a){var b=s();return b==null||b===""?!1:a===b}function e(){var a;return(a=d("PolarisIGWebStorage").getStorageForUser(d("PolarisConfig").getViewerId()))==null?void 0:a.getItem(n)}function f(a){return u.apply(this,arguments)}function u(){u=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a){var e=(yield new(h||(h=b("Promise")))(function(a,b){c("polarisFBReady").sdkReady(function(){c("polarisFBReady").getLoginStatus(!0).then(function(c){c.status===d("FbSdkConsts").STATUS.CONNECTED?a(c):b()})["catch"](function(a){b(a)})})}));if(a){a=(a=e.authResponse)==null?void 0:a.accessToken;w(a)}return e});return u.apply(this,arguments)}function v(){return new(h||(h=b("Promise")))(func
Source: chromecache_751.2.drString found in binary or memory: __d("PolarisLinkshimURI",["PolarisInstapi","URI","promiseDone"],(function(a,b,c,d,e,f,g){"use strict";var h,i=["l.facebook.com","l.instagram.com"],j=["help.instagram.com","www.facebook.com","business.facebook.com"];function k(a){var b;try{b=new(h||(h=c("URI")))(a)}catch(a){return!1}a=b.getDomain();var d=b.getProtocol().toLowerCase();return d!=null&&!d.startsWith("http")?!0:i.includes(a)&&!!b.getQueryData().u||j.includes(a)}function a(a,b,e){e===void 0&&(e=""),k(a)&&b(a),c("promiseDone")(d("PolarisInstapi").apiPost("/api/v1/web/linkshim/link/",{body:{cs:e,u:a}}).then(function(a){b(a.data.uri)}))}g.shouldSkipLinkShim=k;g.asyncGet=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drString found in binary or memory: __d("RealtimeGraphQLRequest",["invariant","RequestStreamCommonRequestStreamCommonTypes","TransportSelectingClientSingleton","nullthrows","regeneratorRuntime"],(function(a,b,c,d,e,f,g,h){"use strict";a=function(){function a(a){var b=this,e=a.method,f=a.doc_id,g=a.is_intern,i=a.extra_headers,j=a.body,k=a.instrumentation_data;a=a.sandbox;this.$12=function(a){switch(a){case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Started:if(b.$10){b.$9!=null||h(0,13576);a=Date.now()-c("nullthrows")(b.$9);b.$7!=null&&b.$7(a)}else b.$10=!0,b.$5!=null&&b.$5();break;case d("RequestStreamCommonRequestStreamCommonTypes").FlowStatus.Stopped:b.$9=Date.now();b.$6!=null&&b.$6(!1,!1);break;default:break}};this.$10=!1;e={method:e,doc_id:f};g===!0&&(e=babelHelpers["extends"]({},e,{www_tier:"intern"}));a!=null&&(e=babelHelpers["extends"]({},e,{www_sandbox:a.replace(/^not-www\.(\d+|\w+)\.(od|sb)\.internalfb\.com$/,"www.$1.$2.facebook.com")}));i!=null&&(e=babelHelpers["extends"]({},e,i));this.$1=e;this.$2=JSON.stringify(j);this.$11=k}var e=a.prototype;e.onResponse=function(a){this.$3=a;return this};e.onError=function(a){this.$4=a;return this};e.onActive=function(a){this.$5=a;return this};e.onPause=function(a){this.$6=a;return this};e.onResume=function(a){this.$7=a;return this};e.onRetryUpdateRequestBody=function(a){this.$8=a;this.$1=babelHelpers["extends"]({},this.$1,{request_stream_retry:"false"});return this};e.send=function(){var a,d;return b("regeneratorRuntime").async(function(e){while(1)switch(e.prev=e.next){case 0:this.$3!=null||h(0,33593);a={onData:c("nullthrows")(this.$3)};this.$4!=null&&(a=babelHelpers["extends"]({},a,{onTermination:this.$4}));a=babelHelpers["extends"]({},a,{onFlowStatus:this.$12});this.$8!=null&&(a=babelHelpers["extends"]({},a,{onRetryUpdateRequestBody:this.$8}));e.next=7;return b("regeneratorRuntime").awrap(c("TransportSelectingClientSingleton").requestStream(this.$1,this.$2,a,this.$11));case 7:d=e.sent;return e.abrupt("return",{cancel:function(){d.cancel()},amendExperimental:function(a){try{d.amendWithoutAck(JSON.stringify(a));return!0}catch(a){return!1}}});case 9:case"end":return e.stop()}},null,this)};return a}();g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: __d("isPolarisAdLink",["URI"],(function(a,b,c,d,e,f,g){"use strict";var h,i="www.facebook.com",j=/www\.[\w\-]+\.(od|(sandcastle|twshared)(\w+\.)+\w+)?\.?facebook\.com/,k="/ads/ig_redirect/";function a(a){a=new(h||(h=c("URI")))(a);var b=a.getDomain();if(a.getPath()!==k)return!1;return b===i?!0:a.getDomain().match(j)!=null}g["default"]=a}),98); equals www.facebook.com (Facebook)
Source: chromecache_951.2.dr, chromecache_1007.2.drString found in binary or memory: http://fb.me/use-check-prop-types
Source: chromecache_837.2.dr, chromecache_804.2.drString found in binary or memory: http://ns.attribution.com/ads/1.0/
Source: chromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drString found in binary or memory: http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aea
Source: 2D85F72862B55C4EADD9E66E06947F3D0.8.drString found in binary or memory: http://x1.i.lencr.org/
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://about.instagram.com
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://about.instagram.com/blog/
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://about.meta.com
Source: chromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drString found in binary or memory: https://apps.apple.com/app/instagram/id
Source: chromecache_1007.2.drString found in binary or memory: https://apps.apple.com/us/app/instagram/id389801252
Source: chromecache_751.2.drString found in binary or memory: https://e2e.instagram.com
Source: chromecache_1014.2.drString found in binary or memory: https://edge-chat.instagram.com/mqtt/pull
Source: chromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drString found in binary or memory: https://fburl.com/comet_preloading
Source: chromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drString found in binary or memory: https://fburl.com/dialog-provider).
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://fburl.com/wiki/m19zmtlh
Source: chromecache_721.2.drString found in binary or memory: https://fburl.com/wiki/xrzohrqb
Source: chromecache_1023.2.dr, chromecache_882.2.dr, chromecache_697.2.drString found in binary or memory: https://fontawesome.com
Source: chromecache_1023.2.dr, chromecache_882.2.dr, chromecache_697.2.drString found in binary or memory: https://fontawesome.com/license/free
Source: chromecache_756.2.drString found in binary or memory: https://github.com/kobizz/dialogs-manager
Source: chromecache_756.2.drString found in binary or memory: https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://graph.instagram.com/logging_client_events
Source: chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://graphql.instagram.com/graphql/
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/126382350847838
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/155833707900388
Source: chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/176296189679904?ref=tos
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/222826637847963
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/2387676754836493
Source: chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/370452623149242
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/426700567389543/
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/477434105621119
Source: chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/519522125107875
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/535503073130320/
Source: chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/581066165581870
Source: chromecache_751.2.drString found in binary or memory: https://help.instagram.com/581066165581870/
Source: chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/626057554667531
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://help.instagram.com/629037417957828
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://i.instagram.com
Source: chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://optout.aboutads.info/
Source: chromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.dr, chromecache_1007.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.android
Source: chromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.instagram.lite
Source: chromecache_989.2.drString found in binary or memory: https://twitter.com/intent/tweet?text=
Source: chromecache_883.2.drString found in binary or memory: https://www.instagram.com
Source: chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://www.meta.com/help/connected-experiences/switch-between-profiles/
Source: chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drString found in binary or memory: https://www.meta.com/smart-glasses/
Source: chromecache_989.2.drString found in binary or memory: https://www.pinterest.com/pin/create/button/?url=
Source: chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://www.youronlinechoices.com/
Source: chromecache_789.2.drString found in binary or memory: https://www.youtube-nocookie.com
Source: chromecache_989.2.drString found in binary or memory: https://x.com/intent/tweet?text=
Source: chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drString found in binary or memory: https://youradchoices.ca/
Source: classification engineClassification label: clean2.win@102/659@0/40
Source: chromecache_904.2.drInitial sample: https://mubassara.com/
Source: chromecache_904.2.drInitial sample: https://mubassara.com
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeFile created: C:\Users\user\AppData\Local\Temp\acrobat_sbx\NGL\NGLClient_AcrobatReader123.6.20320.6 2024-09-29 18-25-59-215.logJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,12496521423006620434,16731280036292150830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mubassara.com/"
Source: unknownProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1608,i,15782371597706144657,5132238592749110439,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://mubassara.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2032,i,10464291930985792722,3172690890101675175,262144 /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,12496521423006620434,16731280036292150830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe "C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1608,i,15782371597706144657,5132238592749110439,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8Jump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2032,i,10464291930985792722,3172690890101675175,262144 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeFile opened: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\crash_reporter.cfgJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 904
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 904Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Spearphishing Link
Windows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential Dumping1
System Information Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1522351 URL: https://mubassara.com/ Startdate: 30/09/2024 Architecture: WINDOWS Score: 2 6 Acrobat.exe 20 61 2->6         started        8 chrome.exe 21 2->8         started        11 chrome.exe 2->11         started        13 chrome.exe 2->13         started        dnsIp3 15 AcroCEF.exe 108 6->15         started        34 192.168.2.15 unknown unknown 8->34 36 192.168.2.23 unknown unknown 8->36 40 3 other IPs or domains 8->40 18 chrome.exe 8->18         started        38 192.168.2.7 unknown unknown 11->38 21 chrome.exe 11->21         started        process4 dnsIp5 42 2.23.197.184 CWVodafoneGroupPLCEU European Union 15->42 23 AcroCEF.exe 2 15->23         started        44 198.187.29.31 NAMECHEAP-NETUS United States 18->44 46 142.250.185.131 GOOGLEUS United States 18->46 52 14 other IPs or domains 18->52 26 Chrome Cache Entry: 830, DOS 18->26 dropped 48 142.250.185.206 GOOGLEUS United States 21->48 50 142.250.185.234 GOOGLEUS United States 21->50 54 10 other IPs or domains 21->54 file6 process7 dnsIp8 28 162.159.61.3 CLOUDFLARENETUS United States 23->28 30 34.193.227.236 AMAZON-AESUS United States 23->30 32 3 other IPs or domains 23->32

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://fontawesome.com/license/free0%URL Reputationsafe
https://fontawesome.com0%URL Reputationsafe
http://ns.attribution.com/ads/1.0/0%URL Reputationsafe
http://x1.i.lencr.org/0%URL Reputationsafe
https://fburl.com/comet_preloading0%URL Reputationsafe
https://fburl.com/dialog-provider).0%URL Reputationsafe
http://fb.me/use-check-prop-types0%URL Reputationsafe
https://fburl.com/wiki/m19zmtlh0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
https://mubassara.com/wp-content/uploads/2024/09/muba-cv-n.pdffalse
    unknown
    https://www.instagram.com/web/lite/false
      unknown
      https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-08-45-402.jpgfalse
        unknown
        https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-49-38-135.jpgfalse
          unknown
          https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-26-21-850-1.jpgfalse
            unknown
            https://mubassara.com/#homefalse
              unknown
              https://mubassara.com/false
                unknown
                https://mubassara.com/#designerfalse
                  unknown
                  https://www.instagram.com/muba_makeup/p/DAYbur8B2SA/false
                    unknown
                    https://mubassara.com/#aboutfalse
                      unknown
                      https://mubassara.com/#contactfalse
                        unknown
                        https://www.instagram.com/accounts/login/?next=%2Fmuba_makeup%2Ftagged%2F&source=profile_tagged_tabfalse
                          unknown
                          https://mubassara.com/#Skills01false
                            unknown
                            https://www.instagram.com/muba_makeup/p/DAYZ0r2h-Sf/false
                              unknown
                              https://www.instagram.com/accounts/password/reset/false
                                unknown
                                https://www.instagram.com/muba_makeup/false
                                  unknown
                                  https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-15-32-35-195.jpgfalse
                                    unknown
                                    https://mubassara.com/#dspfalse
                                      unknown
                                      https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-31-34-142.jpgfalse
                                        unknown
                                        file:///C:/Users/user/Downloads/downloaded.pdffalse
                                          unknown
                                          https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-03-16-851.jpgfalse
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://edge-chat.instagram.com/mqtt/pullchromecache_1014.2.drfalse
                                              unknown
                                              https://help.instagram.com/370452623149242chromecache_1007.2.dr, chromecache_751.2.drfalse
                                                unknown
                                                https://optout.aboutads.info/chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drfalse
                                                  unknown
                                                  https://help.instagram.com/176296189679904?ref=toschromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drfalse
                                                    unknown
                                                    https://twitter.com/intent/tweet?text=chromecache_989.2.drfalse
                                                      unknown
                                                      https://help.instagram.com/477434105621119chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                        unknown
                                                        https://about.meta.comchromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                          unknown
                                                          https://x.com/intent/tweet?text=chromecache_989.2.drfalse
                                                            unknown
                                                            https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txtchromecache_756.2.drfalse
                                                              unknown
                                                              https://www.youtube-nocookie.comchromecache_789.2.drfalse
                                                                unknown
                                                                https://fontawesome.com/license/freechromecache_1023.2.dr, chromecache_882.2.dr, chromecache_697.2.drfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://help.instagram.com/426700567389543/chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                  unknown
                                                                  https://fontawesome.comchromecache_1023.2.dr, chromecache_882.2.dr, chromecache_697.2.drfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.instagram.comchromecache_883.2.drfalse
                                                                    unknown
                                                                    https://help.instagram.com/155833707900388chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                      unknown
                                                                      https://help.instagram.com/222826637847963chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                        unknown
                                                                        https://www.meta.com/smart-glasses/chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                          unknown
                                                                          https://youradchoices.ca/chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drfalse
                                                                            unknown
                                                                            http://www.windowsphone.com/s?appid=3222a126-7f20-4273-ab4a-161120b21aeachromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drfalse
                                                                              unknown
                                                                              http://ns.attribution.com/ads/1.0/chromecache_837.2.dr, chromecache_804.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://graphql.instagram.com/graphql/chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drfalse
                                                                                unknown
                                                                                https://help.instagram.com/519522125107875chromecache_1007.2.dr, chromecache_751.2.drfalse
                                                                                  unknown
                                                                                  https://play.google.com/store/apps/details?id=com.instagram.androidchromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.dr, chromecache_1007.2.drfalse
                                                                                    unknown
                                                                                    https://www.youronlinechoices.com/chromecache_951.2.dr, chromecache_1007.2.dr, chromecache_751.2.drfalse
                                                                                      unknown
                                                                                      http://x1.i.lencr.org/2D85F72862B55C4EADD9E66E06947F3D0.8.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://fburl.com/comet_preloadingchromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://about.instagram.com/blog/chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                                        unknown
                                                                                        https://fburl.com/dialog-provider).chromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://play.google.com/store/apps/details?id=com.instagram.litechromecache_835.2.dr, chromecache_972.2.dr, chromecache_692.2.drfalse
                                                                                          unknown
                                                                                          https://graph.instagram.com/logging_client_eventschromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                                            unknown
                                                                                            https://i.instagram.comchromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                                              unknown
                                                                                              https://help.instagram.com/626057554667531chromecache_1007.2.dr, chromecache_751.2.drfalse
                                                                                                unknown
                                                                                                http://fb.me/use-check-prop-typeschromecache_951.2.dr, chromecache_1007.2.drfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://help.instagram.com/629037417957828chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                                                  unknown
                                                                                                  https://help.instagram.com/581066165581870/chromecache_751.2.drfalse
                                                                                                    unknown
                                                                                                    https://fburl.com/wiki/m19zmtlhchromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://help.instagram.com/2387676754836493chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                                                      unknown
                                                                                                      https://fburl.com/wiki/xrzohrqbchromecache_721.2.drfalse
                                                                                                        unknown
                                                                                                        https://about.instagram.comchromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                                                          unknown
                                                                                                          https://e2e.instagram.comchromecache_751.2.drfalse
                                                                                                            unknown
                                                                                                            https://help.instagram.com/126382350847838chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                                                              unknown
                                                                                                              https://help.instagram.com/581066165581870chromecache_1007.2.dr, chromecache_751.2.drfalse
                                                                                                                unknown
                                                                                                                https://github.com/kobizz/dialogs-managerchromecache_756.2.drfalse
                                                                                                                  unknown
                                                                                                                  https://help.instagram.com/535503073130320/chromecache_972.2.dr, chromecache_692.2.dr, chromecache_751.2.drfalse
                                                                                                                    unknown
                                                                                                                    https://www.pinterest.com/pin/create/button/?url=chromecache_989.2.drfalse
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      142.250.186.46
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      157.240.26.63
                                                                                                                      unknownUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      142.250.185.206
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      52.202.204.11
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      216.58.206.74
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      157.240.0.63
                                                                                                                      unknownUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      184.28.88.176
                                                                                                                      unknownUnited States
                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                      198.187.29.31
                                                                                                                      unknownUnited States
                                                                                                                      22612NAMECHEAP-NETUSfalse
                                                                                                                      74.125.206.84
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      162.159.61.3
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      172.217.23.99
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      23.56.162.185
                                                                                                                      unknownUnited States
                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                      157.240.253.63
                                                                                                                      unknownUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      142.250.186.131
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      157.240.251.63
                                                                                                                      unknownUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      142.250.186.132
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.186.74
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      157.240.251.174
                                                                                                                      unknownUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      142.250.186.35
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      1.1.1.1
                                                                                                                      unknownAustralia
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      34.104.35.123
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.185.234
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      216.58.206.42
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.185.138
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      216.58.206.46
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      216.58.206.68
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      2.23.197.184
                                                                                                                      unknownEuropean Union
                                                                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                                                                      239.255.255.250
                                                                                                                      unknownReserved
                                                                                                                      unknownunknownfalse
                                                                                                                      142.250.185.131
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      157.240.252.63
                                                                                                                      unknownUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      34.193.227.236
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      64.233.184.84
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      157.240.253.35
                                                                                                                      unknownUnited States
                                                                                                                      32934FACEBOOKUSfalse
                                                                                                                      172.217.16.195
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.217.16.132
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      IP
                                                                                                                      192.168.2.7
                                                                                                                      192.168.2.6
                                                                                                                      192.168.2.5
                                                                                                                      192.168.2.23
                                                                                                                      192.168.2.15
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1522351
                                                                                                                      Start date and time:2024-09-30 00:23:26 +02:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 8m 35s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                      Sample URL:https://mubassara.com/
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:14
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Detection:CLEAN
                                                                                                                      Classification:clean2.win@102/659@0/40
                                                                                                                      EGA Information:Failed
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      • Number of executed functions: 0
                                                                                                                      • Number of non-executed functions: 0
                                                                                                                      Cookbook Comments:
                                                                                                                      • Browse: https://www.instagram.com/muba_makeup/
                                                                                                                      • Browse: https://mubassara.com/#home
                                                                                                                      • Browse: https://mubassara.com/#about
                                                                                                                      • Browse: https://mubassara.com/#Skills01
                                                                                                                      • Found PDF document
                                                                                                                      • Browse: https://mubassara.com/#dsp
                                                                                                                      • Browse: https://mubassara.com/#designer
                                                                                                                      • Browse: https://mubassara.com/#contact
                                                                                                                      • Browse: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-49-38-135.jpg
                                                                                                                      • Browse: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-26-21-850-1.jpg
                                                                                                                      • Browse: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-15-32-35-195.jpg
                                                                                                                      • Browse: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-08-45-402.jpg
                                                                                                                      • Browse: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-31-34-142.jpg
                                                                                                                      • Browse: https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-03-16-851.jpg
                                                                                                                      • Close Viewer
                                                                                                                      • Browse: https://www.instagram.com/muba_makeup/p/DAYZ0r2h-Sf/
                                                                                                                      • Browse: https://www.instagram.com/accounts/password/reset/
                                                                                                                      • Browse: https://www.instagram.com/accounts/login/?next=%2Fmuba_makeup%2Ftagged%2F&source=profile_tagged_tab
                                                                                                                      • Browse: https://l.instagram.com/?u=http%3A%2F%2Fwww.mubassara.com%2F&e=AT1aXpQNj_ymYvUOKtZvUSGSYhfRz5GHTOGSIL6_rbxeyOcHO8mtWXSrmxnL_q8bTJwYKSQYDuNBXLTogJPIyZfMrNEjT30T
                                                                                                                      • Browse: https://www.instagram.com/muba_makeup/p/DAYbur8B2SA/
                                                                                                                      • Browse: https://www.instagram.com/explore/locations/
                                                                                                                      • Browse: https://www.instagram.com/web/lite/
                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                      • VT rate limit hit for: https://mubassara.com/
                                                                                                                      TimeTypeDescription
                                                                                                                      18:26:04API Interceptor1x Sleep call for process: AcroCEF.exe modified
                                                                                                                      InputOutput
                                                                                                                      URL: https://mubassara.com/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://mubassara.com/wp-content/uploads/2024/09/muba-cv-n.pdf Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: file:///C:/Users/user/Downloads/downloaded.pdf Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://mubassara.com/#about Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://mubassara.com/#contact Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://mubassara.com/#dsp Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://mubassara.com/#designer Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Hire Me",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.instagram.com/explore/locations/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Hire Me",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.instagram.com/accounts/password/reset/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["Instagram"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Trouble logging in?",
                                                                                                                      "prominent_button_name":"Send login link",
                                                                                                                      "text_input_field_labels":["Email",
                                                                                                                      "Phone",
                                                                                                                      "Username"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.instagram.com/accounts/password/reset/ Model: jbxai
                                                                                                                      {
                                                                                                                      "phishing_score":1,
                                                                                                                      "brands":"Instagram",
                                                                                                                      "legit_domain":"www.instagram.com",
                                                                                                                      "classification":"wellknown",
                                                                                                                      "reasons":["The URL matches the legitimate domain name for Instagram.",
                                                                                                                      "Instagram is a well-known brand.",
                                                                                                                      "The input fields (Email,
                                                                                                                       Phone,
                                                                                                                       Username) are typical for Instagram's login page."],
                                                                                                                      "brand_matches":[true],
                                                                                                                      "url_match":true,
                                                                                                                      "brand_input":"Instagram",
                                                                                                                      "input_fields":"Email,
                                                                                                                       Phone,
                                                                                                                       Username"}
                                                                                                                      URL: https://www.instagram.com/web/lite/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["Instagram"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Download APK",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.instagram.com/muba_makeup/p/DAYbur8B2SA/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["Instagram"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Log In",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):291
                                                                                                                      Entropy (8bit):5.226860553398472
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:PKEfWdq2P92nKuAl9OmbnIFUt82KEfWkZmw+2KEfWEkwO92nKuAl9OmbjLJ:P+v4HAahFUt82r/+2h5LHAaSJ
                                                                                                                      MD5:4A41D8E90A6984C2C21251183A8EC606
                                                                                                                      SHA1:226742F18CDD6A71B0399F8508CE999CAE40E59F
                                                                                                                      SHA-256:0BD52A12D4203870D54E2909CAF95F7676E3D7F2DB84015B61CBCED0EA6289B9
                                                                                                                      SHA-512:293C05CA4119837D09A8BCA7C1EC560EAAAAF11B9C5F8B449EBBC28154D23124554036CD324F64EFBC4807B4E3D2351C2FE0CC7EE5CBCFA94B80E650204B700F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:2024/09/29-18:25:57.095 9f4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/29-18:25:57.099 9f4 Recovering log #3.2024/09/29-18:25:57.099 9f4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):291
                                                                                                                      Entropy (8bit):5.226860553398472
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:PKEfWdq2P92nKuAl9OmbnIFUt82KEfWkZmw+2KEfWEkwO92nKuAl9OmbjLJ:P+v4HAahFUt82r/+2h5LHAaSJ
                                                                                                                      MD5:4A41D8E90A6984C2C21251183A8EC606
                                                                                                                      SHA1:226742F18CDD6A71B0399F8508CE999CAE40E59F
                                                                                                                      SHA-256:0BD52A12D4203870D54E2909CAF95F7676E3D7F2DB84015B61CBCED0EA6289B9
                                                                                                                      SHA-512:293C05CA4119837D09A8BCA7C1EC560EAAAAF11B9C5F8B449EBBC28154D23124554036CD324F64EFBC4807B4E3D2351C2FE0CC7EE5CBCFA94B80E650204B700F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:2024/09/29-18:25:57.095 9f4 Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/MANIFEST-000001.2024/09/29-18:25:57.099 9f4 Recovering log #3.2024/09/29-18:25:57.099 9f4 Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache/000003.log .
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):338
                                                                                                                      Entropy (8bit):5.197496979360306
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:PKEfWgz+q2P92nKuAl9Ombzo2jMGIFUt82KEfWr0WZmw+2KEfWraASNVkwO92nK3:PD+v4HAa8uFUt82O0W/+2OaAiV5LHAaU
                                                                                                                      MD5:B4DC89B8D1BF7D9FADDA77DA7976B49F
                                                                                                                      SHA1:94E5867443E8FA825A279B7DB8BB4991A073C3F9
                                                                                                                      SHA-256:1BA579C472D253AF763785C4D0322B4D0796230A54DA35D289F847209EC57F9D
                                                                                                                      SHA-512:31BA7187C28B947381F96649AF6B8E31206B0F7BE40051BA2A0C75B812A3577BAEDBBF7E57608398E23479C32BAF326DACA85BD93FB1D91A315A962B90420292
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:2024/09/29-18:25:57.170 1bec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/29-18:25:57.223 1bec Recovering log #3.2024/09/29-18:25:57.224 1bec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):338
                                                                                                                      Entropy (8bit):5.197496979360306
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:PKEfWgz+q2P92nKuAl9Ombzo2jMGIFUt82KEfWr0WZmw+2KEfWraASNVkwO92nK3:PD+v4HAa8uFUt82O0W/+2OaAiV5LHAaU
                                                                                                                      MD5:B4DC89B8D1BF7D9FADDA77DA7976B49F
                                                                                                                      SHA1:94E5867443E8FA825A279B7DB8BB4991A073C3F9
                                                                                                                      SHA-256:1BA579C472D253AF763785C4D0322B4D0796230A54DA35D289F847209EC57F9D
                                                                                                                      SHA-512:31BA7187C28B947381F96649AF6B8E31206B0F7BE40051BA2A0C75B812A3577BAEDBBF7E57608398E23479C32BAF326DACA85BD93FB1D91A315A962B90420292
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:2024/09/29-18:25:57.170 1bec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/MANIFEST-000001.2024/09/29-18:25:57.223 1bec Recovering log #3.2024/09/29-18:25:57.224 1bec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Local Storage\leveldb/000003.log .
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:modified
                                                                                                                      Size (bytes):508
                                                                                                                      Entropy (8bit):5.062174698008251
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:YH/um3RA8sqgEhsBdOg2HjkAcaq3QYiubxnP7E4T3OF+:Y2sRdsSydMHAr3QYhbxP7nbI+
                                                                                                                      MD5:341043D78C1674FE9E005A68C17ECFFD
                                                                                                                      SHA1:23A6A3E65847701FBCD8634C1797DD7F76708708
                                                                                                                      SHA-256:78D6A28F0D925E0E1DA40E7F66956D72E3F24869AC9B94B22504B095E4C1C72D
                                                                                                                      SHA-512:F3179F2AA9A5D74109145E7DAACA6EADB4238DB0A4927145A5393DE41ADD7847FD4C71BD24D2D028B481F69CD33C5E8D79C50E9850C6ED5F16FB750150715C85
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372208768720896","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":130168},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):508
                                                                                                                      Entropy (8bit):5.062174698008251
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:YH/um3RA8sqgEhsBdOg2HjkAcaq3QYiubxnP7E4T3OF+:Y2sRdsSydMHAr3QYhbxP7nbI+
                                                                                                                      MD5:341043D78C1674FE9E005A68C17ECFFD
                                                                                                                      SHA1:23A6A3E65847701FBCD8634C1797DD7F76708708
                                                                                                                      SHA-256:78D6A28F0D925E0E1DA40E7F66956D72E3F24869AC9B94B22504B095E4C1C72D
                                                                                                                      SHA-512:F3179F2AA9A5D74109145E7DAACA6EADB4238DB0A4927145A5393DE41ADD7847FD4C71BD24D2D028B481F69CD33C5E8D79C50E9850C6ED5F16FB750150715C85
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"net":{"http_server_properties":{"servers":[{"isolation":[],"server":"https://armmf.adobe.com","supports_spdy":true},{"alternative_service":[{"advertised_alpns":["h3"],"expiration":"13372208768720896","port":443,"protocol_str":"quic"}],"isolation":[],"network_stats":{"srtt":130168},"server":"https://chrome.cloudflare-dns.com","supports_spdy":true}],"supports_quic":{"address":"192.168.2.5","used_quic":true},"version":5},"network_qualities":{"CAESABiAgICA+P////8B":"4G","CAYSABiAgICA+P////8B":"Offline"}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4509
                                                                                                                      Entropy (8bit):5.22702352351505
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:QqBpCqGp3Al+NehBmkID2w6bNMhugoKTNY+No/KTNcygLPGLLUEYTX76Z:rBpJGp3AoqBmki25ZEVoKTNY+NoCTNLJ
                                                                                                                      MD5:18FB1FB8973B3BFED88167A98CD1FCFA
                                                                                                                      SHA1:B4FC9BA4C44F9F1CDAED6D1468603456BCC391EF
                                                                                                                      SHA-256:AC6143095C00BC7F6B21B43C11529D26143CD67A29DC04262C758775B36F1BA3
                                                                                                                      SHA-512:5096A84AD8C968A974DED2F8AA204FD3A80768581C7D30CA41E834939AAA8E3E5D7540AF3983BEBDE992CD0FCE52F097D94F3F81E33FA793B584A9BF374288DC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:*...#................version.1..namespace-.1a.o................next-map-id.1.Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/.0.K..r................next-map-id.2.Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/.1.m.Fr................next-map-id.3.Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.2.8.o................next-map-id.4.Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/.3.A-N^...............Pnamespace-047a745d_5c98_4926_b446_942fb948d072-https://rna-resource.acrobat.com/-j..^...............Pnamespace-bc60f291_faa7_4492_8b22_e186b4ce62c1-https://rna-resource.acrobat.com/[.|.a...............Snamespace-bdf2fbfe_e08b_407d_8a81_9a6094e373a0-https://rna-v2-resource.acrobat.com/....a...............Snamespace-24b9c7f4_3e31_4d11_a607_ac91d6485c9e-https://rna-v2-resource.acrobat.com/.W.@o................next-map-id.5.Pnamespace-8fb46ac3_c992_47ca_bb04_
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):326
                                                                                                                      Entropy (8bit):5.220474748867647
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:PKEfcgi+q2P92nKuAl9OmbzNMxIFUt82KEfcAmWZmw+2KEfcRzVkwO92nKuAl9Ob:P0+v4HAa8jFUt828W/+22V5LHAa84J
                                                                                                                      MD5:45AB9779E04277AF54439DC1BB442235
                                                                                                                      SHA1:FA855B080A9D9483BB735E28BF00A26C88E1DAB2
                                                                                                                      SHA-256:508756FD785EA51D1A00EB3F4E9CF72D3218B1B13697D69BF7B71B930AE9EFC7
                                                                                                                      SHA-512:4889A47BD504ABA6304734455757F687D75B3CB6E641E30C53E676BBBF02A738F9C367A3C0E9C08E1B16F946720F4FF27B57ED0487A707BD274B04369ECFE48F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:2024/09/29-18:25:58.323 1bec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/29-18:25:58.326 1bec Recovering log #3.2024/09/29-18:25:58.343 1bec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):326
                                                                                                                      Entropy (8bit):5.220474748867647
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:PKEfcgi+q2P92nKuAl9OmbzNMxIFUt82KEfcAmWZmw+2KEfcRzVkwO92nKuAl9Ob:P0+v4HAa8jFUt828W/+22V5LHAa84J
                                                                                                                      MD5:45AB9779E04277AF54439DC1BB442235
                                                                                                                      SHA1:FA855B080A9D9483BB735E28BF00A26C88E1DAB2
                                                                                                                      SHA-256:508756FD785EA51D1A00EB3F4E9CF72D3218B1B13697D69BF7B71B930AE9EFC7
                                                                                                                      SHA-512:4889A47BD504ABA6304734455757F687D75B3CB6E641E30C53E676BBBF02A738F9C367A3C0E9C08E1B16F946720F4FF27B57ED0487A707BD274B04369ECFE48F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:2024/09/29-18:25:58.323 1bec Reusing MANIFEST C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/MANIFEST-000001.2024/09/29-18:25:58.326 1bec Recovering log #3.2024/09/29-18:25:58.343 1bec Reusing old log C:\Users\user\AppData\LocalLow\Adobe\AcroCef\DC\Acrobat\Cache\Session Storage/000003.log .
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:PC bitmap, Windows 3.x format, 107 x -152 x 32, cbSize 65110, bits offset 54
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):65110
                                                                                                                      Entropy (8bit):2.5069624139499505
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:jcRic9/tFSd7TkSfj0jQB2qGcR4q+lHoQY2:bstFSd7TC62
                                                                                                                      MD5:AEDC608D8A8F3AFB1B3AB62FBF04ADC0
                                                                                                                      SHA1:5F00D251EEE3936254A666C00D0C9C7BBE8E2E09
                                                                                                                      SHA-256:C7592011633B37FA0044BDE2F06FF8C495B85175217F1C3111D98033ECED043E
                                                                                                                      SHA-512:67F2F9E6B040B93BAF843506684A95518483F6E20E88CBE55E5284A370C03D12917D5890D37743E9298F76DB03A01B80CD42309561D176A16E11FCC3EF325742
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:BMV.......6...(...k...h..... ...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:Certificate, Version=3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1391
                                                                                                                      Entropy (8bit):7.705940075877404
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:ooVdTH2NMU+I3E0Ulcrgdaf3sWrATrnkC4EmCUkmGMkfQo1fSZotWzD1:ooVguI3Kcx8WIzNeCUkJMmSuMX1
                                                                                                                      MD5:0CD2F9E0DA1773E9ED864DA5E370E74E
                                                                                                                      SHA1:CABD2A79A1076A31F21D253635CB039D4329A5E8
                                                                                                                      SHA-256:96BCEC06264976F37460779ACF28C5A7CFE8A3C0AAE11A8FFCEE05C0BDDF08C6
                                                                                                                      SHA-512:3B40F27E828323F5B91F8909883A78A21C86551761F27B38029FAAEC14AF5B7AA96FB9F9CC93EE201B5EB1D0FEF17B290747E8B839D2E49A8F36C5EBF3C7C910
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:0..k0..S............@.YDc.c...0...*.H........0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10...150604110438Z..350604110438Z0O1.0...U....US1)0'..U... Internet Security Research Group1.0...U....ISRG Root X10.."0...*.H.............0..........$s..7.+W(.....8..n<.W.x.u...jn..O(..h.lD...c...k....1.!~.3<.H..y.....!.K...qiJffl.~<p..)"......K...~....G.|.H#S.8.O.o...IW..t../.8.{.p!.u.0<.....c...O..K~.....w...{J.L.%.p..)..S$........J.?..aQ.....cq...o[...\4ylv.;.by.../&.....................6....7..6u...r......I.....*.A..v........5/(.l....dwnG7..Y^h..r...A)>Y>.&.$...Z.L@.F....:Qn.;.}r...xY.>Qx....../..>{J.Ks......P.|C.t..t.....0.[q6....00\H..;..}`...).........A.......|.;F.H*..v.v..j.=...8.d..+..(.....B.".'].y...p..N..:..'Qn..d.3CO......B0@0...U...........0...U.......0....0...U......y.Y.{....s.....X..n0...*.H.............U.X....P.....i ')..au\.n...i/..VK..s.Y.!.~.Lq...`.9....!V..P.Y...Y.............b.E.f..|o..;.....'...}~.."......
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):192
                                                                                                                      Entropy (8bit):2.7895108629891827
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:kkFkl5QDOM1fllXlE/HT8kmpXNNX8RolJuRdxLlGB9lQRYwpDdt:kKVD72T8hdNMa8RdWBwRd
                                                                                                                      MD5:48883F57DCC384F8D4B62B54FE89A3DB
                                                                                                                      SHA1:839E267D295784D075A9EDE6DF7852D3C819A6B5
                                                                                                                      SHA-256:5EB3AB8471F49FEB3CD12DE30D89EB21492A6BC480238E63E00FDA0E62B17FA6
                                                                                                                      SHA-512:F7DB8BE83724B0B174B519587A16E0010394AE2396CE276DD0001883B9AD3DC1D42FD1F3E45D783B5822F799EEA41100F52E6869F3BA802447E210E40F01C932
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:p...... ...............(....................................................... ..........W.....G..............o...h.t.t.p.:././.x.1...i...l.e.n.c.r...o.r.g./...".6.4.c.d.6.6.5.4.-.5.6.f."...
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):295
                                                                                                                      Entropy (8bit):5.354367156496796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YEQXJ2HXFW4dBPT2+FIbRI6XVW7+0Y0/nUoAvJM3g98kUwPeUkwRe9:YvXKXFBTLYpW7pnGMbLUkee9
                                                                                                                      MD5:18A692BE29B0D6364D94C524BDB8C8C0
                                                                                                                      SHA1:789FD5168620D15E8D48EEB231126DF5C77349C0
                                                                                                                      SHA-256:85733B5EBDAC880B7DE99A45116EB2B8DB064BC7938C9539328EDF20011193CA
                                                                                                                      SHA-512:4EE1D2957C07479959B57E541D2E501759DA650EA3D777A2E1D8A85C6B95FEA28407F6ACFF113528AB0E04BCC18242062A26ACC9097E4D63D99C111463346F98
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"ACROBAT_READER_MASTER_SURFACEID","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):294
                                                                                                                      Entropy (8bit):5.2946862191147765
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YEQXJ2HXFW4dBPT2+FIbRI6XVW7+0Y0/nUoAvJfBoTfXpnrPeUkwRe9:YvXKXFBTLYpW7pnGWTfXcUkee9
                                                                                                                      MD5:119F7F19E2176E9D85FDFC4204E95578
                                                                                                                      SHA1:95EA97CC34190F117C10ED57984328845AA86F87
                                                                                                                      SHA-256:EE72679DEE61282AE0C29B86F5A415C49040CAFF63E085E678A5137BC7C72EEE
                                                                                                                      SHA-512:13FF8FF6C50B594EA068D81D1BBC794B0D1090AA9AA748549AAC837FBBB5981CC88F35F9B9DE61BE9F1CCE45049A9E3F72C7E8DED94ED273B682675FD73E98CA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_FirstMile_Home_View_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):294
                                                                                                                      Entropy (8bit):5.273085537983207
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YEQXJ2HXFW4dBPT2+FIbRI6XVW7+0Y0/nUoAvJfBD2G6UpnrPeUkwRe9:YvXKXFBTLYpW7pnGR22cUkee9
                                                                                                                      MD5:337B08034C5410F2336B87043D521DBE
                                                                                                                      SHA1:82F96EC1BB1F2FE0279DF92B2E718097EC72D87B
                                                                                                                      SHA-256:3332130C05BED462E6BB30FB1F28FE2921115D41D7430AA15D7955678193927F
                                                                                                                      SHA-512:9F4DDCB2AF5E4E842C4FBB459128846D660F4C23BB814AD50B95E6E80BC2F581F2D9B0BEA2F240F362924A0E3063DF43E3BA8E825D88606ECFF19C03F523878E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_FirstMile_Right_Sec_Surface","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):285
                                                                                                                      Entropy (8bit):5.332944376964052
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YEQXJ2HXFW4dBPT2+FIbRI6XVW7+0Y0/nUoAvJfPmwrPeUkwRe9:YvXKXFBTLYpW7pnGH56Ukee9
                                                                                                                      MD5:AA11D89A9EA80AFD27477A6BE0568AAE
                                                                                                                      SHA1:18143419BFA138BECFACB65AEA9E3EAF1254ADA6
                                                                                                                      SHA-256:E788C00357978CAEE61CECBC92558492365671EC4A93A391B354368918EF6AA9
                                                                                                                      SHA-512:934B845D6B954C7FE6F67E4EC640EE39B9C118425E8D8E00F4E349826148D8D09045A89EBC3B342A26AEAEA727F9707206F9E4191E8C547FDB7A87B8C5E2C3C5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_READER_LAUNCH_CARD","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1063
                                                                                                                      Entropy (8bit):5.670686888823642
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:Yv6XjQipspLgEFqciGennl0RCmK8czOCY4w29:YvkHpshgLtaAh8cvYvu
                                                                                                                      MD5:2B4A8279CB558B27CB3F9E554BF47678
                                                                                                                      SHA1:0B96AE7C76A3587F611B834D102547125F2BA2DE
                                                                                                                      SHA-256:618BD5E9645A9DF3CAC12898D16C83C00692B241CDDD0FBAE3A5ABE2BF769742
                                                                                                                      SHA-512:82CA5D6BCB47C966E8230AAD0C79A03C798C987578F8E6201CCEB0D39192A548FA5215DE1E36436B34B66DF106B341BDA6FE59E4315FFA399A09FB39FE7F3C7F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_Convert_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Convert_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_2","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"afb9c2a3-eaf4-41f9-9d73-768e72f72282","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Convert_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQgZmlsZXMgdG8gYW5kIGZyb20gUERGXG53aXRob3V0IGxpbWl0cy4ifSwidGNhdElkIjpudWxsfQ==","dataType":"application\/json","encodingSc
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1050
                                                                                                                      Entropy (8bit):5.658455416967316
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:Yv6XjQipGVLgEF0c7sbnl0RCmK8czOCYHflEpwiV9:YvkHpGFg6sGAh8cvYHWpwI
                                                                                                                      MD5:CA9710A0B533DFA4BB3058455247AC9E
                                                                                                                      SHA1:DA02083EC7DEBD4135B637B34EF21A2A6962CB37
                                                                                                                      SHA-256:C3152362745FC3F507043704A3BCBEC2CD0B1B20632194995C25A76CB9CEFF51
                                                                                                                      SHA-512:33EB941E2FC580BA8FDD529349E712629B3624FBD8BE0F86F4291746D4AA3193974DADF797B254838BFDB7DCE21655A63C6EFF66966898D8CC49C1B0AD41065E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Disc_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_0","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"0924134e-3c59-4f53-b731-add558c56fec","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Disc_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkNvbnZlcnQsIGVkaXQgYW5kIGUtc2lnblxuZm9ybXMgJiBhZ3JlZW1lbnRzLiJ9LCJ0Y2F0SWQiOm51bGx9","dataType":"application\/json","encodingScheme":true},"
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):292
                                                                                                                      Entropy (8bit):5.284675972317093
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YEQXJ2HXFW4dBPT2+FIbRI6XVW7+0Y0/nUoAvJfQ1rPeUkwRe9:YvXKXFBTLYpW7pnGY16Ukee9
                                                                                                                      MD5:964B1F58DF31F7BDC5F2093706424D34
                                                                                                                      SHA1:D067D744DE788ADB30D6B4CC5C9E2174EF34B8D0
                                                                                                                      SHA-256:233A26BF6AEDD38F4B05AB3ECA154E17952706FFB0612B07B929079794F9E27C
                                                                                                                      SHA-512:8CC4F1BE30CE14B30ADB6690CF14AFDC260BE9D4040160A5DEA81C4D1A28277FC1A96C5966D0A21ADE165878913BE1EA7CAF56B2794B6A4E59B74D40B9673F72
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_Disc_LHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1038
                                                                                                                      Entropy (8bit):5.654391786762189
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:Yv6XjQipz2LgEF7cciAXs0nl0RCmK8czOCAPtciB9:YvkHpzogc8hAh8cvA3
                                                                                                                      MD5:DCA0E1FDE5F09C4B03CA1E0BDB534EBC
                                                                                                                      SHA1:A20A6AFD3CCB06D924DEA668C8B0EEBCDC881F17
                                                                                                                      SHA-256:47750472F8DE30B818F5BB78E2B1419DE8C814C424195F297C09B09A5A3F2DFF
                                                                                                                      SHA-512:6FC9A99DC02F9C3166926BE492FD3EF598201AE311A8A790AE733709CCBFF04F022DDFBD4FF1866669F117AED4AEAFB5EB3B4C3B1E8CF13F0482EA8C1A0CB4B1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_Edit_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Edit_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_1","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"49d2f713-7aa9-44db-aa50-0a7a22add459","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Edit_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IkVkaXQgdGV4dCwgaW1hZ2VzLCBwYWdlcywgYW5kIG1vcmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme":true},"endDTS":1744
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1164
                                                                                                                      Entropy (8bit):5.705662678444969
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:Yv6XjQip/KLgEfIcZVSkpsn264rS514ZjBrwloJTmcVIsrSK59:YvkHp/EgqprtrS5OZjSlwTmAfSKr
                                                                                                                      MD5:C873617A00260D00BE5236C0AC6ABBDA
                                                                                                                      SHA1:B978E6B71C3CC8B77ECB516411CC0DB2F68B7A53
                                                                                                                      SHA-256:BB140F2D43B613666C67DBFE19270666F3B6DAA04772D1BD19DCEA3E01A8753C
                                                                                                                      SHA-512:90050B7A746A8C8CC1F96AE25778D211FAD4C06755ED7B528E8C9521B03409F912D3D270B62D57F59BE02BDC93C89E240CC61ACB5FDE123A029E0F3E1B10A068
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_Home_LHP_Trial_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Home_LHP_Trial_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85531_264848ActionBlock_0","campaignId":85531,"containerId":"1","controlGroupId":"","treatmentId":"ee1a7497-76e7-43c2-bb63-9a0551e11d73","variationId":"264848"},"containerId":1,"containerLabel":"JSON for DC_Reader_Home_LHP_Trial_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IlRyeSBBY3JvYmF0IFBybyJ9LCJ1aSI6eyJ0aXRsZV9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjE1cHgiLCJmb250X3N0eWxlIjoiMCJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEzcHgiLCJmb250X3N0eWxlIjoiLTEifSwidGl0bGUiOiJGcmVlIHRyaWFsIiwiZGVzY3JpcHRpb24iOiJHZXQgdW5saW1pdGVkIGFjY2VzcyB0b1xucHJlbWl1bSBQREYgYW5kIGUtc2lnbmluZ1xudG9vbHMuIn0sImJhbm5lcl9zdHlsaW5nIjo
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):289
                                                                                                                      Entropy (8bit):5.291317735933517
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YEQXJ2HXFW4dBPT2+FIbRI6XVW7+0Y0/nUoAvJfYdPeUkwRe9:YvXKXFBTLYpW7pnGg8Ukee9
                                                                                                                      MD5:5AEE427F9B12A28428E8D024CAD0B141
                                                                                                                      SHA1:F539ED9DA0CC93414ABBCE2E58EBBBA52BAA9E8D
                                                                                                                      SHA-256:0DE0EDC878A5469AB748FA535653CCCE92F85C14471892A58B9A1E165A54058C
                                                                                                                      SHA-512:CE6F9BC2F9942345A47C859C63C0260CBFCE1089E73C9FF7A41DF732E42C26AFC51F928859DFAAF782833B1A00860F21573DDE4824455196B42498AD3742FE86
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_More_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1395
                                                                                                                      Entropy (8bit):5.783997813695814
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:Yv6XjQipCrLgEGOc93W2JeFmaR7CQzttgBcu141CjrWpHfRzVCV9FJNV:YvkHpCHgDv3W2aYQfgB5OUupHrQ9FJr
                                                                                                                      MD5:ECD4434B0B6DE7324E34AFD7E41FDFC7
                                                                                                                      SHA1:BB27BCFB39802C66472814FA8B741C6BC035E814
                                                                                                                      SHA-256:CB3043457B76E8146D63E211188DD8E476A1523C267680F41BE45CE353F51CCB
                                                                                                                      SHA-512:86F93C709AE0E0734883D49D045A9391769A7C308296A2E2CA62BF052D9E8899627A96A6278864300FFFB1F794A6A2D0228945ACCC9BC2C99DF2C37DBC936B21
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_RHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_RHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"57802_176003ActionBlock_0","campaignId":57802,"containerId":"1","controlGroupId":"","treatmentId":"d0374f2d-08b2-49b9-9500-3392758c9e2e","variationId":"176003"},"containerId":1,"containerLabel":"JSON for Reader DC RHP Banner","content":{"data":"eyJjdGEiOnsidHlwZSI6ImJ1dHRvbiIsInRleHQiOiJGcmVlIDctRGF5IFRyaWFsIiwiZ29fdXJsIjoiaHR0cHM6Ly9hY3JvYmF0LmFkb2JlLmNvbS9wcm94eS9wcmljaW5nL3VzL2VuL3NpZ24tZnJlZS10cmlhbC5odG1sP3RyYWNraW5naWQ9UEMxUFFMUVQmbXY9aW4tcHJvZHVjdCZtdjI9cmVhZGVyIn0sInVpIjp7InRpdGxlX3N0eWxpbmciOnsiZm9udF9zaXplIjoiMTQiLCJmb250X3N0eWxlIjoiMyJ9LCJkZXNjcmlwdGlvbl9zdHlsaW5nIjp7ImZvbnRfc2l6ZSI6IjEyIiwiZm9udF9zdHlsZSI6IjMifSwidGl0
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):291
                                                                                                                      Entropy (8bit):5.274924505525363
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YEQXJ2HXFW4dBPT2+FIbRI6XVW7+0Y0/nUoAvJfbPtdPeUkwRe9:YvXKXFBTLYpW7pnGDV8Ukee9
                                                                                                                      MD5:3C7854CAAEE78C272D34DF7AD84193D5
                                                                                                                      SHA1:967CD1B17DCD906BEA18E3820ACFCBB9256F6EF8
                                                                                                                      SHA-256:E54D011285809B0505D941FB5A24A094DE2FD8F4FFC6DFFE74930D6CEF7035F7
                                                                                                                      SHA-512:F05CF1A7BE0285E25276532B8333A89E6DB5045DB72A2909FF73241DE1CDF1C84DB33302522C66669DBC6A6008CD537FD9248EF07AC49DEAE6C61203F40978AC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_RHP_Intent_Banner","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):287
                                                                                                                      Entropy (8bit):5.2761631686973
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YEQXJ2HXFW4dBPT2+FIbRI6XVW7+0Y0/nUoAvJf21rPeUkwRe9:YvXKXFBTLYpW7pnG+16Ukee9
                                                                                                                      MD5:00718603239ED2AD716725852D1D53C0
                                                                                                                      SHA1:A00FDF26870EC1023CFA5D2C616BD2CB7305E7CE
                                                                                                                      SHA-256:B0EA86ECB9661C5453F4951C3B43BC3904737475A5CB670581E4B0542571245D
                                                                                                                      SHA-512:478668B77307F9EBED9F6A05013AEB23C752B7EEED2D970B6180E6486DF2EB3BC53BE1B289BC73368AF57ABC8E54AD8DA1FB43D7DA71B8AB8E31482A227A8503
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_RHP_Retention","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1058
                                                                                                                      Entropy (8bit):5.6619218974628645
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:Yv6XjQipYamXayLgEFRcONaqnl0RCmK8czOC+w2E+tg8B9:YvkHpeBguOAh8cv+NKW
                                                                                                                      MD5:59CE0AB22F727F06BD22E724CB359397
                                                                                                                      SHA1:582D95216AAB285D53535EFD22C2A671B9270AB8
                                                                                                                      SHA-256:8B36589BBD91A8F18D7A442B474B9E4EFC6DBDB22AF65ED8503FAC872318EC59
                                                                                                                      SHA-512:92B7FB4E7A25989B504D10FEC2EA7356DFBA134998DCCE7532DDA5C6DC1EAA67B34BCC6BFE3A3F633B5EA41DC9A839C871813F4E43335D1492AD15BBDA282B2A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_Sign_LHP_Banner","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"DC_Reader_Sign_LHP_Banner"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"85534_264855ActionBlock_3","campaignId":85534,"containerId":"1","controlGroupId":"","treatmentId":"ece07729-7db6-4f20-9f8d-7976ad373049","variationId":"264855"},"containerId":1,"containerLabel":"JSON for DC_Reader_Sign_LHP_Banner","content":{"data":"eyJjdGEiOnsidGV4dCI6IkZyZWUgdHJpYWwifSwidWkiOnsidGl0bGVfc3R5bGluZyI6eyJmb250X3NpemUiOiIxNHB4IiwiZm9udF9zdHlsZSI6IjAifSwiZGVzY3JpcHRpb25fc3R5bGluZyI6eyJmb250X3NpemUiOiIxMnB4IiwiZm9udF9zdHlsZSI6Ii0xIn0sInRpdGxlIjpudWxsLCJkZXNjcmlwdGlvbiI6IlNlbmQgZG9jdW1lbnRzICYgZm9ybXNcbmZvciBmYXN0IGUtc2lnbmluZyBvbmxpbmUuIn0sInRjYXRJZCI6bnVsbH0=","dataType":"application\/json","encodingScheme"
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):286
                                                                                                                      Entropy (8bit):5.252740106186697
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YEQXJ2HXFW4dBPT2+FIbRI6XVW7+0Y0/nUoAvJfshHHrPeUkwRe9:YvXKXFBTLYpW7pnGUUUkee9
                                                                                                                      MD5:D2E107A673FE675C598B7372257A044A
                                                                                                                      SHA1:4F38C7012015D9F07FDB7099C14FD23A14F03C24
                                                                                                                      SHA-256:77AF06860340EF8C09B4B387C673982FC232AC740968C8BB23499654D58527EB
                                                                                                                      SHA-512:3716ED87F33ED06E675FC472FD08E8A7938132220B4A1884B5FF86D05ACDB4D8CA3A7521E3F8C782B17D84CCF1F5274B0D8733CC18940F9F6BDD30CD5F97945A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"DC_Reader_Upsell_Cards","surfaceObj":{"SurfaceAnalytics":{},"containerMap":{}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):782
                                                                                                                      Entropy (8bit):5.371744596701214
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:YvXKXFBTLYpW7pnGTq16Ukee1+3CEJ1KXd15kcyKMQo7P70c0WM6ZB/uhWB:Yv6XjQipn168CgEXX5kcIfANhI
                                                                                                                      MD5:B3D7CFBB78197A02C5E780BF9772DD17
                                                                                                                      SHA1:C25FB64A00E8AF9249B7EA4974E7BB436080F59B
                                                                                                                      SHA-256:897EC4C342798A0D46F9C4FDDFE9A35D0023CDD64A64CB9B870723B27C71582B
                                                                                                                      SHA-512:971405AAB33B702194C344A585A8F976EA87C06BAC992143631363667F25D44FCA3306470DB158AB08F5826B55DEC5F038E88585C6D8BE1230565A13D0703170
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"analyticsData":{"responseGUID":"23249f89-f858-482b-82cf-58a689067105","sophiaUUID":"FC1B1BAD-CA24-4641-AA35-0D02D0C204D1"},"encodingScheme":true,"expirationDTS":1727825556471,"statusCode":200,"surfaceID":"Edit_InApp_Aug2020","surfaceObj":{"SurfaceAnalytics":{"surfaceId":"Edit_InApp_Aug2020"},"containerMap":{"1":{"containerAnalyticsData":{"actionBlockId":"20360_57769ActionBlock_0","campaignId":20360,"containerId":"1","controlGroupId":"","treatmentId":"3c07988a-9c54-409d-9d06-53885c9f21ec","variationId":"57769"},"containerId":1,"containerLabel":"JSON for switching in-app test","content":{"data":"eyJ1cHNlbGxleHBlcmltZW50Ijp7InRlc3RpZCI6IjEiLCJjb2hvcnQiOiJicm93c2VyIn19","dataType":"application\/json","encodingScheme":true},"endDTS":1735804679000,"startDTS":1727648766512}}}}
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4
                                                                                                                      Entropy (8bit):0.8112781244591328
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:e:e
                                                                                                                      MD5:DC84B0D741E5BEAE8070013ADDCC8C28
                                                                                                                      SHA1:802F4A6A20CBF157AAF6C4E07E4301578D5936A2
                                                                                                                      SHA-256:81FF65EFC4487853BDB4625559E69AB44F19E0F5EFBD6D5B2AF5E3AB267C8E06
                                                                                                                      SHA-512:65D5F2A173A43ED2089E3934EB48EA02DD9CCE160D539A47D33A616F29554DBD7AF5D62672DA1637E0466333A78AAA023CBD95846A50AC994947DC888AB6AB71
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:....
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2818
                                                                                                                      Entropy (8bit):5.139025501165938
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:YnEmCWRlao/wWay5cAECucsvoK9x9mBnAOj4Dj0Sa3d22nFi2LSENix5xlrHb9dJ:Yn9/EmsvR9x9mFqNpK8xHlTb9dTF
                                                                                                                      MD5:36C082582FBFC3E924BAA8107611B047
                                                                                                                      SHA1:C0B5FE606D4D960A75D6B479E66DF3B4120DB6C5
                                                                                                                      SHA-256:5D8C6214D6960787E3CC8A093ADA8685B8099A3962DC757EBBD7728DDE3BA68D
                                                                                                                      SHA-512:4108491487373E0DE25F00B656FCC5A4D85248340D86A9058D55B04404E3CA763D0D9620292F21DD45774EDBF4D6987AC5BD09C2D144B3B3875418BCDFFE098B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"all":[{"id":"DC_Reader_Disc_LHP_Banner","info":{"dg":"e40e75ba403d3d5a3b5e704954740201","sid":"DC_Reader_Disc_LHP_Banner"},"mimeType":"file","size":1050,"ts":1727648765000},{"id":"DC_Reader_Home_LHP_Trial_Banner","info":{"dg":"2c1095bc71e55ec881ac4607a4cecda6","sid":"DC_Reader_Home_LHP_Trial_Banner"},"mimeType":"file","size":1164,"ts":1727648765000},{"id":"DC_Reader_Sign_LHP_Banner","info":{"dg":"438cb290e50d4e642fa0d8877f72bbcf","sid":"DC_Reader_Sign_LHP_Banner"},"mimeType":"file","size":1058,"ts":1727648765000},{"id":"DC_Reader_Convert_LHP_Banner","info":{"dg":"9307099e5492cae87a8aeb9997571159","sid":"DC_Reader_Convert_LHP_Banner"},"mimeType":"file","size":1063,"ts":1727648765000},{"id":"DC_Reader_Edit_LHP_Banner","info":{"dg":"4b9c28d1593984103265ebfbe08c829a","sid":"DC_Reader_Edit_LHP_Banner"},"mimeType":"file","size":1038,"ts":1727648765000},{"id":"Edit_InApp_Aug2020","info":{"dg":"33ca63f349cc2996591fe11cc52bc4f6","sid":"Edit_InApp_Aug2020"},"mimeType":"file","size":782,"ts":17
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:SQLite 3.x database, last written using SQLite version 3040000, file counter 19, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 19
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):12288
                                                                                                                      Entropy (8bit):0.9853950350641877
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:TLHRx/XYKQvGJF7urs6I1RZKHs/Ds/SpjcHZ4zJwtNBwtNbRZ6bRZ48cHZF:TVl2GL7ms6ggOVpG6zutYtp6PM7
                                                                                                                      MD5:47F4066444AF2FC2A7B532761D4E5D5B
                                                                                                                      SHA1:4C0E09FFC85E6CEE32A39167C106D692EFB61018
                                                                                                                      SHA-256:28E8C78DBE6120AA7CE44E23BC96DBB6A4E895234A0C954EB36A55572412F3E9
                                                                                                                      SHA-512:64C70A3E85AA3B2E667BCCBFC9F5509CF00F836EC0FCFEB8920F4C270FD01E797A76F70B312706D7091E03F01574FBF62F8B54FC0A0202C16A66AC5D1BE61D55
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:SQLite format 3......@ ..........................................................................c.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:SQLite Rollback Journal
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8720
                                                                                                                      Entropy (8bit):1.3366076501900912
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:7+txAD1RZKHs/Ds/SpjcHZPzJwtNBwtNbRZ6bRZWf1RZKTqLBx/XYKQvGJF7ursA:7MxGgOVpGhzutYtp6PMCqll2GL7msA
                                                                                                                      MD5:181B234583F29A7159A9C0C168D136A4
                                                                                                                      SHA1:9563C0B1295A119CC48784FAC5DB8B64C04C5B21
                                                                                                                      SHA-256:A3069A2DAACCCD01116DA9046A58319B586D3C1B76F2667DE043591ECBC57ADA
                                                                                                                      SHA-512:27C506B45805205366B91EF42225B757D48C5B0EFA3254383EB1F8FC5246096BD733859CE022E1C868EED0F9B542000DD75A5B329BF450C9B25A18AF2D3B187C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.... .c.....4p#.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................j...#..#.#.#.#.#.#.#.#.7.7........................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):246
                                                                                                                      Entropy (8bit):3.529459928009153
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:Qgl946caEbiQLxuZUQu+lEbYnuoblv2K8xeFFl:Qw946cPbiOxDlbYnuRKB9
                                                                                                                      MD5:615B65A3CA09AFD35106785CDFA78FCC
                                                                                                                      SHA1:D3C0FB8E14777028E582FE4B1757875461B64DC6
                                                                                                                      SHA-256:C393409F4702186824E6335BEFE0DF5EDE37A777202BF263C8DCC30F68BAA609
                                                                                                                      SHA-512:C1C18AA904FB1B2F08F122BFF9472BBF753945882BAB7843A5369C95F135F366222082BF22762B9F7C412375453B7A4D8A3CBECF9C5D5E4702820EDEB1877EBC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:..E.r.r.o.r. .2.7.1.1...T.h.e. .s.p.e.c.i.f.i.e.d. .F.e.a.t.u.r.e. .n.a.m.e. .(.'.A.R.M.'.). .n.o.t. .f.o.u.n.d. .i.n. .F.e.a.t.u.r.e. .t.a.b.l.e.......=.=.=. .L.o.g.g.i.n.g. .s.t.o.p.p.e.d.:. .2.9./.0.9./.2.0.2.4. . .1.8.:.2.6.:.0.4. .=.=.=.....
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:PDF document, version 1.6, 0 pages
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):358
                                                                                                                      Entropy (8bit):5.03978075616659
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:IngVMrexJzJT0y9VEQIFVmb/eu2g/86S1kxROOWIKIDaCSyAAO:IngVMre9T0HQIDmy9g06JXqlX
                                                                                                                      MD5:8A0AC777617726F5ACE556A7B52990C9
                                                                                                                      SHA1:AE35872379D5833C5CAFBB941E0752BDC6EDCC06
                                                                                                                      SHA-256:B6B68CF157D1908D935AEB1856D7DBB38EE356BE3A3392AD2C1AD8F063A9FF44
                                                                                                                      SHA-512:EE3A7BBB5FE587E715EDD02DFA29A94D31F1072951E72DA1D2DC22FBB5C49251727F92C348291561F476A1605537E171300CE11D80002B5AD2CF98D2E681F987
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:%PDF-1.6.%......1 0 obj.<</Pages 2 0 R/Type/Catalog>>.endobj.2 0 obj.<</Count 0/Kids[]/Type/Pages>>.endobj.3 0 obj.<<>>.endobj.xref..0 4..0000000000 65535 f..0000000016 00000 n..0000000061 00000 n..0000000107 00000 n..trailer..<</Size 4/Root 1 0 R/Info 3 0 R/ID[<62B7105367A5C54DB5E2E1C6B9BCBD6B><62B7105367A5C54DB5E2E1C6B9BCBD6B>]>>..startxref..127..%%EOF..
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:ASCII text, with very long lines (393)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16525
                                                                                                                      Entropy (8bit):5.376360055978702
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:6b1sdmfenwop+WP21h2RPjRNg7JjO2on6oU6CyuJw1oaNIIu9EMuJuF6MKK9g9JQ:vIn
                                                                                                                      MD5:1336667A75083BF81E2632FABAA88B67
                                                                                                                      SHA1:46E40800B27D95DAED0DBB830E0D0BA85C031D40
                                                                                                                      SHA-256:F81B7C83E0B979F04D3763B4F88CD05BC8FBB2F441EBFAB75826793B869F75D1
                                                                                                                      SHA-512:D039D8650CF7B149799D42C7415CBF94D4A0A4BF389B615EF7D1B427BC51727D3441AA37D8C178E7E7E89D69C95666EB14C31B56CDFBD3937E4581A31A69081A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:961+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1".SessionID=03c9683a-b9c7-43c5-80d5-ee4bbf74fb26.1696428955961 Timestamp=2023-10-04T16:15:55:962+0200 ThreadID=6596 Component=ngl-lib_NglAppLib Description="SetConfig:
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:ASCII text, with very long lines (393), with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15114
                                                                                                                      Entropy (8bit):5.373894732918552
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:timb+yP2TLN0xkt1Q2r8bZj9tKJOCxhxFxkFaEoGxtttohEALhjsh5yPW3M3u/MC:OGzf1
                                                                                                                      MD5:31B0C6F34DD2987C80C108E7622D248C
                                                                                                                      SHA1:D7A6F4DBF6AC77ADC2EF8BB3D411D8E692F1A107
                                                                                                                      SHA-256:204387A434F0A7B8E0DC8DDC166FB02E08521A0F0C6C6932E0368D3CAB4F50C4
                                                                                                                      SHA-512:139A0691D511B3C11A829D5DE80F41DC2BC5D2D9EF7B668395C1EE41CEC6C52647C9B14CF45D7B608C3C0027A07D96AEC8CDE4FCF9310F66A3723A5EDC110EF2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:SessionID=6899b9fc-5331-4ca1-8642-5aa7bd4e2b48.1727648759247 Timestamp=2024-09-29T18:25:59:247-0400 ThreadID=3668 Component=ngl-lib_NglAppLib Description="-------- Initializing session logs --------"..SessionID=6899b9fc-5331-4ca1-8642-5aa7bd4e2b48.1727648759247 Timestamp=2024-09-29T18:25:59:248-0400 ThreadID=3668 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: No operating configs found"..SessionID=6899b9fc-5331-4ca1-8642-5aa7bd4e2b48.1727648759247 Timestamp=2024-09-29T18:25:59:248-0400 ThreadID=3668 Component=ngl-lib_kOperatingConfig Description="GetRuntimeDetails: Fallback to NAMED_USER_ONLINE!!"..SessionID=6899b9fc-5331-4ca1-8642-5aa7bd4e2b48.1727648759247 Timestamp=2024-09-29T18:25:59:248-0400 ThreadID=3668 Component=ngl-lib_NglAppLib Description="SetConfig: OS Name=WINDOWS_64, OS Version=10.0.19045.1"..SessionID=6899b9fc-5331-4ca1-8642-5aa7bd4e2b48.1727648759247 Timestamp=2024-09-29T18:25:59:248-0400 ThreadID=3668 Component=ngl-lib_NglAppLib Description="SetConf
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):29752
                                                                                                                      Entropy (8bit):5.4079618858768965
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:GLxxlyVUFcAzWL8VWL1ANSFld5YjMWLvJ8Uy++NSXl3WLd5WLrbhhVClkVMwDGb6:k3
                                                                                                                      MD5:75D6727EC896AD7FC62299DE5E1A400C
                                                                                                                      SHA1:1F6634DD9263F6C767363B4DDCBA980EF47D060F
                                                                                                                      SHA-256:A365234BFCFDC1B8599055A3A132E307BA8C2E7456D9EACDBCBD0D08C0C1DDD4
                                                                                                                      SHA-512:1383B2F0DEE7A8BAE3CE026EC12D5154ADCEA4E28F1CCEFFD5DC796AAC66E2FE64F9310E61CA53570454C5FE929F9F227D201A840A9FF4F51B3BD182CD7E0881
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:04-10-2023 02:39:31:.---2---..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ***************************************..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : ******** Starting new session ********..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Starting NGL..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : Setting synchronous launch...04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 ::::: Configuring as AcrobatReader1..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppVersion 23.6.20320.6..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : NGLAppMode NGL_INIT..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : AcroCEFPath, NGLCEFWorkflowModulePath - C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1 C:\Program Files\Adobe\Acrobat DC\Acrobat\NGL\cefWorkflow..04-10-2023 02:39:31:.AcroNGL Integ ADC-4240758 : isNGLExternalBrowserDisabled - No..04-10-2023 02:39:31:.Closing File..04-10-
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 33081
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1407294
                                                                                                                      Entropy (8bit):7.97605879016224
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:/xA7o5dpy6mlind9j2kvhsfFXpAXDgrFBU2/R07/WLaGZDwYIGNPJe:JVB3mlind9i4ufFXpAXkrfUs0jWLaGZo
                                                                                                                      MD5:A0CFC77914D9BFBDD8BC1B1154A7B364
                                                                                                                      SHA1:54962BFDF3797C95DC2A4C8B29E873743811AD30
                                                                                                                      SHA-256:81E45F94FE27B1D7D61DBC0DAFC005A1816D238D594B443BF4F0EE3241FB9685
                                                                                                                      SHA-512:74A8F6D96E004B8AFB4B635C0150355CEF5D7127972EA90683900B60560AA9C7F8DE780D1D5A4A944AF92B63C69F80DCDE09249AB99696932F1955F9EED443BE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 5111142
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1419751
                                                                                                                      Entropy (8bit):7.976496077007677
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:/xA7owWLaGZDwYIGNPJodpy6mlind9j2kvhsfFXpAXDgrFBU2/R07D:JVwWLaGZDwZGk3mlind9i4ufFXpAXkru
                                                                                                                      MD5:18E3D04537AF72FDBEB3760B2D10C80E
                                                                                                                      SHA1:B313CD0B25E41E5CF0DFB83B33AB3E3C7678D5CC
                                                                                                                      SHA-256:BBEF113A2057EE7EAC911DC960D36D4A62C262DAE5B1379257908228243BD6F4
                                                                                                                      SHA-512:2A5B9B0A5DC98151AD2346055DF2F7BFDE62F6069A4A6A9AB3377B644D61AE31609B9FC73BEE4A0E929F84BF30DA4C1CDE628915AC37C7542FD170D12DE41298
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:...........[.s.8..}.....!#..gw.n.`uNl.f6.3....d%EK.D["...#.......!)...r.$.G.......Z..u.._>.~....^e..<..u..........._D.r.Z..M.:...$.I..N.....\`.B.wj...:...E|.P..$ni.{.....T.^~<m-..J....RQk..*..f.....q.......V.rC.M.b.DiL\.....wq.*...$&j....O.........~.U.+..So.]..n..#OJ..p./..-......<...5..WB.O....i....<./T.P.L.;.....h.ik..D*T...<...j..o..fz~..~."...w&.fB...4..@[.g.......Y.>/M.".....-..N.{.2.....\....h..ER..._..(.-..o97..[.t:..>..W*..0.....u...?.%...1u..fg..`.Z.....m ~.GKG.q{.vU.nr..W.%.W..#z..l.T......1.....}.6......D.O...:....PX.......*..R.....j.WD).M..9.Fw...W.-a..z.l\..u*.^....*L..^.`.T...l.^.B.DMc.d....i...o.|M.uF|.nQ.L.E,.b!..NG.....<...J......g.o....;&5..'a.M...l..1.V.iB2.T._I....".+.W.yA ._.......<.O......O$."C....n!H.L`..q.....5..~./.._t.......A....S..3........Q[..+..e..P;...O...x~<B........'.)...n.$e.m.:...m.....&..Y.".H.s....5.9..A5)....s&.k0,.g4.V.K.,*.e....5...X.}6.P....y\.s|..Si..BB..y...~.....D^g...*7'T-.5*.!K.$\...2.
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1311022
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):386528
                                                                                                                      Entropy (8bit):7.9736851559892425
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:8OSTJJJJEQ6T9UkRm1lBgI81ReWQ53+sQ36X/FLYVbxrr/IxktOQZ1mau4yBwsOo:sTJJJJv+9UZX+Tegs661ybxrr/IxkB1m
                                                                                                                      MD5:5C48B0AD2FEF800949466AE872E1F1E2
                                                                                                                      SHA1:337D617AE142815EDDACB48484628C1F16692A2F
                                                                                                                      SHA-256:F40E3C96D4ED2F7A299027B37B2C0C03EAEEE22CF79C6B300E5F23ACB1EB31FE
                                                                                                                      SHA-512:44210CE41F6365298BFBB14F6D850E59841FF555EBA00B51C6B024A12F458E91E43FDA3FA1A10AAC857D4BA7CA6992CCD891C02678DCA33FA1F409DE08859324
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:...........]s[G. Z...{....;...J$%K&..%.[..k...S....$,.`. )Z..m........a.......o..7.VfV...S..HY}Ba.<.NUVVV~W.].;qG4..b,N..#1.=1.#1..o.Fb.........IC.....Z...g_~.OO.l..g.uO...bY.,[..o.s.D<..W....w....?$4..+..%.[.?..h.w<.T.9.vM.!..h0......}..H..$[...lq,....>..K.)=..s.{.g.O...S9".....Q...#...+..)>=.....|6......<4W.'.U.j$....+..=9...l.....S..<.\.k.'....{.1<.?..<..uk.v;.7n.!...g....."P..4.U........c.KC..w._G..u..g./.g....{'^.-|..h#.g.\.PO.|...]x..Kf4..s..............+.Y.....@.K....zI..X......6e?[..u.g"{..h.vKbM<.?i6{%.q)i...v..<P8P3.......CW.fwd...{:@h...;........5..@.C.j.....a.. U.5...].$.L..wW....z...v.......".M.?c.......o..}.a.9..A..%V..o.d....'..|m.WC.....|.....e.[W.p.8...rm....^..x'......5!...|......z..#......X_..Gl..c..R..`...*.s-1f..]x......f...g...k........g....... ).3.B..{"4...!r....v+As...Zn.]K{.8[..M.r.Y..........+%...]...J}f]~}_..K....;.Z.[..V.&..g...>...{F..{I..@~.^.|P..G.R>....U..../HY...(.z.<.~.9OW.Sxo.Y
                                                                                                                      Process:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      File Type:gzip compressed data, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 299538
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):758601
                                                                                                                      Entropy (8bit):7.98639316555857
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:ONh3P65+Tegs6121YSWBlkipdjuv1ybxrr/IxkB1mabFhOXZ/fEa+vTJJJJv+9U0:O3Pjegf121YS8lkipdjMMNB1DofjgJJg
                                                                                                                      MD5:3A49135134665364308390AC398006F1
                                                                                                                      SHA1:28EF4CE5690BF8A9E048AF7D30688120DAC6F126
                                                                                                                      SHA-256:D1858851B2DC86BA23C0710FE8526292F0F69E100CEBFA7F260890BD41F5F42B
                                                                                                                      SHA-512:BE2C3C39CA57425B28DC36E669DA33B5FF6C7184509756B62832B5E2BFBCE46C9E62EAA88274187F7EE45474DCA98CD8084257EA2EBE6AB36932E28B857743E5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:...........kWT..0...W`.........b..@..nn........5.._..I.R3I..9g.x....s.\+.J......F...P......V]u......t....jK...C.fD..]..K....;......y._.U..}......S.........7...Q.............W.D..S.....y......%..=.....e..^.RG......L..].T.9.y.zqm.Q]..y..(......Q]..~~..}..q...@.T..xI.B.L.a.6...{..W..}.mK?u...5.#.{...n...........z....m^.6!.`.....u...eFa........N....o..hA-..s.N..B.q..{..z.{=..va4_`5Z........3.uG.n...+...t...z.M."2..x.-...DF..VtK.....o]b.Fp.>........c....,..t..an[............5.1.(}..q.q......K3.....[>..;e..f.Y.........mV.cL...]eF..7.e.<.._.o\.S..Z...`..}......>@......|.......ox.........h.......o....-Yj=.s.g.Cc\.i..\..A.B>.X..8`...P......[..O...-.g...r..u\...k..7..#E....N}...8.....(..0....w....j.......>.L....H.....y.x3...[>..t......0..z.qw..]X..i8..w.b..?0.wp..XH.A.[.....S..g.g..I.A.15.0?._n.Q.]..r8.....l..18...(.].m...!|G.1...... .3.`./....`~......G.............|..pS.e.C....:o.u_..oi.:..|....joi...eM.m.K...2%...Z..j...VUh..9.}.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 21:24:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2677
                                                                                                                      Entropy (8bit):3.9732426669811898
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8ddpTx1IHzidAKZdA19ehwiZUklqehYy+3:8ZLUHy
                                                                                                                      MD5:E1FEC92654C2C5F29421E4FC2C680102
                                                                                                                      SHA1:8BA65202AD2336CFC0D987C5F5E3FEE75BCD19A1
                                                                                                                      SHA-256:D18039162FB65ED69503BF1B60918FD25151DB0F26D68BAE89858E259370506F
                                                                                                                      SHA-512:F5D5E2A0D675F77171797E5A30BF367666925B8B9AFB93AAB08CD6AD7044AC3D1A8B0B3948B0F755834BDD3750D8C96B77344F68C8102FC1408EF2656E3737C5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....S..V....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 21:24:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2679
                                                                                                                      Entropy (8bit):3.9898833220172745
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8LSdpTx1IHzidAKZdA1weh/iZUkAQkqeh3y+2:8kLm9QWy
                                                                                                                      MD5:A2B9B74D4FE51EEBD2BA6E8B6C7596F2
                                                                                                                      SHA1:DFFF4D667D499A84A4CAA90E7C893A722626C7A9
                                                                                                                      SHA-256:538369E0862F5487EA12511508BAC15CCACD254FD02797C85A441F3023E4F4C3
                                                                                                                      SHA-512:0A738A10B9F50480DFE87C2BE3AB86FE17A699194ACD037D11E30DAF60C30D44A957A1AAF69AF97B152D67A7A2C2EFA25F9E25C40937A2665747145DB48865EA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....}&.V....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2693
                                                                                                                      Entropy (8bit):4.003766639859839
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8xGdpTx1sHzidAKZdA14tseh7sFiZUkmgqeh7s1y+BX:8xELqnDy
                                                                                                                      MD5:BBC53D5D5404583EEA7EDFB74C9F320F
                                                                                                                      SHA1:C32F090AD74591ECEB775E96955DF3020A7FEA4C
                                                                                                                      SHA-256:F5011E87438E9673BBE9289734AE96CE4E6FC61D66CD05BAEDB35669FFD5E481
                                                                                                                      SHA-512:D641232F3378C4552774F66EE21DF91BC198E9861B7CBC0059C33BD1C74539A7ED96E108D8F4A3801276433B6035C4C2C993D37F277DF58B120D5813337E811C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 21:24:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2681
                                                                                                                      Entropy (8bit):3.9894630803722326
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8idpTx1IHzidAKZdA1vehDiZUkwqeh7y+R:8oLtNy
                                                                                                                      MD5:3C8A659B5F135764DC383A601EC0CE12
                                                                                                                      SHA1:AADA1EBA56BC311511A858761A2C41A2432DC933
                                                                                                                      SHA-256:6EB942CA94CAB3C3F3FC78C2D2B2CA2536765605A1A4B74BD62E5E11B0C70F9C
                                                                                                                      SHA-512:7CB4491FCE39F496B5C8CD04835FC6B5DBEC5B71EE9F4B5F2D59B216F8F92C668D1E961A9E7ED8423EB9CFFE23616DE3A3145AC1645CC940B28A6F43581952FF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,.....0.V....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 21:24:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2681
                                                                                                                      Entropy (8bit):3.9774413410493326
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8ldpTx1IHzidAKZdA1hehBiZUk1W1qehxy+C:8hLt9Ry
                                                                                                                      MD5:AC839870A3067CC2C46C4D148EF6AF08
                                                                                                                      SHA1:0397B854CFD643ADC7271F0C9B8AFDAD112613BB
                                                                                                                      SHA-256:399DDB33DD91F1C5692E6C55654C34994A0E3E626984FD94CD18C3B87E840719
                                                                                                                      SHA-512:AF0C2AB521ACDD682AED8197227FF976DD62CA7E1BEA0EAE5CAE1747BF88FCCDE01299431323008B75126510595C53B0B610B3EFDB2EC1D34C26DB2A495436F7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....#w V....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sun Sep 29 21:24:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2683
                                                                                                                      Entropy (8bit):3.988646018817875
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8AdpTx1IHzidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbDy+yT+:8KLxT/TbxWOvTbDy7T
                                                                                                                      MD5:E09DBBC55DF977ECE8A30D1A780378F4
                                                                                                                      SHA1:FC609CB59362E035E5C40A4BFFB44A5B9482F649
                                                                                                                      SHA-256:99084947579794B5C94ED548EBC2A4D58ED18745BC34779CB3CBB79367747C29
                                                                                                                      SHA-512:9C20EB46CBBD07AAFA4EEED9DD49D3A6DE8BDADA544F45BE13DCA8EA80EE95582230534F4AE11E25B1A4622494A96D515ABED45B569C5B8D5707C7FFC9BFB723
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,....2..U....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I=Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V=Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V=Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V=Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V=Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........:@.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PDF document, version 1.4, 3 pages
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):444562
                                                                                                                      Entropy (8bit):7.931147594340223
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:FSSmrSV12XZZWjedKrO1SqesuUCreHR2LnCQJ:YSmrSV1WZEYt1SlZUWiRIHJ
                                                                                                                      MD5:8077BBDB7A530FF4C855B6091BD712FC
                                                                                                                      SHA1:A170850730EB45BBA6508B7010B098ABAFDD7A02
                                                                                                                      SHA-256:2EC941A87FFD70FB0736773A321F6952613B630F3F854F35B253641AE93D60E6
                                                                                                                      SHA-512:81837B1D9258DFC9DB2BC7DA163CD1B320A6AC80255C0CB8277C221D41D22795E233A18C7260091CE788AB124776E477FF8B21AD21B8D3F1E5A07C6DCACF9629
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.4./Pages 2 0 R./StructTreeRoot 3 0 R./MarkInfo 4 0 R./Lang (en)./ViewerPreferences 5 0 R.>>.endobj.6 0 obj.<<./Title (Professional Modern CV Resume)./Creator (Canva)./Producer (Canva)./CreationDate (D:20240923161832+00'00')./ModDate (D:20240923161831+00'00')./Keywords (DAGQ3BxDTvk,BAGMtyvotLQ)./Author (suliman).>>.endobj.2 0 obj.<<./Type /Pages./Kids [7 0 R 8 0 R 9 0 R]./Count 3.>>.endobj.3 0 obj.<<./Type /StructTreeRoot./K [10 0 R]./ParentTree 11 0 R./ParentTreeNextKey 13.>>.endobj.4 0 obj.<<./Marked true./Suspects false.>>.endobj.5 0 obj.<<./Type /ViewerPreferences./DisplayDocTitle true.>>.endobj.7 0 obj.<<./Type /Page./Resources <<./ProcSet [/PDF /Text /ImageB /ImageC /ImageI]./ExtGState 12 0 R./Pattern 13 0 R./XObject <<./X5 14 0 R.>>./Font 15 0 R.>>./MediaBox [0.0 7.8299813 595.5 850.07996]./Annots [16 0 R]./Contents 17 0 R./StructParents 0./Parent 2 0 R./Tabs /S./BleedBox [0.0 7.8299813 595.5 850.07996]./TrimBox [0.0 7.8299813
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PDF document, version 1.4, 3 pages
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):444562
                                                                                                                      Entropy (8bit):7.931147594340223
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:FSSmrSV12XZZWjedKrO1SqesuUCreHR2LnCQJ:YSmrSV1WZEYt1SlZUWiRIHJ
                                                                                                                      MD5:8077BBDB7A530FF4C855B6091BD712FC
                                                                                                                      SHA1:A170850730EB45BBA6508B7010B098ABAFDD7A02
                                                                                                                      SHA-256:2EC941A87FFD70FB0736773A321F6952613B630F3F854F35B253641AE93D60E6
                                                                                                                      SHA-512:81837B1D9258DFC9DB2BC7DA163CD1B320A6AC80255C0CB8277C221D41D22795E233A18C7260091CE788AB124776E477FF8B21AD21B8D3F1E5A07C6DCACF9629
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.4./Pages 2 0 R./StructTreeRoot 3 0 R./MarkInfo 4 0 R./Lang (en)./ViewerPreferences 5 0 R.>>.endobj.6 0 obj.<<./Title (Professional Modern CV Resume)./Creator (Canva)./Producer (Canva)./CreationDate (D:20240923161832+00'00')./ModDate (D:20240923161831+00'00')./Keywords (DAGQ3BxDTvk,BAGMtyvotLQ)./Author (suliman).>>.endobj.2 0 obj.<<./Type /Pages./Kids [7 0 R 8 0 R 9 0 R]./Count 3.>>.endobj.3 0 obj.<<./Type /StructTreeRoot./K [10 0 R]./ParentTree 11 0 R./ParentTreeNextKey 13.>>.endobj.4 0 obj.<<./Marked true./Suspects false.>>.endobj.5 0 obj.<<./Type /ViewerPreferences./DisplayDocTitle true.>>.endobj.7 0 obj.<<./Type /Page./Resources <<./ProcSet [/PDF /Text /ImageB /ImageC /ImageI]./ExtGState 12 0 R./Pattern 13 0 R./XObject <<./X5 14 0 R.>>./Font 15 0 R.>>./MediaBox [0.0 7.8299813 595.5 850.07996]./Annots [16 0 R]./Contents 17 0 R./StructParents 0./Parent 2 0 R./Tabs /S./BleedBox [0.0 7.8299813 595.5 850.07996]./TrimBox [0.0 7.8299813
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PDF document, version 1.4, 3 pages
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):444562
                                                                                                                      Entropy (8bit):7.931147594340223
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:FSSmrSV12XZZWjedKrO1SqesuUCreHR2LnCQJ:YSmrSV1WZEYt1SlZUWiRIHJ
                                                                                                                      MD5:8077BBDB7A530FF4C855B6091BD712FC
                                                                                                                      SHA1:A170850730EB45BBA6508B7010B098ABAFDD7A02
                                                                                                                      SHA-256:2EC941A87FFD70FB0736773A321F6952613B630F3F854F35B253641AE93D60E6
                                                                                                                      SHA-512:81837B1D9258DFC9DB2BC7DA163CD1B320A6AC80255C0CB8277C221D41D22795E233A18C7260091CE788AB124776E477FF8B21AD21B8D3F1E5A07C6DCACF9629
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.4./Pages 2 0 R./StructTreeRoot 3 0 R./MarkInfo 4 0 R./Lang (en)./ViewerPreferences 5 0 R.>>.endobj.6 0 obj.<<./Title (Professional Modern CV Resume)./Creator (Canva)./Producer (Canva)./CreationDate (D:20240923161832+00'00')./ModDate (D:20240923161831+00'00')./Keywords (DAGQ3BxDTvk,BAGMtyvotLQ)./Author (suliman).>>.endobj.2 0 obj.<<./Type /Pages./Kids [7 0 R 8 0 R 9 0 R]./Count 3.>>.endobj.3 0 obj.<<./Type /StructTreeRoot./K [10 0 R]./ParentTree 11 0 R./ParentTreeNextKey 13.>>.endobj.4 0 obj.<<./Marked true./Suspects false.>>.endobj.5 0 obj.<<./Type /ViewerPreferences./DisplayDocTitle true.>>.endobj.7 0 obj.<<./Type /Page./Resources <<./ProcSet [/PDF /Text /ImageB /ImageC /ImageI]./ExtGState 12 0 R./Pattern 13 0 R./XObject <<./X5 14 0 R.>>./Font 15 0 R.>>./MediaBox [0.0 7.8299813 595.5 850.07996]./Annots [16 0 R]./Contents 17 0 R./StructParents 0./Parent 2 0 R./Tabs /S./BleedBox [0.0 7.8299813 595.5 850.07996]./TrimBox [0.0 7.8299813
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6524)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):122684
                                                                                                                      Entropy (8bit):5.65007792441467
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:2TmIEO8qL7etp1zCMtZgE9OTLKjzspc7i65RgyvuEr7SUiOlkZ9tVHNDNwifZ:Sm68qPetp1zCMtZv6+jzScH+zHNDN3fZ
                                                                                                                      MD5:CD07621FB981AD27480A0238F935AE20
                                                                                                                      SHA1:81A19AE8198BC9E3C7D9569D173A443A526D5BA8
                                                                                                                      SHA-256:06636F2EB45D19ABBE5266529F7D14C56A4A8702AA820EBBD66D8B975FA00A5F
                                                                                                                      SHA-512:56A7A6F79F3420CCFE091DB92F1ADF6646606A2A19A3B798CFD90BB654D71CF8195FA7996D2B3C6C8ECB3BF81BF45BA880F32758A67D5A1113AA21DC45F96774
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3ihYU4/y_/l/en_US/cQxqWagCO6V_VWQqiiASExMxeXH8Qhh54eqscDUBP9UKettzwhRlGXnwv4iumTQhN3StSQvZx--ZwUTaKnle4uAabDjQn6YY4qTDmT2Xi78GO_BVjPSkB8PFFSvF2C7NJyq0up37NHK-apJUNNplwE91K6-N4ATj7AoYQINvaIhyhlp-u7Be-v29pmX-aarB77Gpav51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25gqWwBPsdkJok8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPIClearUserSearchHistory",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(){return d("PolarisInstapi").apiPost("/api/v1/web/search/clear_search_history/")}g.clearUserSearchHistory=a}),98);.__d("polarisGetSearchResultsFromSearchResultsData",["FBLogger","PolarisSearchConstants","gkx","nullthrows"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){var e;if(b===d("PolarisSearchConstants").SEARCH_CONTEXT.LOCATION)return a.venues.map(function(a){return{address:a.address,external_id:a.external_id,external_id_source:a.external_id_source,lat:a.lat,lng:a.lng,name:a.name,type:d("PolarisSearchConstants").LOCATION_RESULT}});b=a.hashtags;var f=a.inform_module,g=a.places,h=a.users;h=((e=h)!=null?e:[]).map(function(a){var b=a.user;return{fullName:b.full_name,isVerified:b.is_verified,liveBroadcastId:b.live_broadcast_id,pk:b.pk,position:a.position,profilePictureUrl:b.profile_pic_url,reel:{__typename:"GraphReel",id:b.pk,latest_reel_media:b.latest_re
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65492)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):458836
                                                                                                                      Entropy (8bit):4.668914646338357
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:AXDtPqrSS1XJPY2YaPIbszGjYhRIoK/0q3z1:AXDtPqrS1oK/0qR
                                                                                                                      MD5:37BB0AB09AA78956A1B9942E2D4975AC
                                                                                                                      SHA1:D9C28942C578B6DEAD126792144FE06E9BC8AD48
                                                                                                                      SHA-256:D814BC98C8415428CB5C7511CE0EB00F66C7629A01645AB0B066848E843794B3
                                                                                                                      SHA-512:8EF13C16C202C52C1DF839FE2AB648C36FF200064CE9B64E876A01F85BFA53D27242C671C9B169C26D28AA67160D210D0D25F8A598DA8052F75955E6F3F6C99C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor-pro/assets/css/frontend.min.css?ver=3.15.1
                                                                                                                      Preview:/*! elementor-pro - v3.15.0 - 09-08-2023 */.@charset "UTF-8";.elementor-bg-transform .elementor-bg{will-change:transform}.elementor-bg-transform-zoom-in:hover .elementor-bg,.elementor-bg-transform-zoom-out .elementor-bg{transform:scale(1.2)}.elementor-bg-transform-zoom-out:hover .elementor-bg{transform:scale(1)}.elementor-bg-transform-move-left .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-left:hover .elementor-bg,.elementor-bg-transform-move-right .elementor-bg{transform:scale(1.2) translateX(-8%)}.elementor-bg-transform-move-right:hover .elementor-bg{transform:scale(1.2) translateX(8%)}.elementor-bg-transform-move-up .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-bg-transform-move-down .elementor-bg,.elementor-bg-transform-move-up:hover .elementor-bg{transform:scale(1.2) translateY(-8%)}.elementor-bg-transform-move-down:hover .elementor-bg{transform:scale(1.2) translateY(8%)}.elementor-animated-content{--translate:0,0}.elementor-animated
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3645226
                                                                                                                      Entropy (8bit):7.995205313086161
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:98304:EzOyk9oLw/tThbZXF58V+0G+8umPYt58b8FZ30:+8ZLbD2plY8F90
                                                                                                                      MD5:4FCA78173B6594D0406BE0E6EC997C1E
                                                                                                                      SHA1:54E576149DC8E4C67DFFC6AC014CE0FB84E6D189
                                                                                                                      SHA-256:BCE9C9CF5C596F8EF42E7134C5460B14D03BBAC5845E9A545C3564332CBE65B1
                                                                                                                      SHA-512:91FCED975D667B5E4FF8EA56D2B960A7C749450D6A6919F2EAE12EAB9E25024A2E793639738B51A6929133D17C609C027C9ACDAE122233D49760AF6206E72F88
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>af4f05d6-d208-4482-910a-65f8b6313d06</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 5</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5623)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5667
                                                                                                                      Entropy (8bit):5.469388649444257
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:B1khqdL5MGS9hRm07DEpre1jonx4Sw2AlLs9AVULUVGOhemLR6i3Q0lx8k2:UgL5MGSzM07CrtnCMd9AiQHFRHqk2
                                                                                                                      MD5:97F39929A46AB28D95B8D5BE092E6BF7
                                                                                                                      SHA1:B272F108E181F074E31B3D6232B693E203894A5D
                                                                                                                      SHA-256:B82873E9441ABB9739DFCA31B6880855D2043B643522A4011E29474D450B9A30
                                                                                                                      SHA-512:7B70CEBD38604F91E9B7D3C5C0559D1CA72C910B6DE7B7334AF2CC4482A56947A2F4DAAC6ABEE40CC2844499701B005B7C6D617C6E175C3D7BCEC6D3393E8199
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor-pro/assets/js/webpack-pro.runtime.min.js?ver=3.15.1
                                                                                                                      Preview:/*! elementor-pro - v3.15.0 - 09-08-2023 */.(()=>{"use strict";var e,r,n,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var n=c[e]={exports:{}};return a[e].call(n.exports,n,n.exports,__webpack_require__),n.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,n,a,c)=>{if(!n){var _=1/0;for(o=0;o<e.length;o++){for(var[n,a,c]=e[o],i=!0,b=0;b<n.length;b++)(!1&c||_>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](n[b])))?n.splice(b--,1):(i=!1,c<_&&(_=c));if(i){e.splice(o--,1);var t=a();void 0!==t&&(r=t)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[n,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,n)=>(__webpack_require__.f[n](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 558 x 536, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):56020
                                                                                                                      Entropy (8bit):7.978784091273522
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:4eMisACNEnxVBfHcakvwCE876fDJQ4Tx66/0k:4nAWExrcE876fDJQ4lH/Z
                                                                                                                      MD5:14C8FBC02F7F9FEE9EC3253773370E63
                                                                                                                      SHA1:32DCBDC0E9925E6C474E729E05065CD80415E916
                                                                                                                      SHA-256:EE1414F673D655C3B939EDE184D587F81D550C410DBE77AB9952EF875515F143
                                                                                                                      SHA-512:7F16E375F14724DD770631A701DB66EA2999FEA7B47A6178564D08F6295535C2F3FF28D22A3A6FD95126AC152F27D71A27C77BDE07B53640AC96EC742A2A1997
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/y8/r/ZWR9C7_JdnP.png
                                                                                                                      Preview:.PNG........IHDR.............}..]....PLTEGpL.................9487/4......&&&&&&........... .........%%&...%&&%%&&&&%&'&&&.........%&&%''.........$%%&&&%%%p.P...&&&...'''.............GZ.y...........<r...]W...w.......A..<d%..tP.1...JU..........o@.PR....&|....6p...........Y.KR.A5.$q......}C....Nb..KR.......R4.....8..-..9......[5..8..OK....TK......,..@.^dd7..1....=?C.5../.cca%....P.1.U...?..<......R........{...KKJ.u7...:?D.......4..eU...a..F.....E....{.rx~hw...\......]mii....5........{...m.x..e..b.Q...2..cmxp.P......&&&...8.....$$$.IU./.....-u..e.........0....}.]...v.W./..1....3..t.6...e... ......y1.0....>....Z.7..>^.=n.SI....i0.a?.2h..2.{...B...Uw.4....9.....`.'06.....<.S_t;..P.....T.>..cPke.....D.(d.7F...eG..K4........m!......e..w......~..E......o........c..P..un..!...........E+0./....tRNS..........^...#.A..}ju...5K..Q...\.....;I..4...O.I/1.....X....k.<...|k@|.y....[.=.....:O.....5aj[.N...>.....i......^.........n.........|..~.........qo...^..-....IDATx^.Ok#
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3183)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):23143
                                                                                                                      Entropy (8bit):5.433511249571236
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:RbRzqBYgPLORxjVDUJ5nDkaiPGMZLgaePGBBuQe:RbRzXgc7DSnILPGMZfBuQe
                                                                                                                      MD5:C8C94E181F414F621FA33DAB8B8A9D1E
                                                                                                                      SHA1:1729D6A485A1B98995185B47CEDAA8366092DFAC
                                                                                                                      SHA-256:6E836AFBDF29EB54AEB65A9E7ACCC3D184E4E8EF1FAC877AE701D23D81687179
                                                                                                                      SHA-512:CD531CB9419F86F391B69AF418DC984B9C7A8CCC9502EE4E81754D4F7479B984BDD2F5FC23528816DD4A9BB9E9643817709895487007093696446B78B47BB6F2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("IGDOverLSMqttChannel",["CurrentUser","Env","MqttChannel","MqttEnv","MqttEnvInitializer","MqttWebConfig","Promise"],(function(a,b,c,d,e,f,g){"use strict";var h,i;c("MqttEnvInitializer").initialize();function j(a){d("MqttEnv").setIsUserLoggedInNow(c("CurrentUser").isLoggedIn);var b=c("CurrentUser").getAppID()==null?936619743392459:Number(c("CurrentUser").getAppID());return new(c("MqttChannel"))({appId:b,capabilities:c("MqttWebConfig").capabilities,chatVisibility:!0,clientCapabilities:c("MqttWebConfig").clientCapabilities,clientType:"cookie_auth",deviceId:a,endpoint:(i||(i=c("Env"))).ig_mqtt_wss_endpoint||"wss://edge-chat.instagram.com/chat",initialSubscribedTopics:c("MqttWebConfig").subscribedTopics,phpOverride:c("MqttWebConfig").hostNameOverride,pollingEndpoint:(i||(i=c("Env"))).ig_mqtt_polling_endpoint||"https://edge-chat.instagram.com/mqtt/pull",userFbid:c("CurrentUser").getPossiblyNonFacebookUserID()})}var k=null,l;function m(a){k==null&&(k=j(a));a=k;l==null?v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18588, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18588
                                                                                                                      Entropy (8bit):7.988601596032928
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:WF9srt3EJfKy7iOpqErJeqQhzsaZqPTPabcoqYdBTKYPvS9BlTf:Wn6UhKYieqAiPQTwclYQLlTf
                                                                                                                      MD5:115C2D84727B41DA5E9B4394887A8C40
                                                                                                                      SHA1:44F495A7F32620E51ACCA2E78F7E0615CB305781
                                                                                                                      SHA-256:AE0E442895406E9922237108496C2CD60F4947649A826463E2DA9860B5C25DD6
                                                                                                                      SHA-512:00402945111722B041F317B082B7103BCC470C2112D86847EAC44674053FC0642C5DF72015DCB57C65C4FFABB7B03ECE7E5F889190F09A45CEF1F3E35F830F45
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
                                                                                                                      Preview:wOF2......H........ ..H8................................|.`..J.\..<........-..Z...x.6.$..0. .... ..S.7.5..K!.;..../.`..Sn.J.e.52P.(.....=9....f.....$...*.fZ.p...N...t....6.lfS.Ju.i.o.g..<....T"O.o..4..4....M/N.>.K..."[.P...W.u.>]................A.9z....IN^....z..Y.{....m=...+X9<?.......(IA*G8rD....52L0.p .EJ..p....=.......[U...pz..g...../L.U.......P..W.U..q$L..6......C.M.0..R..........D(.ilX.Y..SZ.R...Q..j.6.@\."|.l......3....,.T.....L...ap0......6.j.\&O.z`*.$.*_+vwnr...,....?W.T....!.J...L#%.......A}........\.....l...:....U..u.J.0....O......&.!.)4.V..:.}.0f....:W......?U.....%...b...!....yA.sw.....5..T .}{.t!F.G....{"..pQ.S.v.S....t......U.Y|.v.@....|..(..V.........^....../.7......K......J.Uq/L.T-.`.O........;........';vWq.+....J...J..p.....sB`(1LC.k....?Z{...v>dS....F..........\.....UetU........6.V...vE....._.../...%.q...^.l...>^.z..l..p....j..@H...`X.p...KQ. .<@...I...BF.......L..6...y.2=.P....8;..@`.m.....R.B.L.r.*T.T..l@.6.Y....}g.....F.n...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7892)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1226804
                                                                                                                      Entropy (8bit):5.635214031316105
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:ByuJWbzFSvc4bkoiDkd7djWsBUuj69cLHNDF:ByVloiDkd7djWsBUu29cX
                                                                                                                      MD5:04FB91165EF32317BADCA2897FCAA893
                                                                                                                      SHA1:4313DE1C349E8AFC79C16B45A1030D0FB9F7A14E
                                                                                                                      SHA-256:85F8D6C2F214156E0ABD3E1620AA19BF1CEA672E30B216D33ADE06843E6E57B8
                                                                                                                      SHA-512:19DE282DB875C5C0CFB5F62CB2DCD7F5E8360F20F0E9F0E0A34E0CB6AA4F09E89C1DB27D6A695BF8AA847F49C96C2B97BB9D0D4E3824C98ECAD01197C20D98F2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("FxAuthenticationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5227");b=d("FalcoLoggerInternal").create("fx_authentication",a);e=b;g["default"]=e}),98);.__d("IgtsDefaultsFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4193");b=d("FalcoLoggerInternal").create("igts_defaults",a);e=b;g["default"]=e}),98);.__d("InstagramGenericSettingStrings",["fbt"],(function(a,b,c,d,e,f,g,h){"use strict";a=h._("Settings saved.");b=h._("There was a problem saving your settings.");c=h._("Something went wrong. Please try again later.");g.GENERIC_SETTINGS_SAVED=a;g.GENERIC_SETTINGS_ERROR=b;g.GENERIC_ERROR=c}),226);.__d("PolarisAPIFXCALAuthLogin",["PolarisEncryptionHelper","PolarisInstapi","asyncToGeneratorRuntime","uuidv4"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c,d){return h.apply(thi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6524)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):122684
                                                                                                                      Entropy (8bit):5.65007792441467
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:2TmIEO8qL7etp1zCMtZgE9OTLKjzspc7i65RgyvuEr7SUiOlkZ9tVHNDNwifZ:Sm68qPetp1zCMtZv6+jzScH+zHNDN3fZ
                                                                                                                      MD5:CD07621FB981AD27480A0238F935AE20
                                                                                                                      SHA1:81A19AE8198BC9E3C7D9569D173A443A526D5BA8
                                                                                                                      SHA-256:06636F2EB45D19ABBE5266529F7D14C56A4A8702AA820EBBD66D8B975FA00A5F
                                                                                                                      SHA-512:56A7A6F79F3420CCFE091DB92F1ADF6646606A2A19A3B798CFD90BB654D71CF8195FA7996D2B3C6C8ECB3BF81BF45BA880F32758A67D5A1113AA21DC45F96774
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPIClearUserSearchHistory",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(){return d("PolarisInstapi").apiPost("/api/v1/web/search/clear_search_history/")}g.clearUserSearchHistory=a}),98);.__d("polarisGetSearchResultsFromSearchResultsData",["FBLogger","PolarisSearchConstants","gkx","nullthrows"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b){var e;if(b===d("PolarisSearchConstants").SEARCH_CONTEXT.LOCATION)return a.venues.map(function(a){return{address:a.address,external_id:a.external_id,external_id_source:a.external_id_source,lat:a.lat,lng:a.lng,name:a.name,type:d("PolarisSearchConstants").LOCATION_RESULT}});b=a.hashtags;var f=a.inform_module,g=a.places,h=a.users;h=((e=h)!=null?e:[]).map(function(a){var b=a.user;return{fullName:b.full_name,isVerified:b.is_verified,liveBroadcastId:b.live_broadcast_id,pk:b.pk,position:a.position,profilePictureUrl:b.profile_pic_url,reel:{__typename:"GraphReel",id:b.pk,latest_reel_media:b.latest_re
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 275 x 183, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):22731
                                                                                                                      Entropy (8bit):7.974934069384722
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:ql+WNtJg0zd+JbFySCnXpUaPxyIE+W66qC/QSJcA7hKP8bBMEORBi3vhxy:/WrS0zM9C5Ua5yZVBqC/bFsP84i6
                                                                                                                      MD5:BA1160EAE2CD0C374F4EA1CE3713F5E0
                                                                                                                      SHA1:97D7B98BBB24DC33BD05EE764E6F85D423357A66
                                                                                                                      SHA-256:F5A7B9C4ED60DAA63CED3DC6962D07D39B488F1FFA3440EC74A978FA54AC4D5C
                                                                                                                      SHA-512:66EE4471E5D0F4EE44767B159C54A582FABFF6D1A2A6A297C8E84E4EDD62D8F8510FEC356AAEB6822F3940285E7AFBFAFFF2FB87A83819498C757EE0DA6AF769
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/images__1_-removebg-preview.png
                                                                                                                      Preview:.PNG........IHDR.............1S......sRGB....... .IDATx^...%Gu6\....8ig6I.0.D.l$.....0.,.&.'.......q.....&I66 .....J`...V+...$.]......]...=..7Z..N..;3{.y......SU.N...P2h...$0.@.$@.........H....`..$0.@_$0P&}.......(....H` ..H`.L.".A'...$0P&.90..@.}..@..E..N...H`.L.s` ...."..2.....$0..@....@....E..e..1.:.H` ..2........../b.t2..@..e2.....$.....I_.8.d .....d0....H./..(...q..@......`..$0.@_$0P&}.......(....H` ..H`.L.".A'...$0P&.90..@.}..@..E..N...H`.L.s` ...."..2.....$0..@....@....E..e..1.:.H` ..2........../b.t2..@..e2.....$.....I_.8.d .....d0...8..`...E....:.9..Z..5*!.w.../.(.3"..C.B..........|>.5..!BHB.4[...]..K..a..C.04.!.!.&.T......(&..J):.r..........!..;.>.2uN.wa.N.N.'..1..i] ..h,l4(.X......s$B."Dz. ..I.~J.A.E!.R..>......y.....w./(%Q.-.m..}...gY...Ap..i.<.{`...O:....?....F..C........v....d2....J...?XT..#aSJ.f.L.4X.L.u)..I.e..Q.P.A.p..c..:I.R."q]7V:PB.v...:...9Ox....].o.<.....!...b..B...u....m....k].....a.`..F.1%I.p....2..;h2..q-.K.T*....LQ..<..M.k..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1077, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):249738
                                                                                                                      Entropy (8bit):7.943560253109038
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:VWgB7tMU0hncht2rye0R2wbJEIoZsd3W+OrDAPUL4G71tx:VWmt0chl0nqw+OryG4GBb
                                                                                                                      MD5:6337982A36FF8543491E180EDFD138F4
                                                                                                                      SHA1:C2821010602B60DCF7DFDA0BB090C19C9B26E408
                                                                                                                      SHA-256:91738319890128D083510D878BE15173202F7F1AD137C1C150E9E0AE5518F3F0
                                                                                                                      SHA-512:B0FC37A4416EF186FA18D55D7750BAF28671D62768AD5B2AF1AC924F21C62B57006911FCC7524FA07F129F27527F6E9F93405DF7086DE2F3EF4949C9FB7D9635
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/banner-bg-1.jpg
                                                                                                                      Preview:......Exif..II*.................Ducky.......P...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1BBCF90E8C1B11EC84CEE0871D09D3AC" xmpMM:DocumentID="xmp.did:1BBCF90F8C1B11EC84CEE0871D09D3AC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1BBCF90C8C1B11EC84CEE0871D09D3AC" stRef:documentID="xmp.did:1BBCF90D8C1B11EC84CEE0871D09D3AC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3, orientation=upper-left, software=YouCam Makeup], baseline, precision 8, 948x724, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):277669
                                                                                                                      Entropy (8bit):7.935034051635114
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:zOjipPv5O+HCtLE7mGkjg60AK1EubiSws4y+fpydtaRem:6jipX5OhNE7mfc60AK1EGihxfp2oem
                                                                                                                      MD5:6B7651946F33CF1EDEA1CB81496FC469
                                                                                                                      SHA1:7ECA612DB5F87BE9E8E842C4108624D8E4F106A4
                                                                                                                      SHA-256:06277E6624655F4F7423EC0C4B8F7DD8E6A96FB0602C2D36167A9E364E6F7CD5
                                                                                                                      SHA-512:A889C81D553AB12AE0C9F02687894A8B826375B0B426A3F975CBFDD0C98EE95AB347792DBCEA7849C2D410539D7E04E680CD32F85CD880708BDBBCD99478C333
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2024-08-02-12-15-27-928-2.jpg
                                                                                                                      Preview:......JFIF.....x.x.....PExif..MM.*...................1.........2.i.........@....YouCam Makeup.............JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p...o......0=IF..Q.=..c.?.i..."..k.$B.t~\...;.k....]..!.I.....~..Z\.o.I.j........0H...+.~E.-...o.....j[..9.S......v.R._l?.h.....8.~.|0.O.n4..i....?.[".m...F.....X....u...e...<..ds4%v...G.+...[.mOC........?....x..sz]?....E8.;....7.....O%..>....*...^>..e._._i.<:%
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):80
                                                                                                                      Entropy (8bit):4.891882744963513
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:HuuymKbT5jcFsc0EwqT7:HuuLKbTqWFaH
                                                                                                                      MD5:CD87B880858AD87373638F7C1BFF9FA3
                                                                                                                      SHA1:894A999F1FDE93A24D097C478D36887F4538F848
                                                                                                                      SHA-256:595BF80B7A473382131A4C925C437BDEDF577038E7E9B1484AC52E4888B69A6D
                                                                                                                      SHA-512:03A51F2E35F72D9787E691247CCB05B622D931CE4283D6C8A7AEA79DE364E740FF2AD0F8485ACBF70A1111FF6BB57B6076F15CAA016EB38EB5AC4574BE56EFA2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmfY5u6ya6LkBIFDeeNQA4SBQ3OQUx6?alt=proto
                                                                                                                      Preview:CjoKBw3njUAOGgAKLw3OQUx6GgQISxgCKiIIClIeChRAIS5fIyQqLT8mLyslLCleOig8PRABGP////8P
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13304)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):891216
                                                                                                                      Entropy (8bit):5.358367484289577
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:xya+kcnJq/dCetR7RI6qVhHLiWxLkRHLiWxLkYxV0gr1hBep8xvOk5yTRAyUUuyR:qKRWkoOyJub+YsOs3YGieW9iVd
                                                                                                                      MD5:C2C4C18B9345A649DC5A51216BBE8B3F
                                                                                                                      SHA1:ACADE10CDE2277C0D07F907453216DB0C2C93CB4
                                                                                                                      SHA-256:7E8ECC24E93E227A6E204C21C0F125C9432C7FF40F633A4E17FF056ED642195B
                                                                                                                      SHA-512:2940B4DCBB79E0B1F02FD621FD01FEC897E0470283925B3B044CCBC7E28B64BD2C796EF5E5AB503D842AF6374480A6834FDA408E3A504934E601EBFC1F5490D2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://static.cdninstagram.com/rsrc.php/v3/y9/l/0,cross/eCixhy2YlZx7xm_R6ky0YDcyf8QhNEWE-MbVu6J6TSgC.css"
                                                                                                                      Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{padding-top:100px}._ab25{color:rgb(var(--ig-primary-text));font-size:14px;margin:15px;text-align:center}._ab26{color:rgb(var(--ig-seconda
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7308)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):35459
                                                                                                                      Entropy (8bit):5.610450221608201
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:RbRzqBYgPLORxjXcUrvRT16BDUJ5nDkaiPGMZLgaePGBBuQe:RbRzXgcTRT1YDSnILPGMZfBuQe
                                                                                                                      MD5:307977BA8323BE4D538A0147D99AEA73
                                                                                                                      SHA1:2732FDAB4D8BC89328E9C1D3D77EEFE34DEB5321
                                                                                                                      SHA-256:7E5C8B37763825C48EDFBAEAB6E966D116F0DE52433CDDCD92381B17ED80E3A4
                                                                                                                      SHA-512:BFEDF37845C9CCFF16B92CF6597722ABD8363D358882596924A9205192056410C162101516BB3A650C0E0FDD87409CEB3969BD79F13CBE74CB79B14EAFE5962C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yG/r/NZI83r0DPJHnLv__4Q9Ow-rxlR8c7ElLDwpjlVJlhQWSIqg5AgKB53K.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("IGDOverLSMqttChannel",["CurrentUser","Env","MqttChannel","MqttEnv","MqttEnvInitializer","MqttWebConfig","Promise"],(function(a,b,c,d,e,f,g){"use strict";var h,i;c("MqttEnvInitializer").initialize();function j(a){d("MqttEnv").setIsUserLoggedInNow(c("CurrentUser").isLoggedIn);var b=c("CurrentUser").getAppID()==null?936619743392459:Number(c("CurrentUser").getAppID());return new(c("MqttChannel"))({appId:b,capabilities:c("MqttWebConfig").capabilities,chatVisibility:!0,clientCapabilities:c("MqttWebConfig").clientCapabilities,clientType:"cookie_auth",deviceId:a,endpoint:(i||(i=c("Env"))).ig_mqtt_wss_endpoint||"wss://edge-chat.instagram.com/chat",initialSubscribedTopics:c("MqttWebConfig").subscribedTopics,phpOverride:c("MqttWebConfig").hostNameOverride,pollingEndpoint:(i||(i=c("Env"))).ig_mqtt_polling_endpoint||"https://edge-chat.instagram.com/mqtt/pull",userFbid:c("CurrentUser").getPossiblyNonFacebookUserID()})}var k=null,l;function m(a){k==null&&(k=j(a));a=k;l==null?v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3183)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):23143
                                                                                                                      Entropy (8bit):5.433511249571236
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:RbRzqBYgPLORxjVDUJ5nDkaiPGMZLgaePGBBuQe:RbRzXgc7DSnILPGMZfBuQe
                                                                                                                      MD5:C8C94E181F414F621FA33DAB8B8A9D1E
                                                                                                                      SHA1:1729D6A485A1B98995185B47CEDAA8366092DFAC
                                                                                                                      SHA-256:6E836AFBDF29EB54AEB65A9E7ACCC3D184E4E8EF1FAC877AE701D23D81687179
                                                                                                                      SHA-512:CD531CB9419F86F391B69AF418DC984B9C7A8CCC9502EE4E81754D4F7479B984BDD2F5FC23528816DD4A9BB9E9643817709895487007093696446B78B47BB6F2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/y9/r/NZI83r0DPJHrxlR8c7ElLDwpjlVJlhQWSIqg5AgKB53K.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("IGDOverLSMqttChannel",["CurrentUser","Env","MqttChannel","MqttEnv","MqttEnvInitializer","MqttWebConfig","Promise"],(function(a,b,c,d,e,f,g){"use strict";var h,i;c("MqttEnvInitializer").initialize();function j(a){d("MqttEnv").setIsUserLoggedInNow(c("CurrentUser").isLoggedIn);var b=c("CurrentUser").getAppID()==null?936619743392459:Number(c("CurrentUser").getAppID());return new(c("MqttChannel"))({appId:b,capabilities:c("MqttWebConfig").capabilities,chatVisibility:!0,clientCapabilities:c("MqttWebConfig").clientCapabilities,clientType:"cookie_auth",deviceId:a,endpoint:(i||(i=c("Env"))).ig_mqtt_wss_endpoint||"wss://edge-chat.instagram.com/chat",initialSubscribedTopics:c("MqttWebConfig").subscribedTopics,phpOverride:c("MqttWebConfig").hostNameOverride,pollingEndpoint:(i||(i=c("Env"))).ig_mqtt_polling_endpoint||"https://edge-chat.instagram.com/mqtt/pull",userFbid:c("CurrentUser").getPossiblyNonFacebookUserID()})}var k=null,l;function m(a){k==null&&(k=j(a));a=k;l==null?v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (12774)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):47814
                                                                                                                      Entropy (8bit):5.594788955885038
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:zuUzYmTyvNKZtKCMNGgkHXA8/+Xk7K8/bqQIpd0R6Th:vrMo/RK8/WQI/0R6l
                                                                                                                      MD5:244D6764F74558346B527DD2FB00823A
                                                                                                                      SHA1:7ACCE91F38A85E5606061E23AE3D2FE3BC97B53E
                                                                                                                      SHA-256:1D57E5FECEE11646BAC91101AAC607CE56AAC82B40B63F389BA544E0C2C58F32
                                                                                                                      SHA-512:C6932E3368BDBFFF59418214303C6358FE27BAEAF973A08B947BC878F350F685601B43036281776A9BA9F1781C0758A15742FBC629D58B7972F3068A64353542
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("InstagramNetegoImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5889");b=d("FalcoLoggerInternal").create("instagram_netego_impression",a);e=b;g["default"]=e}),98);.__d("InstagramNetegoInvalidationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5891");b=d("FalcoLoggerInternal").create("instagram_netego_invalidation",a);e=b;g["default"]=e}),98);.__d("InstagramNetegoSubImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5892");b=d("FalcoLoggerInternal").create("instagram_netego_sub_impression",a);e=b;g["default"]=e}),98);.__d("InstagramWebTypeaheadResultSelectFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFal
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 531 x 801, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16108
                                                                                                                      Entropy (8bit):7.759897672401029
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:H6D7nwDl8moebFIyAjqrJB0gTNJGqEZx/q7VGFh8EDmg:aD7nwEebFIVjGJZJJVEZZTmEP
                                                                                                                      MD5:A71F2F37B315BC207475ABAF3C6D1B45
                                                                                                                      SHA1:E640D085CC52BB9BC6321847BDFA07BB23B663A4
                                                                                                                      SHA-256:EDEADFE2C260B518AB2B48BCC16F074CB69EF0CB61F522E58F999F4D53C1CD33
                                                                                                                      SHA-512:D5D21374CBD0CD9F7473908C0D7B6008D3BE1EA0844A11E65EEB4744CA395CBD369AF435CDDD373FB80650A9BCD61E8B80B8BBCC828FF92E6F8155E24FC73C33
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.......!.....Rf36....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:0AE83ECEE8A811ECBE81C6BA60056791" xmpMM:DocumentID="xmp.did:0AE83ECFE8A811ECBE81C6BA60056791"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0AE83ECCE8A811ECBE81C6BA60056791" stRef:documentID="xmp.did:0AE83ECDE8A811ECBE81C6BA60056791"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a...;]IDATx....\W...y.....p...*e...e.fZ.....n.E..MRI2Y.2KUY.U.I2g.I.3...L.@..wn.#<..cv.>.C......??...6..8...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 864 x 312, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7694
                                                                                                                      Entropy (8bit):7.863237563491769
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:d8cERPc9259dz9N67fl7+ZG4ddJ/YxyH0x+5xOKuK:d83Y2Ddzi7flcG4VYemM3uK
                                                                                                                      MD5:18C83A3E1DDABC4628D5EC53D270AF78
                                                                                                                      SHA1:08AD22AACA5ACFB57757142E36A9F9BA3631BEE4
                                                                                                                      SHA-256:7AD8498FCC83F0CF754E7AF0E03B8E73A937514C16EF59D7F20342D1A6D30A4C
                                                                                                                      SHA-512:3158503CA9D1F244671619EC1FEA30E4F3DD1551000D9AAECFE9E3F4961AED814DED416ABDEAE64CA1D54B3E464D1F16B2152AB6ACA2BAF4CA5688CB537B8F53
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...`...8.......`%..._PLTE...www..........P!.........~........ ...@@@PPPppp...... ................................```..........$$$///......---***CCCiii.........FFFJJJ.......666...<<<VVV......ccc......888YYYlll....333...fff...ttt.........zzz.........................NNN'''...!!!\\\............|||...nnn...111>>>...............xxx...........SSS...LLL...qqq............../i...jIDATx^..!........OL.,n.........@..O.... ............2I|...t..0..P....Q.k.B..!A4..`.p...J....... ....n......................................`...``0.``0.``00.`00...0.................:0...0...........................`P.u]...`...X..O..X..#.{.N..Fp;7.e..a0.m.....mVi0_.....:......O.........A.pQ.+..x.HU...B.[}..H)j.....ON.0..(....p...........oS..le.......H./y..........X`"0.Xr....B..=.;d>jP.<Z*0....3..#.8=..P.1E.T`"0.X..U..C..lQ...B.I.m...GzD"0.X_.hf`.U..;..%=cT.k.^?=>...,.C....b..T.9.Y.7Nj...j..e0<F.N.&..FQi9_p...C...Q....M5I.&0..Q%.\v...._.Yzt"0..g.e.W.6e...#.```.T#O.4......6I.M.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65279)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):143709
                                                                                                                      Entropy (8bit):5.24920092406455
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:pJLCyDdkEUYnafpoy9v8cIWyUaV4y+oGeJM91EfrNK/Yvr:pJLC4dkEUYnafpl9v8cIWybV4y+oGMMG
                                                                                                                      MD5:83E9B29F0086BBA50D653F1CB8DEDC3C
                                                                                                                      SHA1:F8F89387C9ACA9D524BB638EAE457D4659EFCA52
                                                                                                                      SHA-256:2AC3AF00C283C0B2AE6108FA83A2053E51274A2A812FB063916CBE19BC4F96B5
                                                                                                                      SHA-512:C8018876EE96B4600AE32342EC6D21B452AD4109D605FB838F146B734DE274EF5E37179567A2C67EC828DC1B673364637FC82E7DFE8F7ADBB18E20555577160C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6318629
                                                                                                                      Entropy (8bit):5.577448626013323
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:1LUqh3XChiXdUE2VZfMdL/ZD4lh+twrtmKBc+0oaiDyBa+q55E6K:7eV0e+kc+0nE4
                                                                                                                      MD5:97243C7F406D8F943E6207A4775B5624
                                                                                                                      SHA1:D133A2790407C9806F3226037396E709B4853516
                                                                                                                      SHA-256:ECB81BB1A85853B872D7A5EC2F1B946F3FA309F78BA8625D13FE4408A1D3A6C8
                                                                                                                      SHA-512:EF2F1DC0EB0028051169E825B9B588770750FFC15A6B5B2AE58747097093FCC484DC8677A26DEBB0E70CD31C4397B326E42330DB2CC32C24A0E504436F02A05D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3i_S74/yS/l/en_US/z0QcYXMPVY4I_LaUCw-3GlE5jHNKSvwBtKXWp2of_N2IyipWSvzbRYKZU8ckQbPDAv7hkzG3CRAt0B7bo1pjO8mgWlK95QjafWUKT9orDTNjotIGyh6FUuJwY2d2EbvfZpgzkYrpr97M22qKD2UpEEEbGcWUH7iTdWbNOy80KMT4lI5E0Qb61CAbYAF_AL7gvmBALy3vA7-EqqL8ov1Zg26LUF-4UtSshCDUOCUQgElicaJm8VOgfMGhwsQvukx7SRN2s2XekkGak2gGLhaz1_KTXhoIFD8qVK4Tlw0eKY5fvS8EMelY0iuK04MRz8RHSCTpYqax7c.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):540672
                                                                                                                      Entropy (8bit):7.999417836910589
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:12288:I5heocIIJDXwe/af39M+E/67oscwkgSEBoFQdCZtq5oRqqwyvA1xnM9X:IH03DXB/a3FE/673KgSEqoCZtq5oRlwa
                                                                                                                      MD5:CAC7B309FD7D6BD92C02A2475D7B53C8
                                                                                                                      SHA1:89FD792DB3C3CC1DECE15B057CD4DA3B5E03222A
                                                                                                                      SHA-256:3B7336ADEE7016E9886E83E6E4B162C87997FF11E4202AD25CFDAB224CD56273
                                                                                                                      SHA-512:4FB66E9BDAE1DDB2FCB0EB3804AD004FBFA2DE3094E045CB308430CEE19B4BDEA59803E27D6068D8E654F5217FAD998134E9EF2F896B9352C84D8AB74F163011
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-15.mp4:2f81dfe39cfd40:2
                                                                                                                      Preview:a...=......),...V;...*..R]..T..&.K...._n....MX...qZ:....../6.3..K.U...z...S.._.....u.x>.v...H..7Q...Q%x.p..S^..51..~..pD.p...g...T...S5..!...7>..y/A..=i9...g*.F.."..a..x........j&.q.u}..2.|F.`..NJ.#...{...x6.8..{....G..0.>p.CB.av........sz..dZ.......aL...Y..i......V....#i..4..T.~....:P....K.9 ...:~.h~..5.....y..$`.9dwK.#.m3%....-rb(b...."....G.I...h..].H..!.P..f:..F,..g.a.X........q'.....).l...uD&^Y.B..e.x.R..Cu8....P8o..=2.3.p..l..4......;......]9.6U...}.2....)..d.?.."...,.:.(......5h....-.S.Y.0.I........x.q.k...1`.`>.~.W........Y.!!..YT-.6y.....g......./.!nW...#.B../...p.J...>L.v.....Mj.uq.A....^..b..`...2-.jyH....(........X.......a.8ET....E.W.......=..]AFWh."..@..{..H.AY...H....(Q.#s..ljs./.z._.../..0qs.]....l...l...0....5`.N.....(..`........;z~...!(.L...7).qV...&Cuj..in..-9Y..=.j.p..k..S(O6^v.2R..Fh.Q.........jv.....q..e.*.Wri.....=..i.Cdu*,?d...H,K+."[.&mK..&)|..'OEr0.^3^...E...r1i.V.DV.v.9I......d7.....8...s..=.W..'88...}...!....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1320)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1360
                                                                                                                      Entropy (8bit):5.131451368325105
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:BGw9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyBy:BB9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                      MD5:00C28EAED590F781B1C8F5618E2F29E0
                                                                                                                      SHA1:8C2B79EC692C9815D60DF57C7867C4667CEE9033
                                                                                                                      SHA-256:AEAB99993950BFAF07601571A148A0761516BA747424B78BC4416DBAB0012266
                                                                                                                      SHA-512:E006C3776B347A08F32EEBC92CB5CFE0690ED3916A742758888E23C94F9276D1764E1933881286D4CAFC2B382F444C27DCCB891BEF7968DC8159AEC058C7CC84
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/js/text-editor.2c35aafbe5bf0e127950.bundle.min.js
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (59158)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):59344
                                                                                                                      Entropy (8bit):4.717040228413791
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bft6VSzl:0E0PxXE4YXJgndFTfy9lt5B
                                                                                                                      MD5:74BAB4578692993514E7F882CC15C218
                                                                                                                      SHA1:B6293BCFD851F963EDBE859498570C4C0C7EAAE4
                                                                                                                      SHA-256:D87DDF917B7A1449AB45E2B8E3C98354629BDD65B6659C37E6023BBEA1CE1386
                                                                                                                      SHA-512:8810579BC7D6F74FA7B8B7122A56E6ACF70B6B4393F76C4ED4122C67ECB00D6642BEAB1681C715DE0168441BF4CFEF1D2C9832007221477E5565CDA833F808D7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/all.min.css?ver=6.0.5
                                                                                                                      Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (24558)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):138008
                                                                                                                      Entropy (8bit):5.803897658449016
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:1ZXQJGKmsBnjdvxw6/Il+IW2QCBAtmR35pjNk9M1HXN/At/7YFdXfwj3cBu1JWZk:jXNghvxw6Qlh5WPYTShMMO/AWw
                                                                                                                      MD5:65C19709371CB7118C8C7D76CC4804BD
                                                                                                                      SHA1:0F37DF375A3DB43E8610BA6A3AEC5BB46D55BD3E
                                                                                                                      SHA-256:C010016B4D9686E04B0F4A2113E18BBB58B543649C7CA692F18DCBDC69020419
                                                                                                                      SHA-512:D33D900165228456D75625DFC8C93AA0D6B3D222A9EF38CE8CEAB4803B9F9395C2EE11E8ECA18175BF329C1335D787CAB85A04381DDEB49AD99D80AFF5383142
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iVZ64/yO/l/en_US/0Qb61CAbYAF.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("CAAFetaSavePasswordInterstitialQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8407178725973234"}),null);.__d("CAAFetaSavePasswordInterstitialQuery$Parameters",["CAAFetaSavePasswordInterstitialQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CAAFetaSavePasswordInterstitialQuery_facebookRelayOperation"),metadata:{},name:"CAAFetaSavePasswordInterstitialQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("ConsentFlowName",[],(function(a,b,c,d,e,f){a=Object.freeze({ACV_FB_1ST_TIME_3PD_CONSENT:"acv_fb_1st_time_3pd_consent",ACV_FB_CONSENT_DEBUT_2ND:"acv_fb_consent_debut_2nd",ACV_FB_CONSENT_DEBUT_2ND_RECONSIDER:"acv_fb_consent_debut_2nd_reconsider",ACV_FB_CONSENT_DEBUT_BLOCKING:"acv_fb_consent_debut_blocking",ACV_FB_CONSENT_DEBUT_CONFIRMATION:"acv_fb_consent_debut_confirmation",ACV_FB_CONSENT_DEBUT_RECONSIDER:"acv_fb_consent_debut_reconsider",ACV_FB_HEADLINE:"acv_fb_he
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 691 x 681, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21306
                                                                                                                      Entropy (8bit):7.840382828018032
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:F3K0BZfq069pdQvwCVMEDFuMaZhzb9SS9mXPXiWpsNvUYT2:F3XtN69TUJuZhzb9Sa4ZkvUYa
                                                                                                                      MD5:C992FFE2555C9E516D534A6845870EBD
                                                                                                                      SHA1:A4E0649331A1B31BD05432AB5CDA54A026253E14
                                                                                                                      SHA-256:A58E6E7AFCEB5CE8C2E262438F185B81E0DD164019D842CAE55C916DEB0A605A
                                                                                                                      SHA-512:499EBB7E106D38CEE8DCB7F917FA8AE04B7E53FC1B4397634A36E41DEC24AF9128984D8BE3BC578CACD694A625BE69CB489A58A2F2D5E57E26A8E5B663225C4A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/JFD-Profile-mask-2-1.png
                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:342C435FE70D11ECBE81C6BA60056791" xmpMM:DocumentID="xmp.did:342C4360E70D11ECBE81C6BA60056791"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:342C435DE70D11ECBE81C6BA60056791" stRef:documentID="xmp.did:342C435EE70D11ECBE81C6BA60056791"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>L.....O.IDATx.....Yv'..}gq.......wI3.Jc.0....O.`.i.._....6`...\.H......6v.+w.w....Fe23....E|>.E./I&...F|......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18536, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18536
                                                                                                                      Entropy (8bit):7.986571198050597
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:IhocXmE6eM871P7td/mcOKA454H2orQEONKrOqxw:f6WeL1P//9D54WCCKc
                                                                                                                      MD5:8EFF0B8045FD1959E117F85654AE7770
                                                                                                                      SHA1:227FEE13CEB7C410B5C0BB8000258B6643CB6255
                                                                                                                      SHA-256:89978E658E840B927DDDB5CB3A835C7D8526ECE79933BD9F3096B301FE1A8571
                                                                                                                      SHA-512:2E4FB65CAAB06F02E341E9BA4FB217D682338881DABA3518A0DF8DF724E0496E1AF613DB8E2F65B42B9E82703BA58916B5F5ABB68C807C78A88577030A6C2058
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                      Preview:wOF2......Hh..........H..............................Z..|.`..J.T..<.....H..U..Z...x.6.$..0. ..t. ..I....p.0.VU.......1....AQ...d..x.....R..4.-.c..C$fUc.c..IX..@..~g.xs.....%...O...eJ.w..U.|.......%*..{.......U+..T#.S......`.n.....V.w.4..~P"..zk.%..../........=3...F.........V.FL..;Bc.........A.Uk.U1.b!Y.BH.DL...s.s...F.m.9a..GJ..1..#.`*m5..DI..X5#.........B.Akm.....&..0...{.L.....G......-(.......O4.@3....=......f..l...$.....j..NO...e.Y.tJ2J>F.(.c....08..e...~....D2S7s:.G'Gm........!.7.........r.c.`,.....~.).......c>1.......Y.g2^...T-1.7./r./....>...g.ov@u.?.U.+._...'M..,.,g....!g..9."..yBF.#r+.Ps...%.d=....U...5.b.$:`.4R.II.<A....Q)....e...k.....M.8.z....+.....5}..F........F.d._...].~-](.Lf....Y..W....;-z...;. .@x._v../.%UIm....=s...P.C....G...^..Q.!g.!b._.P....at..?.}....t.z...O(..Y6..R.2.X....k.R..K.gw(.F.K?m..R*...7....dj..7. .r.U..be.4......8.].w.B..B......Y..:..8.N..U...NEm...\.^q..f}.......{..6.". ...y-.Y...N.*+.M E..`......R.$T
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1320)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1360
                                                                                                                      Entropy (8bit):5.131451368325105
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:BGw9VqsRthp0Mejm4s1RWe2LSaaq1aa5/DM/RR2ns4t8oYRFOobvuh0usUiEFyBy:BB9bLToj4we2L9DM/RQnv8oYjOobG53l
                                                                                                                      MD5:00C28EAED590F781B1C8F5618E2F29E0
                                                                                                                      SHA1:8C2B79EC692C9815D60DF57C7867C4667CEE9033
                                                                                                                      SHA-256:AEAB99993950BFAF07601571A148A0761516BA747424B78BC4416DBAB0012266
                                                                                                                      SHA-512:E006C3776B347A08F32EEBC92CB5CFE0690ED3916A742758888E23C94F9276D1764E1933881286D4CAFC2B382F444C27DCCB891BEF7968DC8159AEC058C7CC84
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[357],{1327:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class TextEditor extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{paragraph:"p:first"},classes:{dropCap:"elementor-drop-cap",dropCapLetter:"elementor-drop-cap-letter"}}}getDefaultElements(){const e=this.getSettings("selectors"),t=this.getSettings("classes"),r=jQuery("<span>",{class:t.dropCap}),p=jQuery("<span>",{class:t.dropCapLetter});return r.append(p),{$paragraph:this.$element.find(e.paragraph),$dropCap:r,$dropCapLetter:p}}wrapDropCap(){if(!this.getElementSettings("drop_cap"))return void(this.dropCapLetter&&(this.elements.$dropCap.remove(),this.elements.$paragraph.prepend(this.dropCapLetter),this.dropCapLetter=""));const e=this.elements.$paragraph;if(!e.length)return;const t=e.html().replace(/&nbsp;/g," "),r=t.match(/^ *([^ ] ?)/);if(!r)return;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4957)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4997
                                                                                                                      Entropy (8bit):5.398077387744576
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:BzsNt0jqf9fz9TNrf8nDmDllCjNVobVDPkqflkxwvT8S2:1sNCjw9fhTNYyD4N4FPkyXgS2
                                                                                                                      MD5:B4DB7E2ED545A79818C7780D50DAD8CC
                                                                                                                      SHA1:05A3B042D396EEBAAC111A0711566708BAE25C0A
                                                                                                                      SHA-256:BAC1884D41C96206F01DB1FCC4D0DF0E5A63521C5859D06E8DF7078623A682BB
                                                                                                                      SHA-512:9CDE75091D12EF396597429FAB5592E5224231775A217204C0EF1CE2325D89BDD05E7AD04454EEB162096A4AE02A88DF06D6B56E11080CF2EAC170BFC6F9FF45
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 154 x 217, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8716
                                                                                                                      Entropy (8bit):7.925526612413785
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:04/Zf4EKMCxjzqH1wNA14AY94S655HM2tjr:04xf4DM+qH6ASFQ1d
                                                                                                                      MD5:831391B732B57D0721FC23CFB384184C
                                                                                                                      SHA1:C8AB719C6084A0E52A1E7136242F94CBC3AAAEC7
                                                                                                                      SHA-256:69FBD340F46E5EB7BCF04770C17001B50A997D35B65E568E93E79DF8020012E2
                                                                                                                      SHA-512:92EE2F8D0041675928D036B52FA643084DFB096610475E2964617F647B067CE0EEBD84DCBC183B2F0388627CFE98F7482F1A317D6C99EDDDA5F9D05F6CC374E8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/effect-12.png
                                                                                                                      Preview:.PNG........IHDR..............3).....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1EBA2D8B956B11EC8DA3C9BDBEE2BED3" xmpMM:DocumentID="xmp.did:1EBA2D8C956B11EC8DA3C9BDBEE2BED3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1EBA2D89956B11EC8DA3C9BDBEE2BED3" stRef:documentID="xmp.did:1EBA2D8A956B11EC8DA3C9BDBEE2BED3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>".G....|IDATx..]i...~g............@+.6...{1.cmG.~.....c...5kcc.2...2....t.$t.f4..#..=[..SLM..2...;.:.......z..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 430 x 401, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):29945
                                                                                                                      Entropy (8bit):7.984835860731597
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:HQ4VB4bWzNVvoM9AZVTLQas8kFI5JhmNqo3x5:HQtbWzNhoMgVTLTkFImjh5
                                                                                                                      MD5:92565CB436410690FE795762E05CA10E
                                                                                                                      SHA1:C6749F285F9EEF7615410C92E8E64BF36D7CD00C
                                                                                                                      SHA-256:228327EAD5636B35C3DA1BB936BF4D05C18CA1E77D4178E8C54F0AF258FAE401
                                                                                                                      SHA-512:C7E8CE502DA36A286E4CED90F72172262A61A731549294FF00A7D8948AD2739A666BD7F910F184801C4CDAE632BA0B17EEC2CB0FEF29C06AB8B3CBC0D6FBBB5B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/y5/r/TJztmXpWTmS.png
                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..................//3............$$$&&&&&&'''""#&&&'''&&&)))$##)**...'''&&& &&&%%%&&&&&&...&%&&&&&&&&&&%%%&&&&&&.....~&%%&%&&&&&&&...)))&&&.........%%%..`............&&&............&&&&%%%%%.........'''...................%...........878...................6j......8...........&........7..8.........1.......777.->.......0@............0.....#. ......:........7....\.7.......3e666.4R777.YX666jim.....[..\..Q..Y....0..4..........0w.2v666...........A.1.#. 666.@...W777777.zA8..666.;.D...r..m>.sB.XP........Y...XW...ID..#o.Ne....&&&7..'''...#. ...655...8Q.....-q........../..=].gB.q1.3.cO..PI.0...7......6...[R^.wI...Tvuv...w:..>...E...3.]\\?...f..2.....e.....oD......~........b....GGG.~....jjj.Ek..........J.....t.$.k}....h....^.....tRNS............>..Q.5.-'J>fo".X.x.............;^B..... ...".c....8.D.,..9.OuSo....cv..6.u.bJ.7X..........).fp..._...T.[.q...8..9W..b..........v.}.......].........[.\...q.IDATx^..MK.[..p....I4.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9141
                                                                                                                      Entropy (8bit):5.2975271144294185
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                      MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                      SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                      SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                      SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-includes/js/dist/i18n.min.js?ver=5e580eb46a90c2b997e6
                                                                                                                      Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4352)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21448
                                                                                                                      Entropy (8bit):5.435627293522137
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:Ql5KCnNBZjwaS9p/nmIm67+BphzAJyE/kr3csTCoJnSW5xOJE:VCNrwaS9p/nmIm6XlW5B
                                                                                                                      MD5:AB03FE4941F40A4383C6A22B5B2E9F56
                                                                                                                      SHA1:CE7E0584E40AD8504BA2E5840BF861C8C3CD5B34
                                                                                                                      SHA-256:FFB5553CBCFCDDAFD895C4ECBCC75357617ABEE1E5B618963BA399E464A59A15
                                                                                                                      SHA-512:931D95BA81EDE5479239F9AD918F61817B64C4BB6A65EB0524F7A510F6FB3B7BA55F62D54FF33C80F5E32D537FE6D8AFABE986DD80E7DADEDE9544ED865B2353
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iLpP4/y9/l/en_US/pQ14dubC_jq.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26424)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):69230
                                                                                                                      Entropy (8bit):5.357881060372453
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:UqjLU/hdm13WbP9At5fj05DF72wBTVuT3Cc3UR5FlxRBsVZc2r4vlroHKay9/KUN:jLU/hbAtRj4F37ECbFlxRUrPAYfM
                                                                                                                      MD5:E6476F48191392C035CF0769244764D0
                                                                                                                      SHA1:FD3730F946EBF68A2154216F72C9D2517B991ED4
                                                                                                                      SHA-256:30F5DEDB8A0416E26C3105CDAA6BFF67C70ADB5F1DB7BE84D5F6EB00BF7BA49E
                                                                                                                      SHA-512:D8C12C2D80588B853374B5E8A50659E24EDB92CAFD449D31EA9EE9D76510F63BD310649AC5AAA8F0308A68339CBA5DB66C66E7636E56AF5913516CF4F4C41E2C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("$",["fb-error-lite"],(function(a,b,c,d,e,f,g){function a(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function b(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function h(a,b){if(!b){a=c("fb-error-lite").err('Tried to get element with id of "%s" but it is not present on the page',String(a));a.taalOpcodes=a.taalOpcodes||[];a.taalOpcodes=[c("fb-error-lite").TAALOpcode.PREVIOUS_FILE];throw a}return b}a.fromIDOrElement=b;g["default"]=a}),98);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterIn
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3580072
                                                                                                                      Entropy (8bit):7.997527346576275
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:98304:Gd8RfLIfd4Dko3gdZ1UAfkqJhHp3yzSKS+tLBIw:G08fd4DLw/fz7HdKS6LL
                                                                                                                      MD5:1BB79611BE763A644B7BA834EDDADC72
                                                                                                                      SHA1:B7C4D6FFE922A3A93339B1FF1ED49D47D3209F56
                                                                                                                      SHA-256:D7E7D5FE0B53A5FA8833000710A46762D67F9E5053DC2F92A8B98FDAE8DC2C56
                                                                                                                      SHA-512:4E8E3132BFDB5D63FA7C83DEB4E05EC2B90000D61E481E05BF8B97311ED55605B84F366E4277D8FFF975EB95A8482E9F890341364A348DFC3FD4F250E26F23C4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>3fe18d08-461a-4add-b1c7-257d2a49efc2</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 6</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5166)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16114
                                                                                                                      Entropy (8bit):5.494752592769293
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:khtg71CnRSOFYevFJLMm5f2UDdexgpgfNoXrfaL/ELjUOTzI5VVvPKdmM9HS:8WknfY4JLx5f2U8xgpgfOXTXsvhKdbHS
                                                                                                                      MD5:2D9A6FC84C91122B2C047F4AB7E4A73A
                                                                                                                      SHA1:D660CA8641D234F444BEE465D549CF1B14E7C984
                                                                                                                      SHA-256:BEDF4BDE9315388F2CEB72F25639534D3A0BBBB3A0712A01F7D179CA6876998F
                                                                                                                      SHA-512:491B8A3277D99D4CB321A620927594333C34FD04E894EB2DBE632E5B7B0E21CE0172E1B3B3DFA597139F44C22A724FAF2EDFE00FE0621E2F31007F580BED3A0B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseMenuContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BasePopover.react",["react","react-strict-dom","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={root:{position:"x1n2onr6",$$css:!0}};b=i.forwardRef(a);function a(a,b){var e=a["aria-describedby"],f=a["aria-label"],g=a["aria-labelledby"],h=a.arrowAlignment;h=h===void 0?"center":h;var k=a.arrowImpl,l=a.id,m=a.role;m=m===void 0?"dialog":m;var n=a.testid,o=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["aria-describedby","aria-label","aria-labelledby","arrowAlignment","arrowImpl","id","role","testid","xstyle"]);return k?i.jsx(k,babelHelpers["extends"]({"aria-describedby":e,"aria-label":f,"aria-labelledby":g,arrowAlignment:h,id:l,ref:b,role:m,testid:void 0,xstyle:o},a)):i.jsx(d("react-strict-dom").html.div,babelHelpers["extends"]({"aria-label":f,"aria-labelledby":g,id:l,ref:b,role:m,style:[j.root,o]},c("
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (16262)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):655124
                                                                                                                      Entropy (8bit):5.609479043861532
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:MKDd7d8sWL9ONBUSkXKpQOcRUYgcHD4p4ClLEdCYsNsFSe8q9hfCQ8j2cHCHNDbV:Mkd7djWsBU8PwlfCQ8SciHNDJ
                                                                                                                      MD5:1E4537A0940320EC68395C27A31055DE
                                                                                                                      SHA1:C8A13869CD2C9FB09D7CDB9A3CB951EBC96A1CE3
                                                                                                                      SHA-256:5FE5E25FBB9D541D2E8825A7EDBBF60A8586BA5E25053862832147912C630643
                                                                                                                      SHA-512:890BEA08C5A3C264D3895C20D6E6C364BCC83D24AB4A8C9464BA43856D45E7B6F4DAF263579DF9CBE14E9741ED639E04AD091A75164F8DCDE8FE36ADF7672B41
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3icPD4/yl/l/en_US/WUH7iTdWbNO_AL7gvmBALy3vA7-EqqL8o8qVK4Tlw0eK0iuK04MRz8RUSPsDh9oIFNAaQE-GRtsq88ZhFgI1FwUiEsQPH1cEvSLMxeXH8Qhh54StSQvZx--Zw-JY4Nl4BJtOUTaKnle4uAa0m2EKAhpJh8DmT2Xi78GO_UNNplwE91K6-N4ATj7AoYQ-aarB77Gpav51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOL7sm6EIbtFjHvsWqehdEtWwbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("regenerator-runtime-0.13.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(a){var b=Object.prototype,c=b.hasOwnProperty,d,e=typeof Symbol==="function"?Symbol:{},g=e.iterator||"@@iterator",h=e.asyncIterator||"@@asyncIterator",i=e.toStringTag||"@@toStringTag";function j(a,b,c,d){b=b&&b.prototype instanceof q?b:q;b=Object.create(b.prototype);d=new B(d||[]);b._invoke=x(a,c,d);return b}a.wrap=j;function k(a,b,c){try{return{type:"normal",arg:a.call(b,c)}}catch(a){return{type:"throw",arg:a}}}var l="suspendedStart",m="suspendedYield",n="executing",o="completed",p={};function q(){}function r(){}function s(){}e={};e[g]=function(){return this};var t=Object.getPrototypeOf;t=t&&t(t(C([])));t&&t!==b&&c.call(t,g)&&(e=t);var u=s.prototype=q.prototype=Object.create(e);r.prototype=u.constructor=s;s.constructor=r;s[i]=r.displayName="GeneratorFunction";function v(a){["
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (16262)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):655124
                                                                                                                      Entropy (8bit):5.609479043861532
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:MKDd7d8sWL9ONBUSkXKpQOcRUYgcHD4p4ClLEdCYsNsFSe8q9hfCQ8j2cHCHNDbV:Mkd7djWsBU8PwlfCQ8SciHNDJ
                                                                                                                      MD5:1E4537A0940320EC68395C27A31055DE
                                                                                                                      SHA1:C8A13869CD2C9FB09D7CDB9A3CB951EBC96A1CE3
                                                                                                                      SHA-256:5FE5E25FBB9D541D2E8825A7EDBBF60A8586BA5E25053862832147912C630643
                                                                                                                      SHA-512:890BEA08C5A3C264D3895C20D6E6C364BCC83D24AB4A8C9464BA43856D45E7B6F4DAF263579DF9CBE14E9741ED639E04AD091A75164F8DCDE8FE36ADF7672B41
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("regenerator-runtime-0.13.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(a){var b=Object.prototype,c=b.hasOwnProperty,d,e=typeof Symbol==="function"?Symbol:{},g=e.iterator||"@@iterator",h=e.asyncIterator||"@@asyncIterator",i=e.toStringTag||"@@toStringTag";function j(a,b,c,d){b=b&&b.prototype instanceof q?b:q;b=Object.create(b.prototype);d=new B(d||[]);b._invoke=x(a,c,d);return b}a.wrap=j;function k(a,b,c){try{return{type:"normal",arg:a.call(b,c)}}catch(a){return{type:"throw",arg:a}}}var l="suspendedStart",m="suspendedYield",n="executing",o="completed",p={};function q(){}function r(){}function s(){}e={};e[g]=function(){return this};var t=Object.getPrototypeOf;t=t&&t(t(C([])));t&&t!==b&&c.call(t,g)&&(e=t);var u=s.prototype=q.prototype=Object.create(e);r.prototype=u.constructor=s;s.constructor=r;s[i]=r.displayName="GeneratorFunction";function v(a){["
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2517310
                                                                                                                      Entropy (8bit):7.988680096839733
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:G/c2/rBPAd9k4pXMMFE0RMnmH7sB+XuB+vm86iTKfsV69lIVbWr/P:0c2ZAd++W0RuS7sB+XuB++6ThlibP
                                                                                                                      MD5:7361D8F8EDA0A0C766CC1047D9C5FDDD
                                                                                                                      SHA1:5F6B3650B96B6BD1E398E43D22120A959761BB73
                                                                                                                      SHA-256:AD12B601F4059774DE8D35876C8546062A418349DEA5673E0E860FAFD423543B
                                                                                                                      SHA-512:D2D59C6FC6E2FA50E36E3A7C42C827073651D255C9F5F97ADE14D889A9561637881B730C60AA3E49E69B88E440F6C55F69A3F4DD349049FC1F9CF518E699FA24
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>dd509d8b-3dfc-4f6e-b0ee-d0e34c84fd83</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):835225
                                                                                                                      Entropy (8bit):7.951974663601086
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:aqHEWz6glFVcXvaZe2o/MADwwqLmpcr1f:aNWz9FVcXiE2o/MADjpcrd
                                                                                                                      MD5:6DF1A15AFFDBBB363979C9531C7C8FDB
                                                                                                                      SHA1:266D36196858E6051D547997921628510A507F79
                                                                                                                      SHA-256:93D4D865D8FA1B278C637F6EAC75128B6891288CE5D590976460E58D0EA0EBCB
                                                                                                                      SHA-512:30E8C7C8DF3850113A594AE65F5B642965428070D7CFF4283EC3599E430E0036B0FD758589507084EDE8B5636DF3849D22B3E8E95FFA15C3599225DB1CAAC7FD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-31-34-142.jpg
                                                                                                                      Preview:.....`Exif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple................................................................................(.......................@.......................H.......................P........................................................................................JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....IPFrC.N.;}..c.5r..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 48236, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):48236
                                                                                                                      Entropy (8bit):7.994912604882335
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:768:uj6JxavgLx5rjTH3CdZ3y11o4uMb2IVEhiB6z6GAAHJApICtBgso6HaOjTXHRWK:ujoa4LxZPCdm3B2IVEhiB62apApISxos
                                                                                                                      MD5:015C126A3520C9A8F6A27979D0266E96
                                                                                                                      SHA1:2ACF956561D44434A6D84204670CF849D3215D5F
                                                                                                                      SHA-256:3C4D6A1421C7DDB7E404521FE8C4CD5BE5AF446D7689CD880BE26612EAAD3CFA
                                                                                                                      SHA-512:02A20F2788BB1C3B2C7D3142C664CDEC306B6BA5366E57E33C008EDB3EB78638B98DC03CDF932A9DC440DED7827956F99117E7A3A4D55ACADD29B006032D9C5C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/s/opensans/v40/memvYaGs126MiZpBA-UvWbX2vVnXBbObj2OVTS-muw.woff2
                                                                                                                      Preview:wOF2.......l......D...............................O..B..h?HVAR.x.`?STAT.$'...0+...|.../V........+..2.0..6.6.$..`. ..~......[B4q.....t..P.M_.z...1..R.S*...u.#..R....fR.1.N.v.N.P...;.2........!Z......Qs...5f.G.K.an2&....2...*......C.H.t..N!.....nh.<(.vN.....j.._.L.P.t..Ai.%.............._I.i,..o,C.].H.X9.....a.=N....k.....n.L..k.f.u..{...:.}^\[..~5...Z`...........`!...%4..,...K0..&.a/....P....S....m.Z......u...D.j.F...f.0`I.`.`.h#..)(FQ.F!o$........S.).MV8%Rh...r...x...T]$.=......Y...!.3.&U..."....Q....{.l/0..d..4iJ/..}...3....i[Z..NG.WD...>.[U..Q.h..@m.=..S...1C2...d...<..v.?.q.f..n...OUz.....&Z......Z."..N.....n...9.B..C..W....}...W..6Zs.i.+Z........jB.n..x.8M.....q..@I....-.%..,C,..K..#.2...4)/.v_..x.<....t.....%[.4?.=j.V..jj''..W.u..q....I.L.=......E...\.M.7{.>......W........C.`...,9$......\..o........y...4A..m.P.,X..=?.:................wF`..+.P..........M!.4.......l.>M..t.ff5r..^..Z.g...!fA,hIIQ...e.R>B.AH.VuX..>..\.=.ky...1>C....>C.c.;...6D.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (40972)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43154
                                                                                                                      Entropy (8bit):4.970616896634073
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:mR7Ork1rhDYollnk+FHkqdCzxdvN3JR2/WLmiyCFS7VHQtBU5PT1enhm2a7ZAR2s:mVVd+eHQtBU5PTwDuaP
                                                                                                                      MD5:A51A3B6427764FA855249FDFDB592DD6
                                                                                                                      SHA1:486538A3D1EBA64427D3D73811A11CA2E094991E
                                                                                                                      SHA-256:7D1FF689BAC95B3806D663556B25CD5138145C1546C947616292A01BB9BA53E6
                                                                                                                      SHA-512:54D65FB3843DBB61A0DA576FB3D8B9C1C1A9DECBF6B6C9F264AA3482B3E884DE74C1A555195D3C7EC11FF21834B8672D4A090AAE227CC0EEB3C332E2E15A533C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/themes/astra/assets/css/minified/main.min.css?ver=4.8.1
                                                                                                                      Preview:@charset "UTF-8";address,blockquote,body,dd,dl,dt,fieldset,figure,h1,h2,h3,h4,h5,h6,hr,html,iframe,legend,li,ol,p,pre,textarea,ul{border:0;font-size:100%;font-style:inherit;font-weight:inherit;margin:0;outline:0;padding:0;vertical-align:baseline}html{-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%}body{margin:0}main,nav{display:block}progress{display:inline-block;vertical-align:baseline}a{background-color:transparent}a:active{outline:0}a,a:focus,a:hover,a:visited{text-decoration:none}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:700}dfn{font-style:italic}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:-.25em}img{border:0}svg:not(:root){overflow:hidden}figure{margin:0}hr{box-sizing:content-box;height:0}pre{overflow:auto}code,kbd,pre,samp{font-size:1em}button,input,optgroup,select,textarea{color:inherit;font:inherit;margin:0}button{overflow:visible}button,select{
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11723)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):71422
                                                                                                                      Entropy (8bit):5.678528119500878
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:UxeqM6U6CdgdSJYqccmdObH/uZhV6unm43NO0ZQAXS9rDCooD/NrskH0BX2tLZp1:RMU6CdQ/YfuZCqXS9rD+D/Nrfy2LZpJH
                                                                                                                      MD5:34A4DF4325C41C1D0BD4C564E7D2E5F5
                                                                                                                      SHA1:7B5DC7DA4B5592506EA327700708BD57C8FD520D
                                                                                                                      SHA-256:8FA0B9F3BFAE0F2D1C5999B11E3004E401FF8534DCF901B2D79B4516DBFAB7F5
                                                                                                                      SHA-512:C675A72B88043962A71E0BEBA1CF77C1BFAE23E442A317EED4B0067281534CA4E80B733E543A872BADE2498394C9C11F700CF223A7F2909E72AB177865580E55
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iBdn4/yg/l/en_US/YE3I7AItAUq.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("IIGDAPI",["MAWBridge"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return function(){for(var b=arguments.length,c=new Array(b),e=0;e<b;e++)c[e]=arguments[e];return d("MAWBridge").getBridge().sendAndReceive("backend","igdapi",{args:c,type:a})}}g.makeBridgedApi=a}),98);.__d("IGDBridgedAPI",["IIGDAPI"],(function(a,b,c,d,e,f,g){"use strict";b={33:(a=d("IIGDAPI")).makeBridgedApi("33"),46:a.makeBridgedApi("46"),sendEditMessage:a.makeBridgedApi("sendEditMessage"),sendMediaMessage:a.makeBridgedApi("sendMediaMessage"),sendOrRemoveReaction:a.makeBridgedApi("sendOrRemoveReaction"),sendXmaReceiverFetch:a.makeBridgedApi("sendXmaReceiverFetch")};c=b;g["default"]=c}),98);.__d("IGDDataclassTypes.flow",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum")({Share:"SHARE",Reply:"REPLY",React:"REACT",Mention:"MENTION"});c=b("$InternalEnum")({Note:"NOTE",Story:"STORY",Profile:"PROFILE",Clip:"CLIP",Feed:"FEED",Live:"LIVE",Comment:"COMMENT",LocationShare:"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9335)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):226847
                                                                                                                      Entropy (8bit):5.545451424989433
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:bBdjBrXCvRnkwW7KbHG1RlAOFfer2OJArDkoAaRQUBSb6ir1ko4IIDZ6Hy2cA8J3:bBHCvRkwW7KS8A6Aw1hc6uK3wCWEM9
                                                                                                                      MD5:5442F11C7F5F661335633EB7BA3A7E8D
                                                                                                                      SHA1:0D32986A5D4160EAAC4E87ED4E0414E606CAC97F
                                                                                                                      SHA-256:E40C51DAE386FE3E164ECA11856D5652A8B188C0C37EEF8EADFCC9D8F2448DE1
                                                                                                                      SHA-512:889059F69CB408781212837AF9472BFB16BBCE309CF8B01E981E67F062F3AF2C23FD32021188EC421BC188B15CFC399992B85D02A6AE3373FE3B9BF5B8C53839
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iyQM4/yo/l/en_US/KaNfpE9FPZc.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("GHLGating",["Random","gkx","justknobx"],(function(a,b,c,d,e,f,g){"use strict";a=function(){return c("gkx")("23201")};b=function(){return c("gkx")("23202")};e=function(){return c("gkx")("23203")};f=function(){return c("gkx")("23175")};var h=function(){return c("gkx")("23204")},i=function(){return c("gkx")("23208")},j=function(){return c("gkx")("23209")},k=function(){return c("gkx")("23211")},l=function(){return c("gkx")("23181")},m=function(){return c("gkx")("23182")},n=function(){return c("gkx")("23210")},o=function(){return c("gkx")("23174")},p=function(){return c("gkx")("21000")},q=function(){return c("gkx")("23176")},r=function(){return c("gkx")("23177")},s=function(){return c("gkx")("23178")},t=function(){return c("gkx")("23179")},u=function(){return c("gkx")("23180")},v=function(){return d("Random").intBetween(c("justknobx")._("2436"),c("justknobx")._("2437"))},w=function(){return c("justknobx")._("1731")},x=function(){return c("justknobx")._("592")},y=func
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (20398)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):268557
                                                                                                                      Entropy (8bit):5.4042611047621945
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:uP/FjjplJ/yfJyAH9OD47YzV4HEEjh5uEOzUCbPuy6IMe2xquHSyiTiDtKiIBM8C:Wwxq0h5yD6fzGROn
                                                                                                                      MD5:B8B60A2D9EB334DE2F37DB98627EE7DE
                                                                                                                      SHA1:18F6F5F375F1877061E176F353CCCB531FFEF496
                                                                                                                      SHA-256:FCAB88A8BEB8FBCF3464E8A1290CAD1E2DCEE5222EAA271C544B870291139D80
                                                                                                                      SHA-512:B912350DAD238A7AB143A8C28FC1C714FF4282B6A53746B1C46182FB32DD49E0DC605F536E4624575DCD63EAF165B3080B43EED7C172EF75C468F84EEA0F458E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2792678
                                                                                                                      Entropy (8bit):5.501153765036236
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:1L3k71Uz3WXTFqhLaIXChiXdUE2VZfMd4jtC/tvDw+tkLLWL:1LUqh3XChiXdUE2VZfMdL/ZDw+twa
                                                                                                                      MD5:5FB6DD416C1DEE8E82005B376DE1C60E
                                                                                                                      SHA1:B22D4F82050217A4A174078B754C066CEBDA8DDC
                                                                                                                      SHA-256:201FDB5BDC7C7A49F7E625E8879020F8A2C8FF699C957D946A29E9F8791EA8AC
                                                                                                                      SHA-512:5C93EEF07771A82E0D2E1B0539C651D5182C471C17CB0547B4F0BE2E1BAD9F382FC091DA191D8A74FE30515DFF1E39B4D1704621429268ED2E18AE97F1DA1739
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):730293
                                                                                                                      Entropy (8bit):0.1553446861567289
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:sZEpAUmk5ovV7p0L8hpTZtK5n5dzmuWDugErxGTh52RHFZ4:sZEB5M9N3In5dzmLqgCK/sY
                                                                                                                      MD5:F87E572CD59EDE211356BCEA27988241
                                                                                                                      SHA1:D25941CDC9A0DB87AF05E56CE29D5DA81428ED0B
                                                                                                                      SHA-256:3B19916A1510E4C6FA7EF69A5AF1E717789DD9921700C37AE0FC9172346B84F6
                                                                                                                      SHA-512:0B8CD9F81330B4E7F74BA282806C9C71F55EA265D22DD787AF9D34833A1053FD987231FE44C9EF2C3A48B9247173AAB4206333F86F07C867C7AF1EA43C3C2852
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-16.mp4:2f81dfd6733d1a:3
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13304)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):869039
                                                                                                                      Entropy (8bit):5.346165768946121
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:xya+kcnJq/dCetR7RI6qVhHLiWxLkRHLiWxLkYxV0gr1hBep8xvOk5yTRAyUUuyt:qKRWkoOyJub+YsOs3YGieW9+
                                                                                                                      MD5:FBD67E4A06D4DA679BE765327CC439F5
                                                                                                                      SHA1:81282231720F916ACF6468EDB2F3FDFD83C7870F
                                                                                                                      SHA-256:996453B66DE9F029D50B3641F3D6FA2D911E14E488968DA7FE106284781C3DED
                                                                                                                      SHA-512:DD1D02F8FD9A23F228C2EB187819930C91473317CE6E4CBEE6EA189C4FAE03399B96769963CA12183B42BF8963A2216D80EC167D3C266204ADA2BEE32A92934E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://static.cdninstagram.com/rsrc.php/v3/yQ/l/0,cross/eCixhy2YlZx.css"
                                                                                                                      Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{padding-top:100px}._ab25{color:rgb(var(--ig-primary-text));font-size:14px;margin:15px;text-align:center}._ab26{color:rgb(var(--ig-seconda
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):71516
                                                                                                                      Entropy (8bit):4.252538335807368
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:z4RNd/QqrbOk/Zq9QtzNTx6UCW22IvePE3tOkWPq+2NW:z2/rbOQsO6xt2IvePEPV+2c
                                                                                                                      MD5:ACF96D4BF5B59F18C14694808DE284D3
                                                                                                                      SHA1:EB7390FB2FD8C873D3CB7AD4AD36A3ACE6BC9006
                                                                                                                      SHA-256:8633F56C66BD94BF2F7F3FCDB03CB186094C00FD0B095AE7BA0AA582174C755B
                                                                                                                      SHA-512:4DBCE4D670541B2B70C42350EC659D58AD5EBD669788387C8EA83EE80EF8F9AE7AAE063DFCAE4BB0D54198452F6CD022A969248CB9326550F339E2E3C9FE3F68
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-12.mp4:2f81dfd6565afb:20
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999613418639644
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:ZR6ZMKdTwjQz8UjcoZnmQRsrkOECQbl8sAFqhj2kEtHSbCqHA:Zsdd08oOcInmQGubCsAwhjgtHe7A
                                                                                                                      MD5:B9650C774D1BBCCE9D2D67EC199BA986
                                                                                                                      SHA1:5E4ADEBA94EE1B67ECE3F6D8BE2E2F1D8485D57D
                                                                                                                      SHA-256:1E6D1047EF2EABFE8F994F4B20F557803283E1049A0DE1F56FA0E75E10A09A75
                                                                                                                      SHA-512:87483453D3D8AA1E94B225AB84B15A87F27E439B45FB884A3989F9A446D4BE8230C9B6431BC1CFA697706B0A3DF6358206EE743A4D6F5C9F6ACD6E488F6313A7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1-1.mp4:2f81dfd6565b47:2
                                                                                                                      Preview:U"%.~&?.L)^........}bF..p.PPu..e=.;.....]..........s.......t..N./..W.%7.,^p_..<nq..:<....P*......I+4.E.!n..c.8RC...3.-?.E1...s.V.m.;.....E!...P...N|L.%._.......+.S.~.R.././+.Q...N~W^:.....z.^t....R.I......!.5.&.pRP..xl....{.^.L.g......k...~].^.2..]j..V..!....4.F;.d#..E...#.. [[...;D...i.>h..9..D.7............(}...*..80f..\_......V.q...U2.q.h....Q1..c".Z..c+....sH....t.......g..D.u.5c.%.([..AS...P....[._.......^=.!.(l&~...fV....w..<........^..`.<.....1.5..~...3q....h[K.........n.....|.I.^....+.f.?.....-..E...o..r....V......M.O)...y..A..4M._+.&.+x..{~....|....m.<..."...B......&,.....,a...n..3........'{v........G&K..N..7k.2..d...3..X..-N..&..gZ..........)..*>;Hs..Q.S@;..E.JLD.[1.g.>)?Aysy.%rN7.J......CC..:l.l........A...>.a..H=..E.....b<.F..h.p.G.".#d..7.{....5.N.'@...&s...J$..]......x...5!..$...,......S..0I.............q.......=...k.../\/y.6"#.b.a..%1.b.]?.I........rR...O..Z4../..].<V.....v....aR....-n.1T.....2<.~...."...=o....a
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):254
                                                                                                                      Entropy (8bit):4.782187355865388
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:UoCFhyFzKwYs/KIrqEm5ps/KIrHmWes/KIrpjTR8cXs/KIr722Y3xamWY:UoCFszjYsCIrOrsCIrvesCIrpjTjXsCP
                                                                                                                      MD5:E901F62691214137DCDA5D01DE22DB75
                                                                                                                      SHA1:419029216B43C0C26F5BBE376B2F27230AB28325
                                                                                                                      SHA-256:9517DC286BE7E06AB1A80BCF1AF14E88527ED0E96AC8BF0EABB3BC1D3B6C600E
                                                                                                                      SHA-512:E1A587117E2422BF543E678A6690860808E031597B194AFF640667154B6013A561BCA45ECD0A6E0FDF2A86635439F9CB6FEF976BE501B14DEA9CF34888EE0A7B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/widget-image.min.css?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-widget-image{text-align:center}.elementor-widget-image a{display:inline-block}.elementor-widget-image a img[src$=".svg"]{width:48px}.elementor-widget-image img{vertical-align:middle;display:inline-block}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):544777
                                                                                                                      Entropy (8bit):1.021131324421087
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:boCAvO2bGuBe2esWwMSRukWB+ckuvHbDfKtz7yvR3ujmczBKdxv/ro2OyJhkENA:b+8YeUv6+luvHbjn3utzu55hkENA
                                                                                                                      MD5:D1712E570E20D8BD610688EEA0AB22A5
                                                                                                                      SHA1:BA8411FFB645E725F13750D373B1E1631AF5F5BB
                                                                                                                      SHA-256:1A8E7B4C7F33DDA406DA6BF5993046A4F9B59D7C69F2857E7B99E3729040458E
                                                                                                                      SHA-512:B18B58E5CECA3F8E12570C621EEE697DAA633210F0181815EFE7A5EDCC0911142BACF25B605A904E76FA51F1569D7C068282D9CDC982363CF391B24F78A1E100
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-15.mp4:2f81dfe39cfd40:2d
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, software=YouCam Makeup], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1006150
                                                                                                                      Entropy (8bit):7.9520273156462356
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:C84k9LLAf5i2h9g7pJ+uU55MioUPJCp8YZDmXHlY/AKjlbZFJbvXABhWqU3VkR/j:dx2iJN8nsioWBg2H7KjplbP+LGIWLRm
                                                                                                                      MD5:B8DA47DA5B03ED858381FF52EC5005B6
                                                                                                                      SHA1:B71137DF6C3A2859990960DA4673D91DCAC7DD22
                                                                                                                      SHA-256:F52F7E43907023683ABDA6EA1AF7F8ACF2E3D107BA1502F6EDB6D16025432180
                                                                                                                      SHA-512:D408B893611940B631F58F3F9CB6680706C5238F518285037EF0D3D0388711E75A16EF996468BDB851C2AA98E751DF5495FFD4C54335EACBAF34116B47C5E48F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....BExif..MM.*.......1.........&.i.........4....YouCam Makeup...........JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......%.E.W|r.s.@W$doDm......$W.\..3:....p...z..r{w.<W..*.bxfU.<.......3...@9..<.^2.\wLgv._....a...*. ..F......g...Z.......'..nM..}.S$..sr.F.Z...KM...H%It...%..........@. .X.6........!..\c#..t..M..~Q..........P...!.X..:.<1"....K.r....S.....<.z...}....~j....;-.t...3.*.B.Y......8.{sHN2.d..@C.P.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):62827
                                                                                                                      Entropy (8bit):7.984889642895941
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:RFvYAhjWMGeqrj1f6zSksg0LrHOJafn5QACaZEhv/rjisGRoy6dQ:cA4MGeWYOkCuk5bg3CNRo9u
                                                                                                                      MD5:9678833FACD5DAF42FC96DDBD6F6DA74
                                                                                                                      SHA1:82E2F7407BB8BAD0186D9DE3B4CAFB8566EFF0E1
                                                                                                                      SHA-256:D9F374469524A7BA5493B92AB4DB4A8E17CD771A819A0B2386AD48B8324D766F
                                                                                                                      SHA-512:EFD427105E36FF35B82EE3965C3C9BB899F7DA308846534BB35D51D27857C40A4BAFB01A8A963353DA32F01DFD9499EE1453C73B037603DD5B279128EAA417E2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000e71e00007a6100005f6b0000b27b000027ad0000b8ee00006bf50000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................:..Mr.B..R.P.X....7..*...5y..4.P.3..[....4.W.^..OU.G..8Q..{.T.,r..iT....)..mDI7]...T.kd.A1....2.=.^....D.V?.M..Z..=....`.\J..&....#.P......]..T..\.}...L.cc.........JCeA.TBC..P...Y\e.O.1.....,HR....\.....f.Gx...W..V8Pqh4..;[V....7!1m%Yk.J.e..G4..P..|....=..:..s)..Q..y.(.C.5......%.....M!2.4..i..[..[..r.G.5!6\K].).)..`..Q...@.5....X.TgYT.VU.^.....j.. .....5.]I...l.....x..2..y..|]_...s'1n....m.R.iZmn.8uG&..j{juH...7.%W:-.B..EB4Y.L).....bT2.G....#..$..{.....FuZHP..R.V.#...+..d<&r.t.*....d..$.5.6.n.A...;...b.T...Z):.5......D.4[..S..gF...QU.x.....WdE.Q..~e.H.y.....ri.T..B.~z=B...f.]C.<.Z..l..A`2..^E.d).*
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7025), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7025
                                                                                                                      Entropy (8bit):4.442441384316686
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:lozzzlztzJTIeIUI8IxiEzWEznI1zk7mdz0zaz6zGsIXIBIhI6iJzLJzQIuz9drC:KnhBYXIuYY2+JhSTqmwsfBOd
                                                                                                                      MD5:CFA1B0CC3BEF2A255824F5F474878213
                                                                                                                      SHA1:C43E45C2A62517008FAFA19D67D7AE243FC8CC0E
                                                                                                                      SHA-256:3913695714C66C8475F8A3E3AF033AD1772CAB8F14D028FBC84012D8F9FB7472
                                                                                                                      SHA-512:F1F2F55B3ABCDB23267658A68D35CEDDE7DA70F81595D9BC421257C049CA6D32C35248F57C435A9CF2B5CDB55EE27A00233EBD74CEC8C989AB2DE031728B9F09
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/conditionals/apple-webkit.min.css?ver=3.24.4
                                                                                                                      Preview:.e--ua-appleWebkit.rtl{--flex-right:flex-start}.e--ua-appleWebkit .elementor-share-buttons--align-right,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-right{--justify-content:var(--flex-right,flex-end)}.e--ua-appleWebkit .elementor-share-buttons--align-center,.e--ua-appleWebkit .elementor-widget-social-icons.e-grid-align-center{--justify-content:center}.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-center .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-justify .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-share-buttons--align-right .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-center .elementor-grid,.e--ua-appleWebkit .elementor-grid-0.elementor-widget-social-icons.e-grid-align-right .elementor-grid{width:auto;display:flex;flex-wrap:wrap;justify-content:var(--justify-content,space-between);margin-left:calc(-.5 * var(--grid-column-gap));margin-right
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999723511736282
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:RDB9AwDj8mKv/P1riRFoeBJmbXwQPN9eWiLizWGDVI:TG/TURFoeBkrwQPN4rGK
                                                                                                                      MD5:817096F0AF7E1E76556CC17E37E6EFD7
                                                                                                                      SHA1:51F4767EC7A5F6AA38E30D8FD0BDB29CFA76C1FE
                                                                                                                      SHA-256:C185DF16D863AAF352A6D70BCE97C8A977C4E98188AA1F3D9758AA4CCBF685C0
                                                                                                                      SHA-512:DA18F093BC750A3EC2104913B98D4874DA72551D28EB6E190A7C38192FC3F69E02C51F36204526BBE78B87F7EAEC5BD57CE4E93C71F87FBFF949B06A211D0314
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-16.mp4:2f81dfd6733d1a:1
                                                                                                                      Preview:6r7...S...@....B.s}b.^e.........e.....rY.....Y4...`...$G.../.%....tK.Z.;.N.ao.....'R.W.2...."P.B._..k..6..../f....r.!...\.W.#0..To.D...P.....c....N.fo......y......a.".}..[....4.D...^#.t...m......Z....B.....n....S.....8.+_*o_.`...X..:../.....q....v..).c......,%D.Tv.....y6$.Fw(,l1...V.c<\y|S,.M.&.<.....'.N..'...d..d...D...!.......'.+..!...A*..&..~mx-.a..$h...]..6...k.....i....~pPmQ.;.I.\..+.k^...3......&Od.P#..K..B.G>..0.P.K.y.....Rc.G...@..|.&.m.bI.....t`.....+.....e^..'..$D..B......fVl..`....euA..4J.Dpc&.....3..0].H..mfG.i*....O...,...."Z*jL... ..%.#.J.20....o9..].s3.5.....c.....x..;]...U.W.M..1.[......wL......D....f...o.?m..?2`)...@8..J1.MK._l)s..`%T...9G...n..\z.E.........KI.i.rh.m...J}..I.r.........>p.Y...H.....@p...2....K...#..m.oz....#Q.;.&x.m.YV......".0.-2.A.X..L.r6Zni.~.._.^zF.Vh....W..x.K..I.i^P...._.3i...aLx=.......b...@73uH|}.K.:._.r..s..[.. ...|h.j.b..!....".......V....V<.].Z;..K.M...._...\.._5..ox.go..$\z.6....k;I.kp......9..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (17932)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18276
                                                                                                                      Entropy (8bit):4.9263793698169795
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2Rw:yhNzrXNAtU9ArbM+Aw
                                                                                                                      MD5:A2F2FA8C8C7F6DBC133C619AE4CC43C4
                                                                                                                      SHA1:22B4E78F14AE02F6C074C3EF018CBC020AD78DEB
                                                                                                                      SHA-256:0E63C6091C29D3DCA1922361D83122AD342034AB06B6300C95EC509F0E7BDF48
                                                                                                                      SHA-512:544E870A07262064C86C929EBB8DEDB2AD643D4FF044F54B7A891102EB1BB0BB3F5787C3EEC5A575498B40671E2E9AAD6D4BCA953D206B3B78E4E98AA57FAFFA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yh/r/_uI25qIWgdC.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 865 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):73578
                                                                                                                      Entropy (8bit):7.95853055271567
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:6gYlvVBK8F0igXyo686LgNBrObxBDZJo2SccpLtkvkVSVTd9mxoyCFd8UfI:6VlvVBNfycArONBDQ2SxNtryDICgUfI
                                                                                                                      MD5:4A3099E8702F1B1D1829763BA09BCE2D
                                                                                                                      SHA1:628716BFEF32215124FDD4C2628D00290E2D5792
                                                                                                                      SHA-256:C956248BE19926FCD0ACD81723C33E54A2F37832110539FF16E73DFE00AFAFA1
                                                                                                                      SHA-512:9D6520A053E552D1662C8601E2D66686C92AB0052082B46770269E2A6B69DC18715A1B4C51C96004674817DCA7EED6AD73D88D93C03E7DB5718085C62206609D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...a... .....=.{.....sRGB....... .IDATx^...x.E...../.K.$!@....P....).{...].Q.)Q.AA.*HGQ.(`A...B(..@..+.^...._T..K..{.......ggg..3;K........................... ...................B.T.......................bCQ .. .. .. .. .. .!....................P.BX...(...................u..@..@..@..@..@..B(.!,..P.................@..:.. .. .. .. .. ..!....Bl(..@..@..@..@..@.. .A....................@..!6... .. .. .. .. .....................@.. .......................aP.@..@..@..@..@..@ ....B..E..................0.. .. .. .. .. .. .B..a!..@..@..@..@..@..@.B.........................bCQ .. .. .. .. .. .!....................P.BX...(...................u..@..@..@..@..@..B(.!,..P.................@..:.. .. .. .. .. ..!....Bl(..@..@..@..@..@.. .A....................@..!6... .. .. .. .. .....................@.. .......................aP.@..@..@..@..@..@ ....B..E..................0.. .. .. .. .. .. .B..a!..@..@..@..@..@..@.B.........................bCQ .. .. .. .. .. .!....................P
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999624641166445
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:z+xABNxT3OsC7Of91fe25M0AbFoLmO/8Y26M+:ztNxT3TCi5yG5
                                                                                                                      MD5:AB7EC22E1D94F4954245A33D49615F0D
                                                                                                                      SHA1:57244C21D1230CF99ECFB4FA8F880FB963DB7C49
                                                                                                                      SHA-256:E434095D4B71D6A026106184229C1555F9F2FA581BAAD240CECC8006CE2EAE80
                                                                                                                      SHA-512:4EB39DEABEB4F65B6FE7D50942BC02E870299E451C0DF953B9DDA5E8111E0A7BF3262FF3F1A5CF6DB8CD1BB92D455C4402A5C953A8754F6970658A9BA2A9F587
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1.mp4:2f81dfd6560e5d:2
                                                                                                                      Preview:vX...g!.xr......1..q...^.>..-..87..R.m~..O....o.X......*#.....7...."5...:...?.5`.q.......X..ph.x=.XMU...}.3.[ky.g.f..".,.....TL.i.4w....C...K^..H_A.JC..?....J......vY.......J"^.n......]...G...Z.;.S...2.#G..?.g.Q...!......?.{.1....Sh.....qJ.Qnk54....)...*..V$.......}.I.....u^k`h.H,..S.D....u[j...._...i..$].._.N..%.lv.Ta.......2..{\.^+.`...0..@.Ws?IN.. .!..D.}..+..A;7$.G..Z!D..G..e,L.8....X...ofZ.z.H.S*.<_K.?q..........~...h..9b?L.2A34..H.%C.uR...b5.R.W!..X.g=.Z......Q.........@.....fa..X....J.....D.d.W5.$..O..+r7.;...W8..s.B..i...*........P\....}..9g..^_...!.L/...I....O...%..........$.zy.....).....B+.u.P}#T\l.J...=...0..4.m.L...$.j.t....g. .V..N.A.../.((.P..A.ne..Y.M}YF`........r.ue.a.......I.....M9..._l.....O8..)..H....1.E.>.E6...1'.0U..s..q..~.H.W.{..n.J_..L...D`........$F..>.EM.F...Z.......b......%.?........".;.C.....\..*...Dv...y..lFX.V...=....Zo.wCp..f.9...k`....g.8...XL..?;.q...$.h.Z.q_aK.(...x...c..:..K.z..D..+.r.'..j...:.s.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 347 x 347, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8142
                                                                                                                      Entropy (8bit):7.799532568361249
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:p2uNG5DD+dvokqbzdTwG3v6iRgGO/BD/YkBsbU/VXPcXfeCtuN70:HyN8G3v6VGO/BEkBsbSMfeCt6Y
                                                                                                                      MD5:8291E74A77119171C37030E583866F9A
                                                                                                                      SHA1:2230F384DD9E05C8C589D1FCD8C69D3A7E94FA1A
                                                                                                                      SHA-256:F59AF55CA7FF2DE2C18278A7B0BFA8038BE00ADDDFD033B366EB63E87E324B1E
                                                                                                                      SHA-512:5B0F6876E19F0D04C80256B4C122E4CA1A6975864DBC4FDE4C8F2246D0269BCBD7A97C66B0427230A1B46CC00F6AE6DAD801B7687F9096D352071BA2C828414E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/effect-13.png
                                                                                                                      Preview:.PNG........IHDR...[...[.....{.-.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:007B8A05956B11EC8418FAF6EA49744A" xmpMM:DocumentID="xmp.did:007B8A06956B11EC8418FAF6EA49744A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007B8A03956B11EC8418FAF6EA49744A" stRef:documentID="xmp.did:007B8A04956B11EC8418FAF6EA49744A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.&.....>IDATx.....\U...S...!$@....d.A@.a.... ."..#8..~t.Qf.."(.8..2*........%....Y;I.Us..<.R.]U].{U...s>.].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 259 x 194, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9277
                                                                                                                      Entropy (8bit):7.880394955702943
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:5bkXruz5+ZkWXkS8zfqA3tT1ShXZimJZfYm5SJTxz5mHXnwjWsIAGmYOlh7:555+mWRA3r+XZ7J9ZY97m3nw5Xzl9
                                                                                                                      MD5:0C02D719EC27609613BD8CFEEA855586
                                                                                                                      SHA1:804C64182C24FD30D80616C63C4A60A07312BA4F
                                                                                                                      SHA-256:8E7BB8CD4EBA2E15F1FE7180D1FF619420EA7E6EA8D75B718118FC33EE54B9D2
                                                                                                                      SHA-512:352AE71FB316C2E80AF9FB7B3464CCA68BE06F0D1C3437391AEA9CD98FF90FB955EEA52F8CB0DFC524D988DCDF26EAE6EADD9E7179A93A74E67AC0426C1AFAD7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/download__1_-removebg-preview-1.png
                                                                                                                      Preview:.PNG........IHDR.............M..n....sRGB....... .IDATx^...dU}....Z..{f.M....'..-.A..L.A0..@.K....!.,.g`F....((...........$...."*0......}....jjj..nU.^...?...t...?.s...."x!.$...!.R@.H......l.H......`C@.H......@.o......$...g.m.. ...`.@.H......I .$...l.H...0....@.8L.6....|.p.....@.8g.m.. ..3.6......`.@.H..... .$. ..@.....N b.@.H.'... .$..........Dl.H...."..$...'....B......l.H...j...$..p5....@....m.. .\M.6.....&`.@.H ..\ZL... .......P.XF$....A.H......P...Z.2"...P..@.$H.@ .bp .2...$ .b...&A...........H ......0..8........eD.....$..I...@...@.e,#.H@.. .$L.....(..B-c..@..(.. ..$.,!.i.'n.....B..k-.....P,..B...~..t.^....5k.....M..8eB.G...|.pA7R".b...e0..4}.EQ...1..h.,eY&.e5.n......A.l4M.v(....9;..0.A.2...a..ey....T*..P.Eq.gP...0......0..#..X..c.KL..`...m.e.O.A..`..f....}YS.E@(." .B.'.~...}.../...[......'p...8.....fY.%..Q.w:.s.!....6.....P...........su."....!.7<M.^.^.K..B.E......3.(4M.i.'p..NCx.D......+.0.{....% .b..P.....E}....*."......$..{.!... @/..k...+.... .. @MQh.J.o..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 531 x 801, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16108
                                                                                                                      Entropy (8bit):7.759897672401029
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:H6D7nwDl8moebFIyAjqrJB0gTNJGqEZx/q7VGFh8EDmg:aD7nwEebFIVjGJZJJVEZZTmEP
                                                                                                                      MD5:A71F2F37B315BC207475ABAF3C6D1B45
                                                                                                                      SHA1:E640D085CC52BB9BC6321847BDFA07BB23B663A4
                                                                                                                      SHA-256:EDEADFE2C260B518AB2B48BCC16F074CB69EF0CB61F522E58F999F4D53C1CD33
                                                                                                                      SHA-512:D5D21374CBD0CD9F7473908C0D7B6008D3BE1EA0844A11E65EEB4744CA395CBD369AF435CDDD373FB80650A9BCD61E8B80B8BBCC828FF92E6F8155E24FC73C33
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/JFD-Profile-mask-3-1.png
                                                                                                                      Preview:.PNG........IHDR.......!.....Rf36....tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:0AE83ECEE8A811ECBE81C6BA60056791" xmpMM:DocumentID="xmp.did:0AE83ECFE8A811ECBE81C6BA60056791"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:0AE83ECCE8A811ECBE81C6BA60056791" stRef:documentID="xmp.did:0AE83ECDE8A811ECBE81C6BA60056791"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.a...;]IDATx....\W...y.....p...*e...e.fZ.....n.E..MRI2Y.2KUY.U.I2g.I.3...L.@..wn.#<..cv.>.C......??...6..8...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2751)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2752
                                                                                                                      Entropy (8bit):5.157977151854242
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:69fX7UufUkQ8t7JcGpDpGmdeJo/9m4ZOF1JzOTPUzGbecmLirXpDeiUk5iqR6MkY:69P7Uuf/QucGpDpGmM8XZOFPOzUbcnr5
                                                                                                                      MD5:531A4C05FA30060B0F4CCC8CC0378AF6
                                                                                                                      SHA1:5E1AF547846D7B5CAA8171F92637C06989177D1E
                                                                                                                      SHA-256:1030DEE6B293CD2F1331F5355130A5DB48929F961BA7409A4D4CE83C73CAEFDD
                                                                                                                      SHA-512:98A55DB935DAEDA4A81FD735BAF03E432F70921B48B31A0F2CC37AF6562DDEC1B9642CE1EDAC2FCF6547B174551E0A931CBBFEE551290C027A8286EAA965BEAC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/share-link/share-link.min.js?ver=3.24.4
                                                                                                                      Preview:!function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/butt
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4811
                                                                                                                      Entropy (8bit):4.960290199581939
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:RYgWWTAoOWmjA8YgLqHAmOL+bAYPlYgCP0A5OCjYAFYgw6RiAjOw6ZKAh:WlWUkmkFkqgT+MNpPrBjHiIR1aZNh
                                                                                                                      MD5:639E70AE2717544A957308350033E800
                                                                                                                      SHA1:7EBAD5AEAED1C59E63FDC75F732AFDC64181C9A5
                                                                                                                      SHA-256:25E905A4CBC6A26D6D0A1E720B8F0CB5C809EEE25C625BA1BF452C3BBFC98E46
                                                                                                                      SHA-512:92E552F7DBA6847D15ED5AEE0DEF091041C7315CA06E5F590D84C4D06D3B9422D21C6126DCDF084BC4FA77DDEC2E90601EF9F642448E0A999CE33FA41ACA76E7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.googleapis.com/earlyaccess/opensanshebrew.css?ver=6.6.2
                                                                                                                      Preview:/*. * Open Sans Hebrew (Hebrew) http://www.google.com/fonts/earlyaccess. */.@font-face {. font-family: 'Open Sans Hebrew';. font-style: italic;. font-weight: 300;. src: url(//fonts.gstatic.com/ea/opensanshebrew/v3/OpenSansHebrew-LightItalic.eot);. src: url(//fonts.gstatic.com/ea/opensanshebrew/v3/OpenSansHebrew-LightItalic.eot?#iefix) format('embedded-opentype'),. url(//fonts.gstatic.com/ea/opensanshebrew/v3/OpenSansHebrew-LightItalic.woff2) format('woff2'),. url(//fonts.gstatic.com/ea/opensanshebrew/v3/OpenSansHebrew-LightItalic.woff) format('woff'),. url(//fonts.gstatic.com/ea/opensanshebrew/v3/OpenSansHebrew-LightItalic.ttf) format('truetype');.}.@font-face {. font-family: 'Open Sans Hebrew';. font-style: normal;. font-weight: 300;. src: url(//fonts.gstatic.com/ea/opensanshebrew/v3/OpenSansHebrew-Light.eot);. src: url(//fonts.gstatic.com/ea/opensanshebrew/v3/OpenSansHebrew-Light.eot?#iefix) format('embedded-opentype'),. url(//fonts.gstatic.com/ea/op
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5514)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):23859
                                                                                                                      Entropy (8bit):5.571160058729989
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:UYVMYVOY7yrXURmCGsAveMKXnshFeyKIh7xWNryPoBWUs+23Ipg/rUklvIdCk:Py7q3shFZBWN6dUs+23JUr
                                                                                                                      MD5:01AABDF66D2779107A00C97C7B2B8F0A
                                                                                                                      SHA1:00008FBC761216B82DB6E943685ACBC783FD0C8F
                                                                                                                      SHA-256:6FCA1663CF37118286B28E8A6DBEBF7A5684C080A4E04A0F13ED398ECEF8AAD5
                                                                                                                      SHA-512:9D3CF94A720C7252D314372F7265B401117A7D50BA29B480EF637BA8E503FF93C0674D0051D4FA9F04C825067F8CB95138CE86CB3AAC2466F778C6E91D1CBA68
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPISendAccountRecoveryEmail",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/accounts/send_account_recovery_email_ajax/",{body:{query:a}}).then(function(a){return a.data})}g.sendAccountRecoveryEmail=a}),98);.__d("PolarisAPISendAccountRecoverySms",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/accounts/send_account_recovery_sms_ajax/",{body:{query:a}}).then(function(a){return a.data})}g.sendAccountRecoverySms=a}),98);.__d("PolarisAccountRecoveryActions",["PolarisAPISendAccountRecoveryEmail","PolarisAPISendAccountRecoverySms","PolarisAuthStrings","PolarisInstajax","PolarisToastActions","nullthrows"],(function(a,b,c,d,e,f,g){"use strict";function h(a){return a instanceof d("PolarisInstajax").AjaxError&&a.message?a.message:d("PolarisAuthStrings").SEND_ACCOUNT_RECOVERY_LINK_FAILED_TEXT}function a(){return function(a,b){
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:OpenPGP Public Key
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.99965427847425
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:TOoOdVXWrSVj4H1URfecoduFXcsADsRowd0P96RJzTjUA0:TcdVXWrkUH2scmuFXcZDWowdJ0
                                                                                                                      MD5:9C14B9CEC31E9B3B9EC7607FA88610EB
                                                                                                                      SHA1:0624F5229606063E38B2EBA62BCAED5FC6770FC6
                                                                                                                      SHA-256:A3DE5C3217B69FB2E1753843135076C59F5DB0F5482743123B457FC9A7283AEE
                                                                                                                      SHA-512:32FEA7FEC6C01637C9C85F84E534DBEFBF5F9F5718D5BA2858CFAA620BDDE8050699B769C3104128CEE4C8FC5D7770B035D9879CE8D2BADC755988F9E9BB62BB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1-1.mp4:2f81dfd6565b47:1
                                                                                                                      Preview:...`.........&...'......(..._|.o;.r......4.z...%..@.(....x[..u..F/.....$*..I.c......,.^.oNf....."...B..^fi.K>{..ev...U.....}.(.......[.CO.i._z..-..........Q.....).R4....i..{........~.....d...&....p&,\.?J.hg.[.u.DLz.E..6zR.]"|bg..........5.......L..>!.e.S.a.g.R.!B....LK......._.N^g.OZ..._.Fi..3.v.R.....P..f....b....6..pQC-..9.R.G...u...=%=..L..A g...<F.oT.0..^...Z9..g.....&.0$.kX"....Cpp...|..q.}...6.09..k.)...lm.m=....<<.........{6.d..^.H.q.^a._I..0...b!..{`]*..b.2{.O..m.L....-xEF..4.E.5.&e.?.....m.NA.8]...5.~/....WvOwr....E./.....[Q.t..._......M|...,WD..{...ij.!.J.^..Q.Ra..@...b)d.\.....;...Y.y.......XuY.....Y...y........B..v....7...6S.V.......`...5....t._/./..3]........an`..h...~.[3.....G.-.Z.jJ..g....27+BA.u.......~.|..}.1.QVF..Bd..yc..f........X....^hg.j....X......i...o....._6..Pa.....]...[...h.Y.B.m@...);.|...X. ...,..rI.JI.[6.Pm'<...o.j+.g.*.~.nw..T..G.8....!.}S..].(..F...@L.....L^.^...+<..e.o.[.Z....9....z..........!l..\Z.."..G.hI.7
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999512426733913
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:ruZ28BdIy+THqia4pnfipbWQzvq+DeggEjNlupcZaopsK/P:7++T1a4ZapiKzVg2zQopse
                                                                                                                      MD5:08CEF4E6E61CDF90D3DD875E8283C8F7
                                                                                                                      SHA1:4EF0A362622748A399A317C9FD9C18F199488AAC
                                                                                                                      SHA-256:40132C015C8366312F6DED26C490EC171235B484868D3B0782609992F66F3877
                                                                                                                      SHA-512:6B0AD1EC4ED1732E242213F12EEEEDAB33E0B85864720F28E1CEFE5DD70E32C01C4C1FA611271A7070F2E94BC0370C816CE739F7AADC116F51C1400459C50703
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-13.mp4:2f81dfd665ca25:1
                                                                                                                      Preview:.m.u.......j....(....O....0B.0)=p|......*Wt.....A^#......^.QMK..nU._.. ..C....V..sX..j..?.."...h.w._....n9.N....).......7...C7..}R?..9..0......uY..../_{P.H.h.)....{....#.._..6..$....`.d.}.{...y.1.,M?........p. ...W.........JPt..j..OC.t@RA..bT8._e.6.6.....!t*...GT....J....w....Q...~...'|.)..QC_.v.n.....N..0...S~....]../.,.'..p-........$.9......a.2....8..F,...l....S.;.q....6.....&........t./.].f......|v...X...N...4...`..!.Ho.fR.^...z..5..jc..\{`_...k..|.'....w6.P.P..,.,D.,=T8.&..!C...W ..U.=...=.]...O.]...'bx&.O.W...R......C..)>..V.v9gRDt....Lr.[WA.....S.ca.3..m..7Q4gN.5-...l.R.;B...G...X.[.-M...VpZ,....kz.....E..x2..........V..Wy..~..H.....c.Q...r....."IT..d.....;..].a...............l..\1.1.DW...jX...z*...D.m<5...ph.:>}..|...{....B..>G.......F...9.M..w,..g+..\....H....;..m_L.{@<.".*P%..bXb!.%a.I....s.....L.[p.".:..HSq(0zC..a...i...1q.0@n..E........-$"..............H..g....8.D.......G.j..a..9l..?.1..0yQ4ou........0....R8..w.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65496)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):80657
                                                                                                                      Entropy (8bit):5.173914167311908
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:+eAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:8wmJjAOIOV2BCWju0ELv
                                                                                                                      MD5:E1DF917A2DED5CD00CAB8A85CC5E1BD2
                                                                                                                      SHA1:BDFABA1D0C65A6A880B0415F5C8CB7CB30C72EB1
                                                                                                                      SHA-256:562FBAB8BCAB415CB4E7A201913EEFF9FF0F6DF2D4706E2B894853D57E815258
                                                                                                                      SHA-512:FD652AC56FE7C8B9F4FB782C94169617A609F2A11B4824E41B40DED43E41B7C14B100A893E02699CE1121EC33DEE3214079D8BC22175B61F2CB95C0F96C1A313
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/js/frontend-modules.min.js?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (21258)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2749003
                                                                                                                      Entropy (8bit):5.51317138932881
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:KAEnCQYunxsrL3k71Uz3WXTFqhLaIXChiXdUE2VZfMd4jtC/tvDJ:K+QYuILUqh3XChiXdUE2VZfMdL/ZDJ
                                                                                                                      MD5:EED53A796181897B7C80547E9EDCF66B
                                                                                                                      SHA1:0D003023C9616A468E15D523FF83705AFA53D385
                                                                                                                      SHA-256:3F4C78BC0FA478134E18A65DE1E853181C1DABE696030E2D7429A3C452533EDF
                                                                                                                      SHA-512:523DE19D7CDEDD69A19687AB09D714FE57C6BC38CE93D948C922D5F42D509A61C101F7CE4E38B3DA91E2CFBAF55624FF2FDA4CC367682FA969270A2A7E196F80
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("CometRouterDispatcherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5956)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):33678
                                                                                                                      Entropy (8bit):5.535096656670605
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:xzclCzKr/vJ3Krcia0BUZ4u76W25Va+yWt0gQhVcEGt3HDqjLH:xgoq0vbnQY3iH
                                                                                                                      MD5:42D77EA4C8849A8100D4EAD2D6FDCC4D
                                                                                                                      SHA1:25D8A28B4AFAF9F8F511A0E6120E65B26466F83D
                                                                                                                      SHA-256:9816CC8159D0F62048B716DED2EA30D75831DF8EAA96824EC0B2366845CC74EE
                                                                                                                      SHA-512:B6EEBEF0C49642F553B7CB28EBBAA5A72109CC63967AEE31AC844F220ACD1886FAB1B74AD460BEB0FC7269B056DE2189EBA02D0BA1F401DE68DCDD745274C48F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iZC54/yI/l/en_US/whd1xI18wNI.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("DistanceConstants",[],(function(a,b,c,d,e,f){a=Object.freeze({KILOMETERS_PER_MILE:1.609344,MILES_PER_KILOMETER:.621371,FEET_PER_MILE:5280,METERS_PER_MILE_APPROXIMATE:1609,METERS_PER_MILE:1609.344,METERS_PER_KILOMETER:1e3,KILOMETERS_PER_METER:.001,SQUARED_METERS_PER_SQUARED_KILOMETER:1e6,FEET_PER_DECIMETER:.328084,FEET_PER_METER:3.28084,METERS_PER_FOOT:.3048,MILES_PER_METER:621371e-9,MILES_PER_KNOT:1.150779,EARTH_EQUATOR_LAT_DEGREE_TO_METERS:111132,EARTH_EQUATOR_LONG_DEGREE_TO_METERS:78847,EARTH_RADIUS_KM:6371.01,EARTH_SEMI_CIRCUMFERENCE_KM:20015.11});f["default"]=a}),66);.__d("DistanceUnit",["keyMirror"],(function(a,b,c,d,e,f,g){"use strict";var h=c("keyMirror")({IMPERIAL:!0,METRIC:!0}),i=new Set(["en_US","en_GB","my_MM"]);function a(a){return i.has(a)?h.IMPERIAL:h.METRIC}b=babelHelpers["extends"]({fromLocale:a},h);g["default"]=b}),98);.__d("DistanceUnit$FbtEnum",[],(function(a,b,c,d,e,f){"use strict";a={IMPERIAL:"mi",METRIC:"km"};b=a;f["default"]=b}),66);.__d("
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 865 x 288, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):73578
                                                                                                                      Entropy (8bit):7.95853055271567
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:6gYlvVBK8F0igXyo686LgNBrObxBDZJo2SccpLtkvkVSVTd9mxoyCFd8UfI:6VlvVBNfycArONBDQ2SxNtryDICgUfI
                                                                                                                      MD5:4A3099E8702F1B1D1829763BA09BCE2D
                                                                                                                      SHA1:628716BFEF32215124FDD4C2628D00290E2D5792
                                                                                                                      SHA-256:C956248BE19926FCD0ACD81723C33E54A2F37832110539FF16E73DFE00AFAFA1
                                                                                                                      SHA-512:9D6520A053E552D1662C8601E2D66686C92AB0052082B46770269E2A6B69DC18715A1B4C51C96004674817DCA7EED6AD73D88D93C03E7DB5718085C62206609D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/png-transparent-huda-beauty-logo-cruelty-free-cosmetics-and-beauty-brands-removebg-preview.png
                                                                                                                      Preview:.PNG........IHDR...a... .....=.{.....sRGB....... .IDATx^...x.E...../.K.$!@....P....).{...].Q.)Q.AA.*HGQ.(`A...B(..@..+.^...._T..K..{.......ggg..3;K........................... ...................B.T.......................bCQ .. .. .. .. .. .!....................P.BX...(...................u..@..@..@..@..@..B(.!,..P.................@..:.. .. .. .. .. ..!....Bl(..@..@..@..@..@.. .A....................@..!6... .. .. .. .. .....................@.. .......................aP.@..@..@..@..@..@ ....B..E..................0.. .. .. .. .. .. .B..a!..@..@..@..@..@..@.B.........................bCQ .. .. .. .. .. .!....................P.BX...(...................u..@..@..@..@..@..B(.!,..P.................@..:.. .. .. .. .. ..!....Bl(..@..@..@..@..@.. .A....................@..!6... .. .. .. .. .....................@.. .......................aP.@..@..@..@..@..@ ....B..E..................0.. .. .. .. .. .. .B..a!..@..@..@..@..@..@.B.........................bCQ .. .. .. .. .. .!....................P
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1605), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1605
                                                                                                                      Entropy (8bit):4.828373492200436
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:qzByfv0CbkpqLeST6+rvx1QD7SmQ83Q03n+7wPr6QxGdmocP0S0QO:qzBhRpqL3A9Pr6VdGPE
                                                                                                                      MD5:D5DC66ADFFF687E24D6BE8900E561722
                                                                                                                      SHA1:DE0C210582958EF88B890FA4F5F2A98A38BB6F53
                                                                                                                      SHA-256:FC302D58090D7539D31BAF7BCB86A896A442975383653C181AFF06AEB124DDFC
                                                                                                                      SHA-512:F4D6DAFE8745DC26BAA19752A641DD0FFDD10CF0C38F1CC5309EB4964DF2293C573266C3E1A0C9042A52AE0590599167D7059C616AA2065BADB208D1D4091DCE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/css/main.css?ver=4.9
                                                                                                                      Preview:.ht_ctc_chat_greetings_box :not(ul):not(ol):not(.ht_ctc_default):not(.ht_ctc_defaults *):not(.iti *){padding:0;margin:0;box-sizing:border-box}.ht_ctc_chat_greetings_box ul,.ht_ctc_chat_greetings_box ol{margin-top:0;margin-bottom:0}.ctc_g_content,.ctc_g_sentbutton,.ctc_g_bottom{margin-top:-.9px!important}.ctc_g_content{max-height:calc(80vh - 140px);overflow-y:auto}.greetings_header_image img{object-fit:cover}.greetings_header_image{position:relative;display:inline-block}.g_header_badge_online{position:absolute;bottom:0;right:0;z-index:1;width:12px;height:12px;border-radius:50%}@media only screen and (max-width: 420px){.ctc_side_positions .ctc_m_p_left{right:unset!important;left:0!important}.ctc_side_positions .ctc_m_p_right{left:unset!important;right:0!important}.ctc_side_positions .ctc_m_p_left .ctc_greetings_close_btn{float:left!important}.ctc_side_positions .ctc_m_p_right .ctc_greetings_close_btn{float:right!important}.ctc_side_positions .ctc_m_cta_order_0{order:0!important}.ctc_side
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):279491
                                                                                                                      Entropy (8bit):1.6100159836763592
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:OyRuvZgFnR4PP1liFpGcZTaJLsP3GnaEzKLWkpF1CWOe8OVbb5tkDB:xnR+90vGcejaUKLWkpF272ttkt
                                                                                                                      MD5:B478F40C1E82EFDCCCC6F47812898B25
                                                                                                                      SHA1:9E334B9347E3228871CE01AE82D61C535C75EA40
                                                                                                                      SHA-256:7999C650348578FA97FAB5E8B0345DB6EE089382452B40754D8AEDF45A813F77
                                                                                                                      SHA-512:FFAB126ECCB44394D64B5AD91D2C61F97527A22BB3BFA87061FD4BDD4320C7F1E67DFBC4EE0F71A418536EF728B2AB84071FA7A9E3B28F6C401CB26699E14CE7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1-1.mp4:2f81dfd6565b47:3a
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26516)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):26702
                                                                                                                      Entropy (8bit):4.830125836352143
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:dP6RT1bIl4w0QUmQ10PwKLaAu5CwWavpHo4O6wgLPbJVR8XD7mycP:0Ral4w0QK+PwK05eavpmgPPeXD7mycP
                                                                                                                      MD5:C55205BCE667F5D812354FD1353E7389
                                                                                                                      SHA1:F22DE0AF271EBA636A022C873C94FBCD81B4C89A
                                                                                                                      SHA-256:C55902832FB84522D02EA1A60A30747403A140D8651FA748F13BA398B0C0DF3A
                                                                                                                      SHA-512:89A2E11075B7A7E64D8240CA062E3311F1FE69600C189EC8EE78EA0F78CA9DB374BB1E0692E9AEDAF8EE23BD58528BF6D0E20F977477DAFF073BE57EE8E81BBD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/v4-shims.min.css?ver=6.0.5
                                                                                                                      Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa.fa-glass:before{content:"\f000"}.fa.fa-meetup{font-family:"Font Awesome 5 Brands";font-weight:400}.fa.fa-star-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-star-o:before{content:"\f005"}.fa.fa-close:before,.fa.fa-remove:before{content:"\f00d"}.fa.fa-gear:before{content:"\f013"}.fa.fa-trash-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-trash-o:before{content:"\f2ed"}.fa.fa-file-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-file-o:before{content:"\f15b"}.fa.fa-clock-o{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-clock-o:before{content:"\f017"}.fa.fa-arrow-circle-o-down{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arrow-circle-o-down:before{content:"\f358"}.fa.fa-arrow-circle-o-up{font-family:"Font Awesome 5 Free";font-weight:400}.fa.fa-arr
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9349), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9349
                                                                                                                      Entropy (8bit):5.129024682676256
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:4YI0fAOiGssBgcJKOGPaQxq2MFSeVCYlovIXrjttu+HEU1LVq8YQva5bO4:HwsScJsaQxq20XjtP2QyNR
                                                                                                                      MD5:384716EB54D9C37A4B68B6832CA2BCBC
                                                                                                                      SHA1:3F10FC91785A5CB47BC4D6B3447A50530AC010DE
                                                                                                                      SHA-256:7185F219992BEB1D909DEB1992D8C8FC20E44C035227939237A85A7B05D2671A
                                                                                                                      SHA-512:AB0112A59FF0B91FC2F3DDA3968B2231AFDFC118CA57206A307AE20AA3CD73909959BD5DF80F6FE2B261692A9B67AC183440C868945C281338ABBAB13201FBDD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/click-to-chat-for-whatsapp/new/inc/assets/js/app.js?ver=4.9
                                                                                                                      Preview:!function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n="no";try{n=void 0!==navigator.userAgent&&navigator.userAgent.match(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i)?"yes":"no"}catch(t){}if("no"==n)n=void 0!==screen.width&&screen.width>1025?"no":"yes";var a="",_={};function o(){localStorage.getItem("ht_ctc_storage")&&(_=localStorage.getItem("ht_ctc_storage"),_=JSON.parse(_))}function i(t){return!!_[t]&&_[t]}function r(t,e){o(),_[t]=e;var c=JSON.stringify(_);localStorage.setItem("ht_ctc_storage",c)}o();var s="";!function(){if("undefined"!=typeof ht_ctc_chat_var)s=ht_ctc_chat_var;else try{if(document.querySelector(".ht_ctc_chat_data")){var e=t(".ht_ctc_chat_data").attr("data-settings");s=JSON.parse(e),window.ht_ctc_chat_var=s}}catch(t){s={}}}();var h,u={};function d(e="open"){f(),t(".ctc_cta_stick").remove(),"init"==e?t(".ht_ctc_chat_greetings_box").show(70):t(".ht_ctc_chat_greetings_box").show(400),t(".ht_ctc_chat_greeti
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999622479994338
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:7eYhMIzQnYXZjaSxSusuuABT14AWmShL54vdFAm4+/MO0r:i+MMnVaSxpsuuAZ1j2W+m4+Ur
                                                                                                                      MD5:E4092B44EA945638C482E67EFED61A3D
                                                                                                                      SHA1:B2DCDE4C0DF6278456C1F11CD84AAF6EDC571128
                                                                                                                      SHA-256:E2B42B7973907B6BACC21EA15C9F3B7820DD65FFD162F0DA1A9E2BD75C7D676A
                                                                                                                      SHA-512:DF72209A70E357FED0DA016612554E5F8735C18A0ABFCB63BD60B9FE1270854C0FC94F20651DF67E86C91D4F4644BD87FF68E4B8277B1C4465EA4590158006EE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-11-1.mp4:2f81dfd665e9c4:1
                                                                                                                      Preview:_.LX.iE.Kc..~...Z.n.._n.....(.#.>L.h................._|...5.....w-...y./g6-....U.CH.....&.i..1.H..A...:..K=.r........b.P..}....\.7....4..._6..S"...Xm...Hd2p......l...s>.=>.....w$K...c....0ro...'5..(s`.L.*..%h..D.LYc.....K.<.^.`|....m..cnn.....TF....5..-..MW.t..7..DcQ.....3.P@a......;A.c.......J#.[.... $.F.U......I...`..F.nV.s.......>.....Y..K-NA...0..V.......5~..!.21.......w..w..S..z.@...`...e`.V.A...., .bDZ...WB`..n..8..k.g.Fl45.A..yE%..3=...........br...dF...?..e....]<..MVf[...&i......./cY...h.v.......f".,.-...W=..Ly...D./.........g..i.....l..L.T.<..A.3.....son"6R..&...M.V.|u.....s:.8.d...2..!._...n.>q|.`.....,2...\.n.0...#..(..{..9h.m....u.z.....`."..R..Q2.[3g.y=.X.Y.c3Pz..7R.....e6.......G.ZJ..&...........)..8....4...r.M......A..=l.P.D..[..$...<.k.F.0..jG..U.z..k..Wqw...",...n.....:.M.l..(..~<63.l..e...F..F.O..Y....}2P.........e.bmO.Q..& n..2.}..1...._...e.'qJ....3,....0....]9...h.U..v....|....]S..-Q.P......T,o.... ....,.....i>...^^'
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4368)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):57461
                                                                                                                      Entropy (8bit):5.464475634824677
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:VCNFS9p/nmImelW5EzFoN7yjkunILPGMZp1e:QNkQoo5LPGMZp1e
                                                                                                                      MD5:93E69B7C872C9384BE03C7FA3BFA6FE7
                                                                                                                      SHA1:71B4ACF6B2AC5D4A09144EC54F4A39CD8F3A956D
                                                                                                                      SHA-256:4A595BE76DEC3DF3A9B1A9AF3289903CC98C2C65E6FE17482F55B7E9DE275ED3
                                                                                                                      SHA-512:CE6DDA081B562A88CCFEB0FAD257D7EE7092588E64E07D0751215D14B11EE37F9435A4245BE6E6FCA1AF8D01A95FFB7B8E19269323BC3EF97AFF20F06F717E25
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3i19X4/yl/l/en_US/pQ14dubC_jqNZI83r0DPJHlUu53tdIxOnrxlR8c7ElLDwpjlVJlhQWSIqg5AgKB53K.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13577
                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1572)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):134234
                                                                                                                      Entropy (8bit):5.4674228695353015
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:0v/BzfrVfvPpwc8UUM65cphv9vAv9vIvDvHvzHFDfnmtpAtJBkkhDlZRkIdc+kOA:0v/BzfrVfvPpwc8UUMLG
                                                                                                                      MD5:A36EF6F68DC4B178A32AA48066563F11
                                                                                                                      SHA1:90F0A73BC5F573F8AAF7F37E1EF68114BAE03D88
                                                                                                                      SHA-256:85C63E277F3A53CC55B6EAD86778AE0A708E91AD76BBAFD5879AC59B8A8BAD20
                                                                                                                      SHA-512:F8DA2EA8A015C3721C9338C5D75CA0C9A9FA2046A7C0172A95D5F889BF479B9249B376068DDD2475D74A1E183616FDFF5D568CD3CFE82EF79ADA0BDBD6DD3475
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.googleapis.com/css?family=Roboto%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CRoboto+Slab%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7COpen+Sans%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic%7CPoppins%3A100%2C100italic%2C200%2C200italic%2C300%2C300italic%2C400%2C400italic%2C500%2C500italic%2C600%2C600italic%2C700%2C700italic%2C800%2C800italic%2C900%2C900italic&display=swap&ver=6.6.2
                                                                                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtE6F15M.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWvU6F15M.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Open Sans';. font-style: italic;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/opensans/v40/memtYaGs126MiZpBA-UFUIcVXSCEkx2cmqvXlWqWtU6F15M.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (16214)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16471
                                                                                                                      Entropy (8bit):5.214012011088674
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:IbgmUJbiKneTT4bHZ+SKbnxup/a2AMQfHff71eesedOJ9A5Pz+c3At2/6:IdUbeTMbHZ+Vnh2AVfHfA4XYz
                                                                                                                      MD5:A2431BC290CF34E330E11EC4CFCE1247
                                                                                                                      SHA1:32A53342901FEF5F4F4DBB26A555E730F84437A4
                                                                                                                      SHA-256:C57E64FCB72BDDAFA9C38DE574441C3E69AC6C961DF96B0CAD34DA83658BD196
                                                                                                                      SHA-512:87AEF045472DB25020FAEAD697EC02813BA38D4E313CAF437B4CA5CADBB7A7495805AC0B74E5DE60CD84CCECAB290B76D003EB1FADFCDAA70E650A597658ADA9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/swiper/v8/css/swiper.min.css?ver=8.4.5
                                                                                                                      Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. @font-face{font-family:swiper-icons;src:url('data:application/font-woff;charset=utf-8;base64, d09GRgABAAAAAAZgABAAAAAADAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABGRlRNAAAGRAAAABoAAAAci6qHkUdERUYAAAWgAAAAIwAAACQAYABXR1BPUwAABhQAAAAuAAAANuAY7+xHU1VCAAAFxAAAAFAAAABm2fPczU9TLzIAAAHcAAAASgAAAGBP9V5RY21hcAAAAkQAAACIAAABYt6F0cBjdnQgAAACzAAAAAQAAAAEABEBRGdhc3AAAAWYAAAACAAAAAj//wADZ2x5ZgAAAywAAADMAAAD2MHtryVoZWFkAAABbAAAADAAAAA2E2+eoWhoZWEAAAGcAAAAHwAAACQC9gDzaG10eAAAAigAAAAZAAAArgJkABFsb2NhAAAC0AAAAFoAAABaFQAUGG1heHAAAAG8AAAAHwAAACAAcABAbmFtZQAAA/gAAAE5AAACXvFdBwlwb3N0AAAFNAAAAGIAAACE5s74hXjaY2BkYGAAYpf5Hu/j+W2+MnAzMYDAzaX6QjD6/4//Bxj5GA8AuRwMYGkAPywL13jaY2BkYGA88P8Agx4j+/8fQDYfA1AEBWgDAIB2BOoAeNpjYGRgYNBh4GdgYgABEMnIABJzYNADCQAACWgAsQB42mNgYfzCOIGB
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (25444)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):111476
                                                                                                                      Entropy (8bit):5.475661202255022
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:b40bJwZD9ojuonxsSyzjcEmK2nqHgvq+LL8JD5hjKQTQCfPeVe4bIu5ut:k0pxsBozYjKcjfPeVeR
                                                                                                                      MD5:6CC93741E06A22537FECBD8358D1F158
                                                                                                                      SHA1:F8575A7A1ED360319DC32AD8F7F3046B51FA9829
                                                                                                                      SHA-256:407F020145B5E1EB5F84FB5C74BE30986D7704860B1F155A2D89A42C11FA5C1E
                                                                                                                      SHA-512:4BB655B72225F7AD88DD8FBC52409F92344A28CB2E650833B6A2C5D5357915EC37D798D1F98011F7A9719DF5A2FA341A5791A54A3F8923F24C8ACB99101BA6AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iFWN4/yL/l/en_US/QgElicaJm8V.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("InstagramGdprConsentFlowActionsFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4180");b=d("FalcoLoggerInternal").create("instagram_gdpr_consent_flow_actions",a);e=b;g["default"]=e}),98);.__d("InstagramGdprConsentFlowEntryFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4187");b=d("FalcoLoggerInternal").create("instagram_gdpr_consent_flow_entry",a);e=b;g["default"]=e}),98);.__d("InstagramGdprConsentFlowFinishedFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4188");b=d("FalcoLoggerInternal").create("instagram_gdpr_consent_flow_finished",a);e=b;g["default"]=e}),98);.__d("InstagramGdprConsentFlowViewFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2214
                                                                                                                      Entropy (8bit):7.86629708927012
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                      MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                      SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                      SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                      SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/y4/r/QaBlI0OZiks.ico
                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (50906)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):259867
                                                                                                                      Entropy (8bit):5.402604205190571
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:8rbfgf8fuU+/2U+/2LSWVzL7Yy06JD74BXb/eSKJndX:wo/g/kL7Yy06JD74BXb/eSKJndX
                                                                                                                      MD5:854A95AE6292F35AC74A56C5EFEE0246
                                                                                                                      SHA1:69392D2175C64C5D75CFEC1A062DF0588C098443
                                                                                                                      SHA-256:F8A9320CF6D57CE1E6CED08351C57D37614FD4CEF45DDD452A778A8291CA07C6
                                                                                                                      SHA-512:98F201B8D1FED0EDBDACDA15ACCB1F17D4AF8CD086417A2287100147B3E938DAD87442EDB5F1135029519E6DBD1334EEB74F02C94D98364DA1AD02DCAA23DF27
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("InstamadilloReplyAttachmentId",["I64","ReQL","asyncToGeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a,b){return i.apply(this,arguments)}function i(){i=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a,b){a=(yield d("ReQL").firstAsync(d("ReQL").fromTableAscending(a.attachments).getKeyRange(b.threadKey,b.messageId)));if(a==null)return;return(h||(h=d("I64"))).of_string(a.attachmentFbid)});return i.apply(this,arguments)}g.getReplyAttachmentId=a}),98);.__d("InstamadilloReplyAttachmentType",["LSIntEnum","LSReplyMessageAttachmentType","MessagingAttachmentType","ReQL","asyncToGeneratorRuntime","gkx"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(e={},e[(f=c("MessagingAttachmentType")).STICKER]=(i=c("LSReplyMessageAttachmentType")).STICKER,e[f.SELFIE_STICKER]=i.STICKER,e[f.IMAGE]=i.PHOTO,e[f.ANIMATED_IMAGE]=i.GIF,e[f.VIDEO]=i.VIDEO,e[f.AUDIO]=i.AUDIO,e[f.XMA]=i.XMA,e[f.EPHEMERAL_IMAGE]=i.PERMANENT_RAVEN_PHOTO,e[f.EPHEMERAL_VIDEO]=i.P
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 721x480, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):39855
                                                                                                                      Entropy (8bit):7.983919881040152
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:CpLHrV0xvJFVkTzwVsiiAwsjz1DvaH8MV5gcJk0pfQDScqANUCRpZVvr5YGYFl:Cpt0dtkTzwVB/wstDw8M5S0iDggJZ5tA
                                                                                                                      MD5:B992AE96A3DBD2FD97F167515F943BA0
                                                                                                                      SHA1:3CF255B7552C9AF6630D697E018D132664D1600A
                                                                                                                      SHA-256:4F2E4418E9B4DDDEFDD8F6D758FAB1CBBD9E42B0B09117FB5384F08F597EF934
                                                                                                                      SHA-512:99755E8EAE9643633974ADABC9DEB2EB2B4EB066B621EF76CDC6202A11362486F3A0B68A848E83A2294AED9F06E750FF2D6D239AF982D996472E882867D30368
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/FB_IMG_1723810294195.jpg
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075801000055190000a04800003d520000245c00007a6e0000339a0000af9b0000....C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."...............................................................................H..n[M..k...%.E..q..z...Ghs.j..o....#..$*..Rh..R...t..'wt...r....s......S..."...).#N....^.p.SD7j...=.K.....X..r*X..h......KVTd/v8....6...*CDT..."#...{j5....I.......y.....x,.t...Ur:..w..f......n....JV............%.T*TT...D.I9Q.'w]s..V..........ly.D.j......4C-.VR._*-T2..7.$.5...p...Fg/..w,......n.u[.:...DEJ.k....#..............< Vk.c1.'...~C../vwv....'.w"...JV:....r...r.."....wwI.u.'=..myu.E.G.B.{^C$V 1.U@..sk........^...2.G.".../....4x.V{..wwI..'w$.NI]..J.H*.H/.6\...vY.aM..T\...z...Vi^.c9.....-nO&.**..\V....*)...%..e.kZ...W....<...Qd...W"..{]*./m..*l..t..]Y.4.MT.9.e$rF.b.b...c.B.K..F9.......tl.8.;..R5......b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (356)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1287
                                                                                                                      Entropy (8bit):4.934330844021112
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:J2C69sN7WGYqC69wxt6GZ8zC69R8Ck8tGb2uC69z21y2eT:Jl66N73a6EhZ8O6T8Ck8Yb+6dSy9
                                                                                                                      MD5:FF7F138387F4AD8D3C7916E83DDC81D8
                                                                                                                      SHA1:7D030ECFDB0BF4B9D87BCAED3BE92718BE33CCD5
                                                                                                                      SHA-256:DD9F008F15A77C8E48DE1E043B60543B816A76BFE83AF2E61BC0E75061F8904D
                                                                                                                      SHA-512:FE816A2E4CABCED1715B06D79C813AC95568FEE1D5A2ADF41352C6197A48946EBF8CCC653DEA211769E0AA023532758CAF3651C5361144F937F3C63A6CF655F4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yE/r/t98ZFitznKQ.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisExploreLocationsDirectoryLandingRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisExploreLocationsDirectoryLandingRoot.react").__setRef("PolarisExploreLocationsDirectoryLandingRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisIgLiteCarbonRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisIgLiteCarbonRoot.react").__setRef("PolarisIgLiteCarbonRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisLanguagePreferencesRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisLanguagePreferencesRoot.react").__setRef("PolarisLanguagePreferencesRoot.entrypoint")};g["default"]=a}),98);.__d("Pola
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26586)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):83890
                                                                                                                      Entropy (8bit):5.523980673122716
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:es9BNfB7vL4z8n0/GKl1AjLoMTKy1gXWWeLYPcN+ftZVd4r1gj:jou3CeLYPi+bVd6u
                                                                                                                      MD5:2CBD9A8C07C64F380904CE075877A8E6
                                                                                                                      SHA1:8CEF73B194242E5A6F4E2E81F73B2F6E0A791AE1
                                                                                                                      SHA-256:72C1A75E9E90E3C06F129EE89ED1BA1CD836E24376E97088AD8BD5AB0B8E1A24
                                                                                                                      SHA-512:17A3EB60B802FA476E3DE884EE8925D77228838ED93F7861B3F0785FB437755FD859008566418BE12AF950C1C7C8B972A4B37E878B2AFD51324AB3DBFE0F4E76
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yZ/r/v1Zg26LUF-4.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("blueimp-canvas-to-blob-3.14.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){(function(a){var b=a.HTMLCanvasElement&&a.HTMLCanvasElement.prototype,c=a.Blob&&function(){try{return Boolean(new Blob())}catch(a){return!1}}(),d=c&&a.Uint8Array&&function(){try{return new Blob([new Uint8Array(100)]).size===100}catch(a){return!1}}(),e=a.BlobBuilder||a.WebKitBlobBuilder||a.MozBlobBuilder||a.MSBlobBuilder,f=/^data:((.*?)(;charset=.*?)?)(;base64)?,/,h=(c||e)&&a.atob&&a.ArrayBuffer&&a.Uint8Array&&function(a){var b,g,h,i;b=a.match(f);if(!b)throw new Error("invalid data URI");g=b[2]?b[1]:"text/plain"+(b[3]||";charset=US-ASCII");h=!!b[4];a=a.slice(b[0].length);h?b=atob(a):b=decodeURIComponent(a);h=new ArrayBuffer(b.length);a=new Uint8Array(h);for(i=0;i<b.length;i+=1)a[i]=b.charCodeAt(i);if(c)return new Blob([d?a:h],{type:g});b=new e();b.append(h);return b.getBlob(g)};a.HTMLCanv
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11351)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):144764
                                                                                                                      Entropy (8bit):5.65442548494327
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:vTcevoW4m68qttp1zCMtZv6+jzSc5KUHNDDzvnDfZ:v9vZ4m68qt9Ca2c5KUHNDDzPDh
                                                                                                                      MD5:1FE1EF62E9AA8DD77EE97ED5BB03ED3E
                                                                                                                      SHA1:A0CEF29BFD71976D2CA6BC0CD0542772EDB8189F
                                                                                                                      SHA-256:A689BC9647AE28AD18CC1A0CD3908575ED17F65835DC84B5B3145D0EE6DBE99D
                                                                                                                      SHA-512:0815F8C54F57554C89991A9713EE22112A6C0C4D295F4B9A9E0C936385EC2E717D54CCB39D6D5720CC521D1358CD5FC8F499A9E343F950E35A8594719B6FF544
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPILoginWithFB",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/accounts/login/ajax/facebook/",{body:a}).then(function(a){return a.data})}g.loginWithFB=a}),98);.__d("PolarisAPIOneTapLogin",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c,e){e===void 0&&(e=null);b={login_nonce:b,queryParams:c,trustedDeviceRecords:e,user_id:a};return d("PolarisInstapi").apiPost("/api/v1/web/accounts/one_tap_web_login/",{body:b}).then(function(a){return a.data})}g.oneTapLogin=a}),98);.__d("PolarisAppInstallGuideStrings",["fbt"],(function(a,b,c,d,e,f,g,h){"use strict";b=h._("See more photos and videos from friends, public figures and more.");c=h._("Instagram Is Better on the App");d=h._("See what happens next");e=h._("Continue on the Instagram app");f=h._("More camera effects. More stickers. More ways to message. Only on the app.");var i=h._("Enjoy more photos and videos in the Ins
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):834063
                                                                                                                      Entropy (8bit):1.0633590718956174
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:EM5E/p7ubeelE1l8e3D+Fe5dYccm0RRE8fH7aDOqtXWakDRPJu0F:Er/p7LelE1l8U+FydYaxcdqtibu6
                                                                                                                      MD5:81050041C9524744C9C7B12AEE99C11E
                                                                                                                      SHA1:BB5891D933004B703486D1E272F1B01B6AA5AB55
                                                                                                                      SHA-256:128349A64A828C893F3A416D92BFC995D19F0BEDDE7861D47FC5B70469800810
                                                                                                                      SHA-512:7C053E5A8B00F2F2E9F6886A698D7E8AE3795C85708F73CA50DFD7C5D1FA24609C70C899D76705003F24E71DCCD09D5A938EE8A5F5F451C3EDDF1762D6BD8063
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1.mp4:2f81dfd6560e5d:108
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4835)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4875
                                                                                                                      Entropy (8bit):4.724629592104229
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:BLUOgAozmcb8slNf3U7vjfQIeyiZ8Fu2ifnFNZP1NsXUyG9eoL:Bxoz/8mU7jfQL7aFu2if3Jf9HL
                                                                                                                      MD5:7719584CEF029F1D0B93A19EB3E0CDDE
                                                                                                                      SHA1:9A74A985BC61314C2DC14FA6165FBA34A3F8F954
                                                                                                                      SHA-256:AF8AEB3C31E48F65E398E2511785B934DA5BCD9D5FFE41FAADBEE8A1CBEAEC90
                                                                                                                      SHA-512:DA3F7EED0DFE4B4628AEB472439B282F6F1CE7D8A8BB7367333302289E42D79ACA4648E0DE78ABBEEB91B56ADD641030EE7723265BD660A161DC5EAD0533F7F3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/widget-social-icons.min.css?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-widget-social-icons.elementor-grid-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-mobile-0 .elementor-widget-container,.elementor-widget-social-icons.elementor-grid-tablet-0 .elementor-widget-container{line-height:1;font-size:0}.elementor-widget-social-icons:not(.elementor-grid-0):not(.elementor-grid-tablet-0):not(.elementor-grid-mobile-0) .elementor-grid{display:inline-grid}.elementor-widget-social-icons .elementor-grid{grid-column-gap:var(--grid-column-gap,5px);grid-row-gap:var(--grid-row-gap,5px);grid-template-columns:var(--grid-template-columns);justify-content:var(--justify-content,center);justify-items:var(--justify-content,center)}.elementor-icon.elementor-social-icon{font-size:var(--icon-size,25px);line-height:var(--icon-size,25px);width:calc(var(--icon-size, 25px) + 2 * var(--icon-padding, .5em));height:calc(var(--icon-size, 25px) + 2 * var(--icon-padding, .5em))}.elementor-social-icon{--e-social-i
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):62827
                                                                                                                      Entropy (8bit):7.984889642895941
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:RFvYAhjWMGeqrj1f6zSksg0LrHOJafn5QACaZEhv/rjisGRoy6dQ:cA4MGeWYOkCuk5bg3CNRo9u
                                                                                                                      MD5:9678833FACD5DAF42FC96DDBD6F6DA74
                                                                                                                      SHA1:82E2F7407BB8BAD0186D9DE3B4CAFB8566EFF0E1
                                                                                                                      SHA-256:D9F374469524A7BA5493B92AB4DB4A8E17CD771A819A0B2386AD48B8324D766F
                                                                                                                      SHA-512:EFD427105E36FF35B82EE3965C3C9BB899F7DA308846534BB35D51D27857C40A4BAFB01A8A963353DA32F01DFD9499EE1453C73B037603DD5B279128EAA417E2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/461198999_989459476284813_8098309040210633763_n.jpg?stp=dst-jpg_e15_s640x640&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi43MjB4NzIwLnNkci5mMjkzNTAuZGVmYXVsdF9pbWFnZSJ9&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=109&_nc_ohc=6zk0HJ7ZvJEQ7kNvgEmLJ4y&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYCfz9057sIcj1qHlp3b9ul-uUmz5bPpBuIvU_kGrUflgA&oe=66FF95AF&_nc_sid=d885a2
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000e71e00007a6100005f6b0000b27b000027ad0000b8ee00006bf50000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................:..Mr.B..R.P.X....7..*...5y..4.P.3..[....4.W.^..OU.G..8Q..{.T.,r..iT....)..mDI7]...T.kd.A1....2.=.^....D.V?.M..Z..=....`.\J..&....#.P......]..T..\.}...L.cc.........JCeA.TBC..P...Y\e.O.1.....,HR....\.....f.Gx...W..V8Pqh4..;[V....7!1m%Yk.J.e..G4..P..|....=..:..s)..Q..y.(.C.5......%.....M!2.4..i..[..[..r.G.5!6\K].).)..`..Q...@.5....X.TgYT.VU.^.....j.. .....5.]I...l.....x..2..y..|]_...s'1n....m.R.iZmn.8uG&..j{juH...7.%W:-.B..EB4Y.L).....bT2.G....#..$..{.....FuZHP..R.V.#...+..d<&r.t.*....d..$.5.6.n.A...;...b.T...Z):.5......D.4[..S..gF...QU.x.....WdE.Q..~e.H.y.....ri.T..B.~z=B...f.]C.<.Z..l..A`2..^E.d).*
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (12774)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):47814
                                                                                                                      Entropy (8bit):5.594788955885038
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:zuUzYmTyvNKZtKCMNGgkHXA8/+Xk7K8/bqQIpd0R6Th:vrMo/RK8/WQI/0R6l
                                                                                                                      MD5:244D6764F74558346B527DD2FB00823A
                                                                                                                      SHA1:7ACCE91F38A85E5606061E23AE3D2FE3BC97B53E
                                                                                                                      SHA-256:1D57E5FECEE11646BAC91101AAC607CE56AAC82B40B63F389BA544E0C2C58F32
                                                                                                                      SHA-512:C6932E3368BDBFFF59418214303C6358FE27BAEAF973A08B947BC878F350F685601B43036281776A9BA9F1781C0758A15742FBC629D58B7972F3068A64353542
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3is0M4/y9/l/en_US/HwapB1-TZX7.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("InstagramNetegoImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5889");b=d("FalcoLoggerInternal").create("instagram_netego_impression",a);e=b;g["default"]=e}),98);.__d("InstagramNetegoInvalidationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5891");b=d("FalcoLoggerInternal").create("instagram_netego_invalidation",a);e=b;g["default"]=e}),98);.__d("InstagramNetegoSubImpressionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5892");b=d("FalcoLoggerInternal").create("instagram_netego_sub_impression",a);e=b;g["default"]=e}),98);.__d("InstagramWebTypeaheadResultSelectFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFal
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (356)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1287
                                                                                                                      Entropy (8bit):4.934330844021112
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:J2C69sN7WGYqC69wxt6GZ8zC69R8Ck8tGb2uC69z21y2eT:Jl66N73a6EhZ8O6T8Ck8Yb+6dSy9
                                                                                                                      MD5:FF7F138387F4AD8D3C7916E83DDC81D8
                                                                                                                      SHA1:7D030ECFDB0BF4B9D87BCAED3BE92718BE33CCD5
                                                                                                                      SHA-256:DD9F008F15A77C8E48DE1E043B60543B816A76BFE83AF2E61BC0E75061F8904D
                                                                                                                      SHA-512:FE816A2E4CABCED1715B06D79C813AC95568FEE1D5A2ADF41352C6197A48946EBF8CCC653DEA211769E0AA023532758CAF3651C5361144F937F3C63A6CF655F4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisExploreLocationsDirectoryLandingRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisExploreLocationsDirectoryLandingRoot.react").__setRef("PolarisExploreLocationsDirectoryLandingRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisIgLiteCarbonRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisIgLiteCarbonRoot.react").__setRef("PolarisIgLiteCarbonRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisLanguagePreferencesRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisLanguagePreferencesRoot.react").__setRef("PolarisLanguagePreferencesRoot.entrypoint")};g["default"]=a}),98);.__d("Pola
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6105)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):54994
                                                                                                                      Entropy (8bit):5.576310716281893
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:zCx7Bo3qisbTfHvcJWFwSo3qi1ataFhhuYAAvdDFnUnUwUBE19OTLH:F0wSo3XItkuSVFu9OTLH
                                                                                                                      MD5:4A90ECDF0F9E2223121F31BD02FC1078
                                                                                                                      SHA1:180AA83BEBC948FAAFCCCA5FE996A43BB5FEF50D
                                                                                                                      SHA-256:DE5514192F473AF1C1D6AFED16648D34CE5A0555418D654A87EF0F622921729D
                                                                                                                      SHA-512:49F78C72F216AD4CB7D6F1F02E5CC2CD4677BB5DFB4632472171EC2BB674C4A14962D76BC14FD2D972BAD5B2EF0044B08723D791EFB5577593EE5985D310F686
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iH8_4/yi/l/en_US/J8cYlnLc-Qywv4iumTQhN3gqWwBPsdkJo.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:OpenPGP Public Key
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999765705835635
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:GntIGVcLexnG/wXHQ5wpAluinxu2N7rWJvlXg1XBVV9vuJag3:GntIGuLinSwXQK2ld82N7qvXgHjNub3
                                                                                                                      MD5:930F70A21434BC62A496BD7C5C2271EA
                                                                                                                      SHA1:00E6EE09CD0672A6DCAA51204FF0F778CB30BB56
                                                                                                                      SHA-256:400F4EB9EFEC0C6E8B20FFF4AE210C21D3F96C29F7C815AF05913C6B0F0BF1E6
                                                                                                                      SHA-512:7DC49BF5AE622F4F28499439B914AA364DEF2DF51AB65C94B1CF01E641F0E79A603AFBEE0FA9D3FEA13E63EBFBB53013F3D0B38E6FA2A144C603A3DB972E4585
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-16.mp4:2f81dfd6733d1a:2
                                                                                                                      Preview:..U...(...c!..r.}..em|...@....7v....a.O.p.".{....U8?..C..:...[....E....Pu..~...^..}.r"..\).X...4.vfD.h.B.1.f8KQ.t.G...!Z..W.a].q#...KI.;&..s..X..B.$)6.R.y.l.(.|N.f._k.p..l..p..[k...eLrh..K.>.L&.....)d*........f..;G..s~h.....8.x..M..#i#Dt}..Hx.fe.#.u..<..o9.......j.d:.DP........)>...e...{....;..l!..`&..........^6....D..2.K&...g.....,....B...5T..C/..A..&.7.;7....k....O...t..-]7.....<..s;N3..U........z....l.,b..D...../..w...z.J..F.|^.}9.....%..`C<.n0.".............b..H.V.....?...p$;.u.2.C.z...~.}..:.#....2*......Z..R.p._...8.)|...u.n9.NH...4q......;A5$.H..(....G.C#...*.].Y.#...7*..hi.<.q.+..$.....j.Jl.....,j]_....b..0p......o=D`l..,...F.E...'6W&.4..{[u.....H..:...j.;\..Wa.Q..+.....oXiM..N.+bx....Z...f..M..g.5..a...../....K.p....XXn.*.\...+..o.!4.).).4. ....c.U.l..0..i2.....:.<A.....pyt2........#....S.C..G...^OR]tw;~.&..E^..<......x.'K..}5...zy..](B.\....5g0...G...^.I.7.[;6;.^..x......)}.[.-...d.L^K.WoN....T...d.{/..g....hE.nC.=i..].P.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3197)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3237
                                                                                                                      Entropy (8bit):5.104156890155486
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:BITRke0nA0SOq2wB53r6Od5hdAK/G9w81OwK4jkHJL6LE3cwn6Q5UzDp:Ox0X+zB53r6OtdnDwK4jGuI3vn6Q5UZ
                                                                                                                      MD5:7DEB22610DEFFC19464DBC8A7F07AA1D
                                                                                                                      SHA1:8BD965CF7FD1239E094AA6290847D6B105D0E8D0
                                                                                                                      SHA-256:4197FDBD3531375068CF2BC50121803A869B7DF0F9AD0D61932903AD8BB1BA0D
                                                                                                                      SHA-512:6C21E409EE0A5CE7CEEA62DF0D55A5DDC8D67F0DEC0292C82F29CB5F80EBAFADDA7084E548A86845B90CB331734E88BA47BFED530E427B3F7533763AE062D961
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[791],{5363:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Video extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{imageOverlay:".elementor-custom-embed-image-overlay",video:".elementor-video",videoIframe:".elementor-video-iframe",playIcon:".elementor-custom-embed-play"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$imageOverlay:this.$element.find(e.imageOverlay),$video:this.$element.find(e.video),$videoIframe:this.$element.find(e.videoIframe),$playIcon:this.$element.find(e.playIcon)}}handleVideo(){this.getElementSettings("lightbox")||("youtube"===this.getElementSettings("video_type")?this.apiProvider.onApiReady((e=>{this.elements.$imageOverlay.remove(),this.prepareYTVideo(e,!0)})):(this.elements.$imageOverlay.remove(),this.playVideo()))}playVideo(){if(this.elements.$video.lengt
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10220)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):190499
                                                                                                                      Entropy (8bit):5.520052419513723
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:ZS2whMj0sAyR+GonG8jp74/ndgFIim0sKymy8W2Cu20u6gCuvw4Im+gSUE:QMj0sAyR+GonGM4/ndgJ
                                                                                                                      MD5:9F17E3512C9174DD8153E627A3F00F5D
                                                                                                                      SHA1:2185041B720E3881B98195355971DA1A89E8DB94
                                                                                                                      SHA-256:52554BCF28D68435D2ED3DB49DB7ECF99128B97883798FFB8AC0396A8885DD3E
                                                                                                                      SHA-512:9A4B9134FB1E2DFA324EDF2E0720570CB94C29395D3B3C1693D5A4CE48E55E61241B1BC6D48836DBC2605B5138B358FBAAAF28B8193FC4F335A552CDDCEE5A10
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3i8Ob4/y3/l/en_US/KT9orDTNjot.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999718440855699
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:+SnJrHYL0rLapTdsW8WsoklLcZqBDsPWPrY0AKUFn5M/:bnJrHUpmW8gkr2WPliy
                                                                                                                      MD5:B363E691D267A1F59AA9C0EF2E744A93
                                                                                                                      SHA1:926092F238AECB9250F7C2FACFA16DDA7E31B05C
                                                                                                                      SHA-256:C8BDB5D01EC87A896980BFD1C0C24E209483305123E551E05B34843BBD0E8AF7
                                                                                                                      SHA-512:5AAABEE02821F766A83A2006F035A735E5BA7A1B421AC63F716192A12FAFB74ED3CF1331ADE1A7B43BBF83D21A3676A5CF13BD047978C1A62E9ECC05706F4AB0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/09141.mp4:2f81dfd6560dc0:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..Lavc61.3.100.B ...8...+'d.*.+`..D................<.@..........;C.\....(.<.............................?f%..O......?......G|H..v.c%. .................'........ .L.,.P....z..6.3|h.......QG6..p6%........0D;W..A.j.~MG..8.Z..B....b.`.+.c.[..]_.l....v...s...=...#$..C..'.l.+(...rV.W..|.u..]AM..2Y$.~...~.0....E.%..p.../.Yv...o2..D....(.cHN......7.m...9......K...@#q../eW..;.IF..0....;L..`.Y...y.tg.r?@1j..{X|...:._fns..D*....1".........'.W..0..`w.9mk:.d....k../8...#...!w.;...<J..\....C.Rk..}d[.4&6${%r......K....]!E.4.......m..Sn.b%..^........8G ...ut..@...R.X^....X.l...v..O.X......]..}..f...I.IP.Y.....P..H..e..7.?.ct......a...$'~S.X.....J......N.....d..-(..6-.`.I.lR......prM..........y.V.i....?EP[=.yG.~.z."........R..c0.?..g=Pa......A.J9A..]....-2o....c........q6..6..F^H|..{..5.."7N..O.....Z...;?.!Pj..HY.G/....k..Y-..o........$D|I.T.5..@#q..Zx......[u.2.....b2.lU..1d...4.N2.)8-...SE...2...S....n..F..B.C.$i:.s!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):21464
                                                                                                                      Entropy (8bit):5.303481082929494
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                      MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                      SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                      SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                      SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):20916
                                                                                                                      Entropy (8bit):7.974470694174374
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:9ycCGGrOP89BRjomFUMpAWEJPZjs2Ik7u4oqAGR5obVeay:9OGGaA70WOZjLD7VR5obQay
                                                                                                                      MD5:D43B0B017FCA4A49DBE9D10BAE62978F
                                                                                                                      SHA1:10084FB5CCC549CBAFDE64074AE0E6BC6F58137B
                                                                                                                      SHA-256:BB8A79018C347631737126E5A78D4F81FBB80FDF4B1DC80F79B3D1BC06B7001F
                                                                                                                      SHA-512:E4B55E293F58B3CB7F6CD7080BF55C8876875ACD94AD0CB7487AC9FCF06AB688E7FAA1D8C8083CFC041948CB41F0B3D2CC569B27C4F314C66684244670F3A8F6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/461198999_989459476284813_8098309040210633763_n.jpg?stp=dst-jpg_e15_s320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi43MjB4NzIwLnNkci5mMjkzNTAuZGVmYXVsdF9pbWFnZSJ9&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=109&_nc_ohc=6zk0HJ7ZvJEQ7kNvgEmLJ4y&_nc_gid=7a67c4dc669b48dd89aac82ef906d50f&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYAYUYMZTw9XCnyiQ2F5fIrjRDtfcvXr12ue87KELiB88w&oe=66FF95AF&_nc_sid=8b3546
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f0007590100006d0900004b1e0000c22100004727000090390000bf4d0000b4510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."................................................................................... -J. .$.....C.pX..s.pNA..E.B...Mh....kR...=.h....0.e.wu~.:...j..7a%].`Z..)..T..:...3.3....2..D.ul ...(.O#c..d.f......k7..v..`X..[,.....j...+4...S*Z.yF.m..N.q...Y2v.E.>.#.B.....f.e..../.w...=...f.;$.....:9.[.+.....t...H.1w.J..Z%..pN..X.wY=f6f....fR.4..2..6I.-k..".(\xO).w.}......O....o.AB.OU...#J....u..%.\..U..D.h..q.d]......a...F.......$.s..b ...y.........P..whuf.4w...~o>...G..%.l.]]....s.S...)..&..w.....z.[.>..=o.tt1...Y..)k]..S.|w..>x..x....0y....d.C.Zr.*i.....J.6.Hh....c...X.Y..z.j..j.?W.U....+....u.j.A~.9...+..Z.9.j.....8.\:5.y...9..G6....uZ...{..J.n..:..]Z.E.:....{................G..pd.z).8!S
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3048)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4972
                                                                                                                      Entropy (8bit):5.561920521666332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:rS+jQabjxI4Um+7LG7IIkG83CprDd6r8bHpjrR0rtrF4tlpHORq7Sr2+rb+F:rS+LjuXLG7ITG6Cprh6r8bJjruBrFElT
                                                                                                                      MD5:55ED3675C64E8A4FF0D206153D71AF66
                                                                                                                      SHA1:ED2834B42DCCBE496C817FD1A3FF60DC175D12B8
                                                                                                                      SHA-256:5D3B3EC5728CFD69741E0B2A91080265076E984A7253782D3088D5C59BF8F0EA
                                                                                                                      SHA-512:B80F81BC20CE4B6B3340D778D96F0BBE2395FFE69128F79E6EBE8B87FF5FBBF8F374B8766DED8B35232C971E78117118D77A6FFBF1AE5FA1514EA8BFB43811A8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yh/r/SvF2C7NJyq0.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("InstagramWebAgeCollectionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5139");b=d("FalcoLoggerInternal").create("instagram_web_age_collection",a);e=b;g["default"]=e}),98);.__d("PolarisBirthdayFormInput.react",["PolarisAgeCollectionHelpers","PolarisDOBFieldSelect.react","PolarisDateHelpers","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useState,k=b.c;function a(a){var b=k(12),e=a.birthday,f=a.className,g=a.flex,h=a.onBirthdayChange,l,m;b[0]!==e?(a=e!=null?d("PolarisDateHelpers").dateStringToDateType(e):d("PolarisDateHelpers").getOneYearAgoDateType(),l=j,m=d("PolarisAgeCollectionHelpers").getDOBInvalidInputMessage(a),b[0]=e,b[1]=l,b[2]=m,b[3]=a):(l=b[1],m=b[2],a=b[3]);e=l(m);l=e[0];var n=e[1];b[4]!==h?(m=function(a){n(d("PolarisAgeCollectionHelpers").getDOBInvalidInputMessage(a)),h(a)},b[4]=h,b[5]=m):m=b[5];e=m;b[6]!==f||b[7]!==a||
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999596936849047
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:cjQ4cjsryhT1KSSBPRKNT9eICq898+Hz7eXMXjyLfGbQ:cjGjE2BKSSBPo59eIiHeXMjybZ
                                                                                                                      MD5:25A3D3B5EBEBB3B0C2CA40BEAA89CA0D
                                                                                                                      SHA1:2B39912AF537C3063135858A5755F0A1F486C3E8
                                                                                                                      SHA-256:3AD204BE2D3ACFDCE8CD04E4364380B6BED64104276484789177C57D78BD5C93
                                                                                                                      SHA-512:FA553FD9789622623F9D503B59A3403110E4D706EB0F357DB9AF5FB9A90E0740AAB9C3AA2F0F912197834C785BCCC7D5FC27A700B6DB5E627EE8AB0487776E9C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-15.mp4:2f81dfe39cfd40:1
                                                                                                                      Preview:.z.....|p....0wE..T...4..H.|.../.m8j3.*.l:...%....=v-.U..].3....tt5....M.?8......O..I..fJC...oBq...%..V..&........d.l.-u..|...e.,(&~M.[.2.....jv....r9..u..'fi......>.f....hO!.1....jYWw^]..D.Z..\..8+......(.".X$..AX.ca>HL..O.`......~...#.!D..'...g...,:NP5...k#.....'..S.i....Rf5...O.y..N+W.!.w5.h>.I..^b......G`._5.U..........0.........t.....IQ..X<#.........Tvk..!...."..B....8V.R..;..'...X.(.p..0.r.....0U+./<..N...`....>..0...Nk..P....=W.A..F.c..E.tw....N(pD'..v...R....G....#'N..UV...9.,G.....T..G>.._..........+.<.U.Y.WD...DI7[.@..a.l..}.......O.Xa...cz..B.[.$l.b..3k6.9.F.|Ai....=..XI....S.U.#.!...R.P...0...7-.jL.-...T../...Z&...S.a.h..:.Y....Jg<...&..........a..A..i`_.c.xrPkj........2....U0.pu.xO....#......*=...#>..$Qwc9...`...ql.Hc.9U../..N.N%.*7.7..C.b.We;...r.......3s....7 ...`+..s.&.....{..}....xaD...E...M....)...O]:..?...H.".k...JF^(.kB..U...."....X.9.......M....a...w....d.~...d.J.!.$..I.~,....9~..*u].L"....v4...K..7...\.[..F..Q....m@.f...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6039
                                                                                                                      Entropy (8bit):7.862086932842813
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:8fkJi6VPxZkFpfm2osK74+SkyZ0G8GNQyBkOnwuWesxo9LZnqhHzAX:8MRMFMNrRJy/8GiitVKzAX
                                                                                                                      MD5:2E6771B0E8018263CAA96B5F0B7E1982
                                                                                                                      SHA1:6C49DF6C7D861A810D61F7B9D03FA43B78A10D6E
                                                                                                                      SHA-256:BB78514B6989F557545453C05FAB0319FFE6B456E4EB9AD0A77D929E962C79D5
                                                                                                                      SHA-512:29A53CFB2B766EB494AEFEE71BD87A851F6109BCE8344C9B214B217A4C2833DE36DFDCA4D5F79CE16FC3411DE1B6329368C25304B434D552A57AC8A975FB386D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.2885-19/461180465_1440762270659530_7093750375181722335_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=IN6TeY844MoQ7kNvgFGRnUR&_nc_gid=7a67c4dc669b48dd89aac82ef906d50f&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYB4iNJJ3Ue79hfJM3bdwXQdSjn232gnHHb1Q8W8TuZf8g&oe=66FF9A1D&_nc_sid=8b3546
                                                                                                                      Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000056030000720600002c070000e8070000b40a0000aa0e0000240f0000ec0f0000b910000097170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................V....U...K....N...$"....-..:.,g..G........g{-DB.._.i^.Z:nk...'C..ztL..P...+..-.7... .........q...:.9...6....`./Q....M..X..*R>...."....N{e..U..-u.1g..fx../+......"W.9...pVh...!.w.5B....$.8......n.'-..7+g.vK.E..A....&p..U+..-[ ...FZcr.Q.S.g.h..)N..wdnb..U..oO9.).......~4.2..|.S....e`J.W...<...}.ID....1=..h..q.3.`.....{....+...$.t....6......k..^To`.......HAV...1.D..>.$W.8..\.\.LYg....ed)`:.EJ@.,.,:.-.]K....X......&.........................!..."1 2A#3.............?..8..a....[..]..Tk....6.%.?.CV..Lh.l..i...2x..S!=.......O.W.9.z..cm.].iy.ZX.(.....P...&pY.-.:.(5?m...X.....>8#./..f+..[......v.f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999663596065611
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:tQ3ZIKds5U4s8KbJsNzHxYjSRo+iGqQ+Pjaerl7N:twZXexsTbJ2zGjSq+7+Pj/7N
                                                                                                                      MD5:11D6D6E62680A14BF0DABF924F782804
                                                                                                                      SHA1:4FCAC3B4A84873A1E10D5A48B7F45AF59501BD02
                                                                                                                      SHA-256:6A3D6D0EFD8587FE887722CE18649476E4EE72B1C4A5CAC9FF447C653B5E82AD
                                                                                                                      SHA-512:7C1C9C969288BCEBFEA0F02574979DB5851DBA8686FDE4F3CD640333BC2550240D0F5C929EFD5C4D7C8C4AE8808FBB52DFFF448FCFA7B00430F379695C36109E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-15.mp4:2f81dfe39cfd40:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free...>mdat..Lavc61.3.100.BR....;[a.E....e.//..K......./....1.y.1.....#..qv...<].:......1...k=6i.......Y.][cs.1...e..c.....\.<1P.....y.X._w..M9.np.b...;c..o...g...r...{kZ.../o<T**.0.m....s..8t.......v}.................{..0A......x.?.<.`.J+.D...*/w`6q........|..s[.O.~.....m.=.Nn...........3..5.al9.s..h..>/.k[....~.P;7....N.!.4e0......sg.^9g..4.....=.....m.....Oo..Z......O.....e..v.....Q........B,.Vz......qE.QD%..u.........E.s.z'@|D..3..VM.(.q_.~...e0....)..T@#.........+'d.(.+`<..................<.@..........;C.\....(.<.............................b.%..O......?......G|H..v.c%. ..........`.w...R.?..QWO>..h...]....|...L...?.._..^.f........QHH..-.....F{..\...&.._<.>~;_.G...4.M8.r.Z.....9.E.R.kY......;.H..._Mz....e..p..t...eXa_.]...w.'.f.^J51....T....Qpz..&d/-..=.*.. .3.../..D5.6.D.....px..F..:.........n,..v.X...N..b.*....w..8..A..s.....t....J(1#.g.z.[...fK,(<8.|..d..|.. ....t.1.Y....<H....$....`$.:.0..39[.(.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2900161
                                                                                                                      Entropy (8bit):7.988773009803091
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:rY7RXXw6wAruAMVhYPs1+aVgSFty49gZyalASP35bUL7w5cvpIjqJLoL86fFPA:rXOEvHFFtFalAs3+I5MWjq7D
                                                                                                                      MD5:C07C63049EE6835C63BDEA240A7E9C41
                                                                                                                      SHA1:AC17931C54994663F171B2D587AE099BE737B840
                                                                                                                      SHA-256:CB89905780664C74209F679C19D32AC8BAE564867EC40E8CA06346D3C8BF4011
                                                                                                                      SHA-512:E7DDBDE55F934CEA42CABD3E9F88A399CE02094F1E1E928DEEBF4C1A61B461C105759C94FAF0224599674553C0D3659F380705C4076442B89C3754712BD7D645
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/1.png
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>1115bde7-88f5-4847-ae18-33e25274cddf</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6039
                                                                                                                      Entropy (8bit):7.862086932842813
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:8fkJi6VPxZkFpfm2osK74+SkyZ0G8GNQyBkOnwuWesxo9LZnqhHzAX:8MRMFMNrRJy/8GiitVKzAX
                                                                                                                      MD5:2E6771B0E8018263CAA96B5F0B7E1982
                                                                                                                      SHA1:6C49DF6C7D861A810D61F7B9D03FA43B78A10D6E
                                                                                                                      SHA-256:BB78514B6989F557545453C05FAB0319FFE6B456E4EB9AD0A77D929E962C79D5
                                                                                                                      SHA-512:29A53CFB2B766EB494AEFEE71BD87A851F6109BCE8344C9B214B217A4C2833DE36DFDCA4D5F79CE16FC3411DE1B6329368C25304B434D552A57AC8A975FB386D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.2885-19/461180465_1440762270659530_7093750375181722335_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=IN6TeY844MoQ7kNvgFGRnUR&_nc_gid=583e8e07375e4eefaf1210e1aba74bda&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYCNCtAdBO_Y0BvGItpULTIM-ya3R2BJZF5eqoxc7aF61Q&oe=66FF9A1D&_nc_sid=d885a2
                                                                                                                      Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000056030000720600002c070000e8070000b40a0000aa0e0000240f0000ec0f0000b910000097170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................V....U...K....N...$"....-..:.,g..G........g{-DB.._.i^.Z:nk...'C..ztL..P...+..-.7... .........q...:.9...6....`./Q....M..X..*R>...."....N{e..U..-u.1g..fx../+......"W.9...pVh...!.w.5B....$.8......n.'-..7+g.vK.E..A....&p..U+..-[ ...FZcr.Q.S.g.h..)N..wdnb..U..oO9.).......~4.2..|.S....e`J.W...<...}.ID....1=..h..q.3.`.....{....+...$.t....6......k..^To`.......HAV...1.D..>.$W.8..\.\.LYg....ed)`:.EJ@.,.,:.-.]K....X......&.........................!..."1 2A#3.............?..8..a....[..]..Tk....6.%.?.CV..Lh.l..i...2x..S!=.......O.W.9.z..cm.].iy.ZX.(.....P...&pY.-.:.(5?m...X.....>8#./..f+..[......v.f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 272 x 165, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19406
                                                                                                                      Entropy (8bit):7.952426216200394
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:jpM6P0Gq/lJzCbZlOjHH2Fs5x4PXB8tuGC3ouM/4vtiwIdTeSNTygRPk9+/7d9kT:NPLijuqj2FxPouGC3ou24vIFJ7NRRPA7
                                                                                                                      MD5:F9F8F5A77E48AE79855C2E5BBF79E5D3
                                                                                                                      SHA1:6DEAA0E51B7DF202B8F53E739CC0E1E482915A11
                                                                                                                      SHA-256:7FF399FA86CEFBC2D35084638CD1BC8F5E45F7AFE4AF7C095FDA4B4EBF2CAA00
                                                                                                                      SHA-512:17B9BD6B88BCB42776070A988F84E3A3109D75453A5BB61E59CA0B5D902E13AF9CD9D116646653B617F795035872715A85032D2CCB0548E3DF444A40FFDD3A2D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2-1.png
                                                                                                                      Preview:.PNG........IHDR..............z.g....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:CAAA0196956911ECB8C391B3E02F3CFE" xmpMM:DocumentID="xmp.did:CAAA0197956911ECB8C391B3E02F3CFE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CAAA0194956911ECB8C391B3E02F3CFE" stRef:documentID="xmp.did:CAAA0195956911ECB8C391B3E02F3CFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.&....H>IDATx...#K..=3.K..b..............O..$m.\..s..%PP)xa....#.U]...#..J..D"...q......-...........(..y..AA#
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18726
                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 18596, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18596
                                                                                                                      Entropy (8bit):7.988788312296589
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:h5D5WUhNanar/Z19V6iGCYIqoPfHwfr13GPgqbrxremyFKKWB:h/NaOrBGCYIBPfQD1xqPhl
                                                                                                                      MD5:C83E4437A53D7F849F9D32DF3D6B68F3
                                                                                                                      SHA1:FABEA5AD92ED3E2431659B02E7624DF30D0C6BBC
                                                                                                                      SHA-256:D9BADA3A44BB2FFA66DEC5CC781CAFC9EF17ED876CD9B0C5F7EF18228B63CEBB
                                                                                                                      SHA-512:C2CA1630F7229DD2DEC37E0722F769DD94FD115EEFA8EEBA40F9BB09E4FDAB7CC7D15F3DEEA23F50911FEAE22BAE96341A5BACA20B59C7982CAF7A91A51E152F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v32/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                      Preview:wOF2......H...........H=................................|.`..J.H..<........>..Z...x.6.$..0. ..~. ..)...%.m..t.D<...U.c....D....@........@e..a..R./<...p..q..q....S<.nm...X..(ER....e.....O.?Q_..FYH......ml.E..?;X0>.f.Y.,.n.a...._h8c.006U.cS..3.m.Or..I9..5.;.=..'!..c.O...W.K..f....k..&Xq..Y?.r...%.S..y.:q*.......u*D.d.R..'..Q,L.... e`..=?.{...e%{.....3+$.....NkF2...... ._}..2]....,.F.u.S4O.~w).G..../]}6.nVwKj.h@........5.7P....i..r........U?.........q..Cm......g...\.zu.....P..|....5G$...4k$..L..g..".y..?..6...O...e..@..0TYh..v........M.....#B...O.i.G$.Bq..m.A.s~...A...c.....25K.....B..<..w.A....G.O...A......A,y"q....q<....N..{Ta..!.|vzo.;9.5>.>....7I.i.Ld.4..y...].g.....'m_(...O-..}.K.(....R..2.q.z9.D..]..$.#$.:x..:{..m.OF...K[J. ......lpH.#%V....4.;l.<..J.6.T..a...I..|..zj.k.-...y...#..e.1,s....<.HX.....z{L....'.$. "..tY..m.<.\8P. a.......x.W\.b.%...RA.\.... M.......v1......#...............`.c..%.Nc.d.qP.68....$<.O.S_7...U.].jn>@.3.c..wO..>.>a.qg....\..kb.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (25444)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):111476
                                                                                                                      Entropy (8bit):5.475661202255022
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:b40bJwZD9ojuonxsSyzjcEmK2nqHgvq+LL8JD5hjKQTQCfPeVe4bIu5ut:k0pxsBozYjKcjfPeVeR
                                                                                                                      MD5:6CC93741E06A22537FECBD8358D1F158
                                                                                                                      SHA1:F8575A7A1ED360319DC32AD8F7F3046B51FA9829
                                                                                                                      SHA-256:407F020145B5E1EB5F84FB5C74BE30986D7704860B1F155A2D89A42C11FA5C1E
                                                                                                                      SHA-512:4BB655B72225F7AD88DD8FBC52409F92344A28CB2E650833B6A2C5D5357915EC37D798D1F98011F7A9719DF5A2FA341A5791A54A3F8923F24C8ACB99101BA6AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("InstagramGdprConsentFlowActionsFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4180");b=d("FalcoLoggerInternal").create("instagram_gdpr_consent_flow_actions",a);e=b;g["default"]=e}),98);.__d("InstagramGdprConsentFlowEntryFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4187");b=d("FalcoLoggerInternal").create("instagram_gdpr_consent_flow_entry",a);e=b;g["default"]=e}),98);.__d("InstagramGdprConsentFlowFinishedFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4188");b=d("FalcoLoggerInternal").create("instagram_gdpr_consent_flow_finished",a);e=b;g["default"]=e}),98);.__d("InstagramGdprConsentFlowViewFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, software=YouCam Makeup], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):965655
                                                                                                                      Entropy (8bit):7.972140212688963
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:uU+KTlRRlokRPyGGl1r8cNREzYKrbIg0AS7rq9DwaE:u9iikRKTSC2YAbhXCs8
                                                                                                                      MD5:C50D7920B37DD7D204EEC67315259CA3
                                                                                                                      SHA1:67FF2D56FD99684CB6856AB4C12A61AD7792C565
                                                                                                                      SHA-256:206E6FACE080047022B5FB00201F649613D3471320F69D0BBB1AEE1CD9D09B8B
                                                                                                                      SHA-512:F995EAC56A3EDCBE8B7B0FE5A357DE980F47E8CA06886465358DB6AD187F10AA1DDC1A23FBAC7A56A39AC253A66ABB289BD6B399FE84DE72095C9EA568219937
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....BExif..MM.*.......1.........&.i.........4....YouCam Makeup...........JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Y.]E..q4.bY...VI$..C.Y..*z.....Mifu......kA....V.2..s.g......7...g.8..#.<H$v>X.A.......v_..<...-;E....7.Dg..........\.:|..C..<g.=>..._j1[.x.c.g.<.,K...;...l.).)#+^u.J..S.Id.xf..'...i&{s.4....5..Sy$d.SW...Muy~.G...l9.V97.X....Y....9.x..?.....=~..2.4K.q%..cY.>.t*...A...-j.../........{....|.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (753)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):793
                                                                                                                      Entropy (8bit):4.718512515888003
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:UoCFszjYsnGexV/4GusSs4qsSsNBUiJrsSsLE7do6YpKsSs8uGd8l7YpKsSsWSH3:BGWnV/pWSZp8elUpWSrVtMg
                                                                                                                      MD5:FCC58026F1B213BB5225DB90DAA4F7A6
                                                                                                                      SHA1:D57BB8466818D822F38E7DDE6706A2E9F6710184
                                                                                                                      SHA-256:CA6204A700ADC4A6CF82A9E8D5469634C300F9DB2EEBE5DF56B231C7CF8C77D2
                                                                                                                      SHA-512:B5665061D796A6985F10D9B91EF4F525C15FA984E969F39A6778174C6DC61E6378389A057591E15C34EBE7C811345CB1FE18AC124AC2FA5F36FC72DA7E65B8D7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/widget-counter.min.css?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-counter{display:flex;justify-content:center;align-items:stretch;flex-direction:column-reverse}.elementor-counter .elementor-counter-number{flex-grow:var(--counter-number-grow,0)}.elementor-counter .elementor-counter-number-wrapper{flex:1;display:flex;font-size:69px;font-weight:600;line-height:1;text-align:center}.elementor-counter .elementor-counter-number-prefix{text-align:end;flex-grow:var(--counter-prefix-grow,1);white-space:pre-wrap}.elementor-counter .elementor-counter-number-suffix{text-align:start;flex-grow:var(--counter-suffix-grow,1);white-space:pre-wrap}.elementor-counter .elementor-counter-title{flex:1;display:flex;justify-content:center;align-items:center;margin:0;padding:0;font-size:19px;font-weight:400;line-height:2.5}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1280x958, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):442368
                                                                                                                      Entropy (8bit):7.508896321312743
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:yNKBsAqzAAPxEGASCFdhwQLkVYdz2GddH8:PBsAq8AZynFdCcz2l
                                                                                                                      MD5:F0EC76A2569B2C274851695C96CADA80
                                                                                                                      SHA1:F964C26F85481E50CDAB81FF45C1E5E0CD5D2A4C
                                                                                                                      SHA-256:805E3685753614F5D9788FCE619F1F9EC2288E7BDE14FA6355E79F7FA52EA6ED
                                                                                                                      SHA-512:8D3587B105E10D9BD980768B86FA84ACE61AEA80094019E27CF9C7183CFEE1A1FBC50D650D86F17CACA48F43075605516460FEDC3554C2250A60B5207D5D98C0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/WhatsApp-Image-2024-07-20-at-11.09.06-PM.jpeg
                                                                                                                      Preview:......JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..7...oa..=.?....!.c....u....>..........q..lC....?.....V....#...?....`As....,.b.!.{..+..O.^...v.@.....S.`+B.....N=...........4>...?...?....]...t8G.x../....Mu.c....B.....N=..@.G.....c>.......Z...............?......V.0......{.@...................|..#.{V.6........Z.c.......?....G....l.........!..............>...=..>.....N=...l.........!..............>...=....?....G...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999390758608988
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:BY5Stc8CdQ6yTVBp+o0YxNasAXTRg1BCbJmGo5b84ROvLr5UUepBhU:BYYGyo/YqsADO7cJ14uLujpBhU
                                                                                                                      MD5:D52A1813F00D0A76295F8CB0E4076867
                                                                                                                      SHA1:EB3163C6CD016EFA1EB74AF9AF531290BCCC071B
                                                                                                                      SHA-256:F6C7055CF6FD88B4C7E3B525F00B1047985729622419910C3802AE7BAC1F050D
                                                                                                                      SHA-512:3E195F0794FE990E71021F08A5D2AFB9AC6B7AB0576BD4B3E07E557DA0F32E775FA308E89CBBFFA10173FE5A04E2F887D50E8AA8A371FC7A7763E6036D999288
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-11-1.mp4:2f81dfd665e9c4:2
                                                                                                                      Preview:.^$..]V.>/......7..f.Y..t....B/~hUw.<.Y...O....+/...p.../i.A..p.(N.A3.&;...l.'iR..[..g/y./Zg.`..0 .<.cpX..4.N.....q.....a1.@..TR...O;L.I.!+ug.\p..............1.f..!$....9.N..W...;.x Iht.....pTg.6Lgu.jN...5....L....tC.......g}...0..jT.>.<......E...vG..F.cJ..k..p.A`%....*)#]o.Q..N.C.i.Y/C.E.r...7..X...g..Q...U?a.JF.z....~.VN.j<%G.A..j.K....3g4D....E....4._+...^~Mc...'..5/...sWON.p...Q..../..)..B.)...G."..Y;....&..D..8.z...F,.4},..^.:h.F...1.u....H......_........z.;e....c...........N5.RY...(.j.....h.,..c_A.9.o#w..iE .....f.Rl.+.."....}.@..W...A..F.....g.........q..:i....$5.G..Nm....//6..._U.a.*..8.@{.AU..Ol...s...Ub........N.4B".S..*...q.|.......Ny.S..............D.fh.z46...ze[.E?......8...h3.E....)S.Z!8..`...Tls.n...qq......q5k....E.R.._.,...\td...Lq...4.....O..w..".X..hQNn...h.._..i..*.7..o....z.....d;..+....+E..V-.c..,........w.,#K..p.L....2W+.|g....~.K...a..?r..Y.B.d..X.G(..v.......O...c.^v.sF.3........j?..nd.t...*r.............
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11723)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):71422
                                                                                                                      Entropy (8bit):5.678528119500878
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:UxeqM6U6CdgdSJYqccmdObH/uZhV6unm43NO0ZQAXS9rDCooD/NrskH0BX2tLZp1:RMU6CdQ/YfuZCqXS9rD+D/Nrfy2LZpJH
                                                                                                                      MD5:34A4DF4325C41C1D0BD4C564E7D2E5F5
                                                                                                                      SHA1:7B5DC7DA4B5592506EA327700708BD57C8FD520D
                                                                                                                      SHA-256:8FA0B9F3BFAE0F2D1C5999B11E3004E401FF8534DCF901B2D79B4516DBFAB7F5
                                                                                                                      SHA-512:C675A72B88043962A71E0BEBA1CF77C1BFAE23E442A317EED4B0067281534CA4E80B733E543A872BADE2498394C9C11F700CF223A7F2909E72AB177865580E55
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("IIGDAPI",["MAWBridge"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return function(){for(var b=arguments.length,c=new Array(b),e=0;e<b;e++)c[e]=arguments[e];return d("MAWBridge").getBridge().sendAndReceive("backend","igdapi",{args:c,type:a})}}g.makeBridgedApi=a}),98);.__d("IGDBridgedAPI",["IIGDAPI"],(function(a,b,c,d,e,f,g){"use strict";b={33:(a=d("IIGDAPI")).makeBridgedApi("33"),46:a.makeBridgedApi("46"),sendEditMessage:a.makeBridgedApi("sendEditMessage"),sendMediaMessage:a.makeBridgedApi("sendMediaMessage"),sendOrRemoveReaction:a.makeBridgedApi("sendOrRemoveReaction"),sendXmaReceiverFetch:a.makeBridgedApi("sendXmaReceiverFetch")};c=b;g["default"]=c}),98);.__d("IGDDataclassTypes.flow",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";a=b("$InternalEnum")({Share:"SHARE",Reply:"REPLY",React:"REACT",Mention:"MENTION"});c=b("$InternalEnum")({Note:"NOTE",Story:"STORY",Profile:"PROFILE",Clip:"CLIP",Feed:"FEED",Live:"LIVE",Comment:"COMMENT",LocationShare:"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10019)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18468
                                                                                                                      Entropy (8bit):4.942984129844562
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:FKJ30sBCwYe4oHjDl5fyLrHNck7Ige24YS5bqvcVV+:FKJ30sBCwYocYlm
                                                                                                                      MD5:4601BA55044413706C2022CB6C1C3D05
                                                                                                                      SHA1:5103EC2FBB389568EBF5CFE4FD721F3DF2FF7AEC
                                                                                                                      SHA-256:FE513EF974B767510D0A2B9F1B4D3AFA53185B89AB617C869E5E3D6DB960192C
                                                                                                                      SHA-512:8DAB2D19378E34B40043621AAC57B418E56486DCFEBD1A5991BE8A02EE6B071D07EC6BFD9408DEA8FF0198995DE9D42A46E66513D68B40B68056707E4E691E01
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/animations/animations.min.css?ver=3.24.4
                                                                                                                      Preview:@keyframes bounce{20%,53%,80%,from,to{animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translate3d(0,0,0)}40%,43%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-30px,0)}70%{animation-timing-function:cubic-bezier(.755,.050,.855,.060);transform:translate3d(0,-15px,0)}90%{transform:translate3d(0,-4px,0)}}.bounce{animation-name:bounce;transform-origin:center bottom}@keyframes flash{50%,from,to{opacity:1}25%,75%{opacity:0}}.flash{animation-name:flash}@keyframes pulse{from,to{transform:scale3d(1,1,1)}50%{transform:scale3d(1.05,1.05,1.05)}}.pulse{animation-name:pulse}@keyframes rubberBand{from,to{transform:scale3d(1,1,1)}30%{transform:scale3d(1.25,.75,1)}40%{transform:scale3d(.75,1.25,1)}50%{transform:scale3d(1.15,.85,1)}65%{transform:scale3d(.95,1.05,1)}75%{transform:scale3d(1.05,.95,1)}}.rubberBand{animation-name:rubberBand}@keyframes shake{from,to{transform:translate3d(0,0,0)}10%,30%,50%,70%,90%{transform:translate3d(-10px,0,0)}20%,40%
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 651 x 383, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):91987
                                                                                                                      Entropy (8bit):7.973307777937577
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:fadLtTqSfsfamMBVVe/u2TK8EbD7BOcYNj+KFvZ2BTLLNUDtn+v:kJ+VaRVq7TK8EjBOcYjZGTLLNUBnm
                                                                                                                      MD5:0579E07B378C0D0464A05575C4A10C0C
                                                                                                                      SHA1:F3968A1BE9974340166098AA54CA42DE283D8701
                                                                                                                      SHA-256:DE41089CA4DA8CC45EC752D3D05D488B19B5C78387D7F7CCC42DBEC5FB33E998
                                                                                                                      SHA-512:ACB761CDB90E56028567AEA0CD78B58E5A007CC792CED15C2DE62268D1A2D723343DA2A542DEB9B16F572F4E80B4DBCA2016AED7C4D7D04F3D6A0C3C1B0F5C55
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/431-4312553_anastasiath-logo-anastasia-beverly-hills-hd-png-download-removebg-preview.png
                                                                                                                      Preview:.PNG........IHDR.............!.......sRGB....... .IDATx^..|.U...>....{....A)...,...n.U..uaE..u-..z.".. ".X..@A.$*.R..R..5.Bn.r..}.w...U!.F...K...=....J.@.H.. .$.....@.?B.".$.....@.H.. .$.c.P,.....@.H.. .$..P,......@.H.. .$.b...$.....@.H.. .....b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$p..h(...~... .$.......Ub.q.H.r..B.u..)...r8..4M..|..<e..C..T.y5!D.."U...B....9..$Q......9W....8.D.....!...R..Bl.y..rZU.....\.-$.D./^\......8..B...lN)..{.puH..Tf.(.+....@%%....B.f..z..ic....yyy5dY..<..`...F...BR.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):20916
                                                                                                                      Entropy (8bit):7.974470694174374
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:9ycCGGrOP89BRjomFUMpAWEJPZjs2Ik7u4oqAGR5obVeay:9OGGaA70WOZjLD7VR5obQay
                                                                                                                      MD5:D43B0B017FCA4A49DBE9D10BAE62978F
                                                                                                                      SHA1:10084FB5CCC549CBAFDE64074AE0E6BC6F58137B
                                                                                                                      SHA-256:BB8A79018C347631737126E5A78D4F81FBB80FDF4B1DC80F79B3D1BC06B7001F
                                                                                                                      SHA-512:E4B55E293F58B3CB7F6CD7080BF55C8876875ACD94AD0CB7487AC9FCF06AB688E7FAA1D8C8083CFC041948CB41F0B3D2CC569B27C4F314C66684244670F3A8F6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f0007590100006d0900004b1e0000c22100004727000090390000bf4d0000b4510000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@.."................................................................................... -J. .$.....C.pX..s.pNA..E.B...Mh....kR...=.h....0.e.wu~.:...j..7a%].`Z..)..T..:...3.3....2..D.ul ...(.O#c..d.f......k7..v..`X..[,.....j...+4...S*Z.yF.m..N.q...Y2v.E.>.#.B.....f.e..../.w...=...f.;$.....:9.[.+.....t...H.1w.J..Z%..pN..X.wY=f6f....fR.4..2..6I.-k..".(\xO).w.}......O....o.AB.OU...#J....u..%.\..U..D.h..q.d]......a...F.......$.s..b ...y.........P..whuf.4w...~o>...G..%.l.]]....s.S...)..&..w.....z.[.>..=o.tt1...Y..)k]..S.|w..>x..x....0y....d.C.Zr.*i.....J.6.Hh....c...X.Y..z.j..j.?W.U....+....u.j.A~.9...+..Z.9.j.....8.\:5.y...9..G6....uZ...{..J.n..:..]Z.E.:....{................G..pd.z).8!S
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13304)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):883027
                                                                                                                      Entropy (8bit):5.359239450386055
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:xya+kcnJq/dCetR7RI6qVhHLiWxLkRHLiWxLkYxV0gr1hBep8xvOk5yTRAyUUuyM:qKRWkoOyJub+YsOs3YGieW9v
                                                                                                                      MD5:49D8E6071EDAB49161D3FE978884F51F
                                                                                                                      SHA1:460ED52D39E3A7DC8EF50C687CF22F589DA85781
                                                                                                                      SHA-256:897B401E10976F190B4DDAC93AFC9A7889570DF63587E8FAAA1C715103D51155
                                                                                                                      SHA-512:026E063B023621BD5B375E117039CDFEA7A058CE62E2CC4B97D0E02D24B64ACDD2A360D73B2AE85AD5495E071FE67E466BA4E607281BEAE11F256555A00F4B69
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://static.cdninstagram.com/rsrc.php/v3/yc/l/0,cross/eCixhy2YlZxcyf8QhNEWE-MbVu6J6TSgC.css"
                                                                                                                      Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{padding-top:100px}._ab25{color:rgb(var(--ig-primary-text));font-size:14px;margin:15px;text-align:center}._ab26{color:rgb(var(--ig-seconda
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, software=YouCam Makeup], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1006150
                                                                                                                      Entropy (8bit):7.9520273156462356
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:C84k9LLAf5i2h9g7pJ+uU55MioUPJCp8YZDmXHlY/AKjlbZFJbvXABhWqU3VkR/j:dx2iJN8nsioWBg2H7KjplbP+LGIWLRm
                                                                                                                      MD5:B8DA47DA5B03ED858381FF52EC5005B6
                                                                                                                      SHA1:B71137DF6C3A2859990960DA4673D91DCAC7DD22
                                                                                                                      SHA-256:F52F7E43907023683ABDA6EA1AF7F8ACF2E3D107BA1502F6EDB6D16025432180
                                                                                                                      SHA-512:D408B893611940B631F58F3F9CB6680706C5238F518285037EF0D3D0388711E75A16EF996468BDB851C2AA98E751DF5495FFD4C54335EACBAF34116B47C5E48F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-49-38-135.jpg
                                                                                                                      Preview:.....BExif..MM.*.......1.........&.i.........4....YouCam Makeup...........JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......%.E.W|r.s.@W$doDm......$W.\..3:....p...z..r{w.<W..*.bxfU.<.......3...@9..<.^2.\wLgv._....a...*. ..F......g...Z.......'..nM..}.S$..sr.F.Z...KM...H%It...%..........@. .X.6........!..\c#..t..M..~Q..........P...!.X..:.<1"....K.r....S.....<.z...}....~j....;-.t...3.*.B.Y......8.{sHN2.d..@C.P.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (872)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):912
                                                                                                                      Entropy (8bit):5.019506195086916
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:BGw9VHhp0I71RWeQAKMZi3F/b3amjFOHeixRGX:BB9tT1BweQAKMZWb3h5ORvE
                                                                                                                      MD5:C61732278734296805ABDEBA277C33A5
                                                                                                                      SHA1:A59A0E6100F3B0A116B4BEBC4A56B8806801752D
                                                                                                                      SHA-256:A2BEBE028F142E79257A4EFD1F492C49D890476F8440D3C0997F4EEC1DB06C4E
                                                                                                                      SHA-512:BD4418818DB00EF78650239022B1C4DED34137201583A366FEAAA74F10D80FDF662F90CC8F88B171EA070C6B436A6C36655BB2CB12C4DA15D132045B781605BC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[120],{7884:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Counter extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{counterNumber:".elementor-counter-number"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$counterNumber:this.$element.find(e.counterNumber)}}onInit(){super.onInit(),this.intersectionObserver=elementorModules.utils.Scroll.scrollObserver({callback:e=>{if(e.isInViewport){this.intersectionObserver.unobserve(this.elements.$counterNumber[0]);const e=this.elements.$counterNumber.data(),t=e.toValue.toString().match(/\.(.*)/);t&&(e.rounding=t[1].length),this.elements.$counterNumber.numerator(e)}}}),this.intersectionObserver.observe(this.elements.$counterNumber[0])}}t.default=Counter}}]);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 590 x 423, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):80556
                                                                                                                      Entropy (8bit):7.970890519133328
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:RUB7uQtc/5WkW7f7jR/U5ZbteGkg+/jFSeX+o5qZKfDYGXJ/H+H:RUpLc/nW7XotsdLD5Rf9XQH
                                                                                                                      MD5:FFDDEB2CAED7070786E569517894DEB9
                                                                                                                      SHA1:4361D5A2E637E24F7DBC0D4CEEC95A981611464C
                                                                                                                      SHA-256:40F8AE43F7FA05C2EDDF46D246A1C9E08F47733AA641288FFA76BB56A97F788B
                                                                                                                      SHA-512:31D923FED0AF5BF0B0C17E07450A4F3661870727CB2912370E8C5E07971F7BB5E788D3C14BAA7AB2D284CE9525641CE81BCF36C99FC6E86A2937210082E94448
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/kryolan-1571026646339-removebg-preview.png
                                                                                                                      Preview:.PNG........IHDR...N.........A.."....sRGB....... .IDATx^...TE..]us...QEA$..YW...5.`.WP@.k.uWE..5`.(+f..b^...5.b@E..d.f.....NU...;3.......S}.NU}..S.... .$.....@.H ......B.H.. .$..... (......@.H.. .$..........@.H.. .$..P8.. .$.....@.H $..N!Aa1$.....@.H...pB.@.H.. .$...@H.(.B..bH.. .$.....@.6.....@.H.. ...P8......@.H.. .$...m.. .$.....@.!..p....!.$.....@.H......@.H.. .$..B.@.....C.H.. .$.....'..$.....@.H...$..)$(,.....@.H.. ..Nh.H.. .$......I..SHPX.. .$.....@.(......@.H.. .$..........@.H.. .$..P8.. .$.....@.H $..N!Aa1$.....@.H...pB.@.H.. .$...@H.(.B..bH.. .$.....@.6.....@.H.. ...P8......@.H.. .$...m.. .$.....@.!..p....!.$.....@.H......@.H.. .$..B.@.....C.H.. .$.....'..$.....@.H...$..)$(,.....@.H.. ..Nh.H.. .$......I..SHPX.. .$.....@.(......@.H.. .$..........@.H.. .$..P8.. .$.....@.H $..N!Aa1$.....@.H...pB.@.H.. .$...@H.(.B..bH.. .$.....@.6.....@.H.. ...P8......@.H.. .$...m.. .$.....@.!..p....!.$.....@.H......@.H.. .$..B.@.....C.H.. .$.....'..$.....@.H...$..)$(,.....@.H.. ..N
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 864 x 312, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7694
                                                                                                                      Entropy (8bit):7.863237563491769
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:d8cERPc9259dz9N67fl7+ZG4ddJ/YxyH0x+5xOKuK:d83Y2Ddzi7flcG4VYemM3uK
                                                                                                                      MD5:18C83A3E1DDABC4628D5EC53D270AF78
                                                                                                                      SHA1:08AD22AACA5ACFB57757142E36A9F9BA3631BEE4
                                                                                                                      SHA-256:7AD8498FCC83F0CF754E7AF0E03B8E73A937514C16EF59D7F20342D1A6D30A4C
                                                                                                                      SHA-512:3158503CA9D1F244671619EC1FEA30E4F3DD1551000D9AAECFE9E3F4961AED814DED416ABDEAE64CA1D54B3E464D1F16B2152AB6ACA2BAF4CA5688CB537B8F53
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yu/r/EHY6QnZYdNX.png
                                                                                                                      Preview:.PNG........IHDR...`...8.......`%..._PLTE...www..........P!.........~........ ...@@@PPPppp...... ................................```..........$$$///......---***CCCiii.........FFFJJJ.......666...<<<VVV......ccc......888YYYlll....333...fff...ttt.........zzz.........................NNN'''...!!!\\\............|||...nnn...111>>>...............xxx...........SSS...LLL...qqq............../i...jIDATx^..!........OL.,n.........@..O.... ............2I|...t..0..P....Q.k.B..!A4..`.p...J....... ....n......................................`...``0.``0.``00.`00...0.................:0...0...........................`P.u]...`...X..O..X..#.{.N..Fp;7.e..a0.m.....mVi0_.....:......O.........A.pQ.+..x.HU...B.[}..H)j.....ON.0..(....p...........oS..le.......H./y..........X`"0.Xr....B..=.;d>jP.<Z*0....3..#.8=..P.1E.T`"0.X..U..C..lQ...B.I.m...GzD"0.X_.hf`.U..;..%=cT.k.^?=>...,.C....b..T.9.Y.7Nj...j..e0<F.N.&..FQi9_p...C...Q....M5I.&0..Q%.\v...._.Yzt"0..g.e.W.6e...#.```.T#O.4......6I.M.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (50906)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):259867
                                                                                                                      Entropy (8bit):5.402604205190571
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:8rbfgf8fuU+/2U+/2LSWVzL7Yy06JD74BXb/eSKJndX:wo/g/kL7Yy06JD74BXb/eSKJndX
                                                                                                                      MD5:854A95AE6292F35AC74A56C5EFEE0246
                                                                                                                      SHA1:69392D2175C64C5D75CFEC1A062DF0588C098443
                                                                                                                      SHA-256:F8A9320CF6D57CE1E6CED08351C57D37614FD4CEF45DDD452A778A8291CA07C6
                                                                                                                      SHA-512:98F201B8D1FED0EDBDACDA15ACCB1F17D4AF8CD086417A2287100147B3E938DAD87442EDB5F1135029519E6DBD1334EEB74F02C94D98364DA1AD02DCAA23DF27
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iVg64/yO/l/en_US/eFLgKRUJcTs.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("InstamadilloReplyAttachmentId",["I64","ReQL","asyncToGeneratorRuntime"],(function(a,b,c,d,e,f,g){"use strict";var h;function a(a,b){return i.apply(this,arguments)}function i(){i=b("asyncToGeneratorRuntime").asyncToGenerator(function*(a,b){a=(yield d("ReQL").firstAsync(d("ReQL").fromTableAscending(a.attachments).getKeyRange(b.threadKey,b.messageId)));if(a==null)return;return(h||(h=d("I64"))).of_string(a.attachmentFbid)});return i.apply(this,arguments)}g.getReplyAttachmentId=a}),98);.__d("InstamadilloReplyAttachmentType",["LSIntEnum","LSReplyMessageAttachmentType","MessagingAttachmentType","ReQL","asyncToGeneratorRuntime","gkx"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=(e={},e[(f=c("MessagingAttachmentType")).STICKER]=(i=c("LSReplyMessageAttachmentType")).STICKER,e[f.SELFIE_STICKER]=i.STICKER,e[f.IMAGE]=i.PHOTO,e[f.ANIMATED_IMAGE]=i.GIF,e[f.VIDEO]=i.VIDEO,e[f.AUDIO]=i.AUDIO,e[f.XMA]=i.XMA,e[f.EPHEMERAL_IMAGE]=i.PERMANENT_RAVEN_PHOTO,e[f.EPHEMERAL_VIDEO]=i.P
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):69019
                                                                                                                      Entropy (8bit):7.981807507447006
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:TqzyFGmYCJTJClmc0pLgS0TO7gpSCRKgQ30TpTOe6AzIwIsiq:+z6GnCJTGmD50ZQ3kpT+Azcnq
                                                                                                                      MD5:054AC836CC7B8917C91B444BB84FC98A
                                                                                                                      SHA1:65A7D865562EBCF55E89AE3B39B408A9BE68BC3F
                                                                                                                      SHA-256:8836EF54B661AAF305CF8980809B19B24AFCE414D7F30A2296022581CEB8E9A4
                                                                                                                      SHA-512:2700EBDAE3A6C7A40038B66D9F23293DD354002D19F60DB8D0B7A3C6AD6FCC2261E53D88C939FCC0C76F65D10769D69C905878B427B34189518EEDAA6E295EFB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000f61d0000722b0000e23500001b700000898c0000c6a700008bcc0000fcde00009b0d0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................g...d+D..RhU;...w+.h....Y...lM.8......wA>...a.+,...I)i;..z..K.....L.wQ...Q9....r...._[t.v.3....Ke5.UE....J].uo6..y....~........t[.x6..@Z.....J.X.@.H.*4G.j3z......L.vcZq..._.=.w...sc...A..g>p-..a..}TB..e.T.w...s%J..\..I..TD..........y.-Um..W.../....y...U..7<.|..._.:k..1:Q.....N....qZ..'?).....m<....VL[...-B0F.}....q...`.x..Y.).."`...M.:.v,f.....:...'i..z....`Z5Dg.v-\......Y&..e\.M......g%...E.+K.X.....LWc........y[....ax...O..L..m?.......E..J.6N...5.I.+....#q.9...~g...e.p.=.j....u...(....;....6._.._.?:.%.HZ@...........Vk.w.<....+h.BP.X.x.S.k5.....(.T.[E'"......U.. .d..g.i....tK9.z.d.#..i
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):116259
                                                                                                                      Entropy (8bit):7.990949127781505
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:fxQICz8iV8q5HSRu/vIN5XfeXxPEIlU45gmdJl8YNik//j8/uFWttYNAqDhzOtnu:ZVq8un2krlz5jhNik3jaugTmEnlVAq4
                                                                                                                      MD5:6E765A89EE0E51A4C1D0E4A90B3B9425
                                                                                                                      SHA1:8B5AA55BD562BA9E3A0199A2246B228634B9FECB
                                                                                                                      SHA-256:094E418B5FC85AA4ED4018D98E9ECD992D242A306832CD2553F56A3EEAF60505
                                                                                                                      SHA-512:3184FF3596CD0C963D752FFAF2F2DC897FB94B4ADD66A70D6B3E8FD3F68FD3593E774D6C4597999AC85E29E2B7FF88E660FC9C6B8B3EF0955DEB3140CB63D6C0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/461198999_989459476284813_8098309040210633763_n.jpg?stp=dst-jpg_e15&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=109&_nc_ohc=6zk0HJ7ZvJEQ7kNvgEmLJ4y&_nc_gid=583e8e07375e4eefaf1210e1aba74bda&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYBbzKMTp9vVDcw4P3Dnrj_VezKYYa-9SwUSB63_nzHKng&oe=66FF95AF&_nc_sid=d885a2
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075c010000af2c0000bb9d000036b4000001d80000a8410100eeaa010023c60100....C....................................................................C............................................................................"....................................................................................>">r..+.1M...h.H.F.2.@.,?D5...\4m..ar.@.N........S.&......`.V.]v.I...<$V.eT...5%.....Z.f..6k).`.....V.\.a..Jp....V...X..X...fm..K..!.-..}&!.z..-HuYH..L..6.;....&.|....&..~..N..*...X3...p..Mr...;J2..t......L..........d.Z..W|Ic=.6.!oL.....6.lh.......z.%.("C!7}..>...(..%,f.....v.6.U\.4.4\...|3......X...Y...>;d,..T ..J..B....V..!..pGr'....W!..X.... .#..&b...&..T..I.Pw..,.`V...*.)F..^1...3.+&@B.....E..3S....&.$.^..E...L{G.%]....$......h0B....l..'..<m..N<-.....r[L../O.&v..F.....A.........X.u..".Z6..o*<..Ic....4l....-.T.f.D.+........!1...l.+ ......!.j..X.O|."...H..w.....Li.}LJb......=.5.].xl.c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3366656
                                                                                                                      Entropy (8bit):5.536269468581074
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:1LUqh3XChiXdUE2VZfMdL/ZDw+twoVaiB:7eV0e+0W
                                                                                                                      MD5:1F69A16252B822855E99C14E55CA9860
                                                                                                                      SHA1:2F518B2D1BFA42CA9E92D559D3FB3D01DC464C56
                                                                                                                      SHA-256:6D366457BD8F52A69BA28D5BAE6BD37722B974B19B42CED227178D04E1637E82
                                                                                                                      SHA-512:2A2101FD1395660E83CBFDEDC194D140D49C3C4EAB826A7E03963D8B0F4FC3BE6AC70AD55D762E099E143E9DA6242F80952A14E205992CAC592BF2BA18101F90
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iAY24/yJ/l/en_US/z0QcYXMPVY4I_LaUCw-3GlE5jHNKSvwBtyipWSvzbRYKZU8ckQbPDAvWlK95QjafWUkYrpr97M22qKD2UpEEEbGc.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.9996037685966686
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:up5Jw7mlQLHZJdqP8DvczzYE87yXaFW0gcEdC89q4Qq5iLfCYmJR6:uK845rwekzzl8WXfsEMSqo5EfNmJR6
                                                                                                                      MD5:005A4B5E6EFAC39899638D5A7F378856
                                                                                                                      SHA1:0C3F2FD821931C3DB2162775AF37FF5F8F42E7AD
                                                                                                                      SHA-256:E1498BD838B0F9D03A28751B35023C4E8D532D54FD129524EAB65CA7E4D1A2EC
                                                                                                                      SHA-512:05B5156F0DB7A35D8250EDF27808BC3CD00DDE6189F86F82E3E97B42FBB616DBD0A1B8B3F818447B76ED88530641EB7D2DCCB8B2064823731AE6ABAA3D9797A2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-12.mp4:2f81dfd6565afb:1
                                                                                                                      Preview:.....M.4Y.e.%.mH.:...M.Z:...S.....Kj.!&..~...'>..0.y.y....V.e...Z.sA..H.^..X.oV.'.Q....%..;..n..]l.@hd+.\...hf{.Q.....k.m..G[.....<...t.C....?....L.*1(....&..O..*..J......>..k.{...=.I...q....Z.4.C....G..o.5.9..g........nsw.T.F...d.T.4....E.Q...v6.........W&....E.%........&,..W.`?l.k..n.Xms..1.."..._H..j...<.+g+9.'B3....wW3g...MA...-.........o.\OZ...._lD..6U."..~.M-M.q...3.....}D..K3.=F'.0PGWc.#u\..(...DOn..y......."...]..!mw.%.z.q....^..m....^..)...(....z.r..F1....QX..k4..]w..[..6o....o.......9..Hy6.Y\.:....P..g.=.3=5Z:(..L.......j..?..._<}.H...Z.....r.]..<.... \.D...yd;5>`..8.h.d?...>2.)..m3d...F.x.e2AN.D..}..9e{...:;....k..v'..YZd3-..^.\$IX.Xh..k.%..Dp....xF.........D.1..z.W..s..{n!.93Z.O.r_QCK....g}..kuH..2...c@.*.9....[;i.'..tp...-...tM..ja>Dz.....?..g..C.o.....}6.R...D;..e..5.e..,bp.|x.N...<..U..4.Ify9..+.A,!o...h..Z..8........;Q3`...6 ..E......7.Rr......8.8..Vt%.e.+.@.....M.@bg.n....u..c6o..&.%......D.6...F..0..B..c.......&..-D..|.*..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 130 x 217, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6469
                                                                                                                      Entropy (8bit):7.881625560005119
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:F1nhvjWWGptyqdJqr0XVar7TxJDB+O1M2:7noWqcDrn9+OT
                                                                                                                      MD5:68DD7151C0732BE633124A7EF91B83CC
                                                                                                                      SHA1:E4EC86BB372592B347D6D9731EAE78406A760B6F
                                                                                                                      SHA-256:D43AAD1C2AE1A4800CA3C9D3C33EC609C742C274FFDD63B48F3B585DDAB99038
                                                                                                                      SHA-512:9EFD7EC7E1D037788DBAD02AFE218D06B93BAE8C831860CC4580D7D1639FA5C876486F5331033172A5B045B975355A3B66FB2453ABE4D1913940DFFE63B927D2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/1-1.png
                                                                                                                      Preview:.PNG........IHDR..............J......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:926E253D956911EC8155BE5D3C8208FA" xmpMM:DocumentID="xmp.did:926E253E956911EC8155BE5D3C8208FA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:926E253B956911EC8155BE5D3C8208FA" stRef:documentID="xmp.did:926E253C956911EC8155BE5D3C8208FA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.c......IDATx..].....>.... A......`.Xb4...Q.a,h.D.`......{,.+6.(*X.ETT.."bAz.......2...m...=..........{JE..+E
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26586)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):83890
                                                                                                                      Entropy (8bit):5.523980673122716
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:es9BNfB7vL4z8n0/GKl1AjLoMTKy1gXWWeLYPcN+ftZVd4r1gj:jou3CeLYPi+bVd6u
                                                                                                                      MD5:2CBD9A8C07C64F380904CE075877A8E6
                                                                                                                      SHA1:8CEF73B194242E5A6F4E2E81F73B2F6E0A791AE1
                                                                                                                      SHA-256:72C1A75E9E90E3C06F129EE89ED1BA1CD836E24376E97088AD8BD5AB0B8E1A24
                                                                                                                      SHA-512:17A3EB60B802FA476E3DE884EE8925D77228838ED93F7861B3F0785FB437755FD859008566418BE12AF950C1C7C8B972A4B37E878B2AFD51324AB3DBFE0F4E76
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("blueimp-canvas-to-blob-3.14.0",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){(function(a){var b=a.HTMLCanvasElement&&a.HTMLCanvasElement.prototype,c=a.Blob&&function(){try{return Boolean(new Blob())}catch(a){return!1}}(),d=c&&a.Uint8Array&&function(){try{return new Blob([new Uint8Array(100)]).size===100}catch(a){return!1}}(),e=a.BlobBuilder||a.WebKitBlobBuilder||a.MozBlobBuilder||a.MSBlobBuilder,f=/^data:((.*?)(;charset=.*?)?)(;base64)?,/,h=(c||e)&&a.atob&&a.ArrayBuffer&&a.Uint8Array&&function(a){var b,g,h,i;b=a.match(f);if(!b)throw new Error("invalid data URI");g=b[2]?b[1]:"text/plain"+(b[3]||";charset=US-ASCII");h=!!b[4];a=a.slice(b[0].length);h?b=atob(a):b=decodeURIComponent(a);h=new ArrayBuffer(b.length);a=new Uint8Array(h);for(i=0;i<b.length;i+=1)a[i]=b.charCodeAt(i);if(c)return new Blob([d?a:h],{type:g});b=new e();b.append(h);return b.getBlob(g)};a.HTMLCanv
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):192835
                                                                                                                      Entropy (8bit):1.3464166276356944
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:wHcy7yjGwIG1JzCuSSyKd6rA7IPu+LGu3IdSIHfgFxbQZWhKPGF2yaSSh8Cy3CbG:wHNyoG1JzFJdyi+LWdq1UO7a943yO
                                                                                                                      MD5:AA1348CE5B2F83FFE0CBD1C943B97634
                                                                                                                      SHA1:19B45193F0A5B541F8D18744857169063B46776E
                                                                                                                      SHA-256:F0AB833D31868FCAEDAB8B2D1AD92A9B41899FEBA9482EE5E8498DE2CAB49C24
                                                                                                                      SHA-512:296326CDDDE1E13B3666AA2830C57896587D4C70B8DBCDC134535266781B6DC7C632FE407E7BF0CED6472DFC9207240CB7104B4A8114A00CD1444C2CAC68B974
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-11-1.mp4:2f81dfd665e9c4:1f
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11072)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11286
                                                                                                                      Entropy (8bit):5.096891026951318
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:44QA3vFWXbcfJ8X5Wy50m8fY9hI7a2pKbveZ+K0IGiwZ2uSneq1m+ntpKRxN+P6E:JycSX150m8g9hlbjUbXk2u3qYjv+fwrE
                                                                                                                      MD5:2D6D772C51B0306858B92F7CD3C3C910
                                                                                                                      SHA1:2B447952B34107FFD6BA081F99D4879FCCDF0A75
                                                                                                                      SHA-256:061918D0A4F95724E73ED3469513A4CF4BC92A27E768EADF4FD0C48E307E0DCD
                                                                                                                      SHA-512:3E4910F4FAD88ED41DF1952FA6DC76236F69F120ED28591C1327AC98428428606798EFDBB0DD84C989875CD6CB4A5ECE7590E9541E0EA75B18000E81F2FD29A1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*!. * Dialogs Manager v4.9.3. * https://github.com/kobizz/dialogs-manager. *. * Copyright Kobi Zaltzberg. * Released under the MIT license. * https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. */.!function(t,e){"use strict";var n={widgetsTypes:{},createWidgetType:function(e,i,o){o||(o=this.Widget);var s=function(){o.apply(this,arguments)},r=s.prototype=new o(e);return r.types=r.types.concat([e]),t.extend(r,i),r.constructor=s,s.extend=function(t,e){return n.createWidgetType(t,e,s)},s},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};n.Instance=function(){var e=this,i={},o={},s=function(e){t.extend(o,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},e)};this.createWidget=function(t,i){var o=new(n.getWidgetType(t))(t);return i=i||{},o.init(e,i),o},this.getSettings=function(t){return t?o[t]:Object.create(o)}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19641
                                                                                                                      Entropy (8bit):7.963040712395731
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:Zp+td17wPXjDDAFXecXqysD9PYtptzQJ3XEcsIPkmokfQB4:P+F7wP4DXZsJYtGkdkfG4
                                                                                                                      MD5:61B92E9B8052DAA1BD43D6D46C54ED00
                                                                                                                      SHA1:A3CD0B31FF8C4945450C5EAADBF47D0A6B240FA3
                                                                                                                      SHA-256:C0274CAF6C5444A4554D5DB8774625BE138CF922F4F9D19E1DF9D711BFB96B6C
                                                                                                                      SHA-512:8CC774ABD335F4BA21950F686FF33C7F47502EA209AD618D2C38DA130E20C730F380A3A96E08F57F487735784A31F00C2EC57D7331ACAAE83D40A3E4F4F24166
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/461404487_497771209892452_301068860142919549_n.jpg?stp=dst-jpg_e35_s320x320&efg=eyJ2ZW5jb2RlX3RhZyI6ImltYWdlX3VybGdlbi4xNDQweDE0NDAuc2RyLmYyOTM1MC5kZWZhdWx0X2ltYWdlIn0&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=UbOGkzt38psQ7kNvgHkxXkB&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYAm5BNP_e2dNexekDYSx-gdfVpX6qtbMnc_uhbxZCaZgA&oe=66FFA19D&_nc_sid=8b3546
                                                                                                                      Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009680100005c090000a00d000026110000f3210000f92a000087310000303c000094420000b94c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".................................................................................&..y....5..M...V.:.h..m."._....t...c..+%..Pdv.. .i".5.EY.78..#...*.'.=.".P.1.8..v........%...(u[r..6.....1V.<K.Kn.Gb.....!......VU..H....j.a...0/9.......z~..H..{...T..g.'.~.\`d.J.nFiS|.u......I........_.v..a. .....Z{.U.y.%.;........35.].......B..Z$eV+5.l....EU.">b.V...:-.AlbL..+.+...e.U...^..K+.6.M.:...B........c...v....W_.ih.~....kw.G,.Qqk... E..^...|x....../\...p..w..!;.Y.....I~/.}9`g.=..W.....$..5...~./........uA..`x...n..=...F#.&..e...$......`+...E..N....:..h...........6..s.-!.T-Ev!..J.Q......cZ....'.,....!..FC....3.Y.Nv..J.|..BJ..=f.S.. .........M..\e_e...+G.@.W?io..4
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):712
                                                                                                                      Entropy (8bit):6.777470810326013
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:L/Xw1MSV8fz9H0npI1HMj/CleDYTw0QV6PZ9x57SN64DZii8S/:L/wOSKRkpI1HMj/CleEk1a9xZSN6EAS/
                                                                                                                      MD5:E0A0B5C1DB0327A0E12392F6C3BF182A
                                                                                                                      SHA1:E7C0FB2B21C6C387C74A9686B699DE1D080D7BCD
                                                                                                                      SHA-256:F3CF621F63053A5BBFC9575BB46FD5704E5ACB15913AAAF24D50F5A8E0999EB7
                                                                                                                      SHA-512:D7F2C4EC25F60F2E6699AC78EF8B81D3FF4A920D8D5F71606B6D4DD37D1B829498FB09F140E951D5A3461158F3279DD946446B3AD4B346EED544004DBEAE6377
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/cropped-WhatsApp-Image-2024-09-16-at-12.25.12-AM-32x32.jpeg
                                                                                                                      Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . .."...................................../..........................!.1.Aa..2Q...3Bq..............................!......................!".#12Qa.............?.......)z3...6.....OX.M.........q...x......5YT.!T.......1..4Q.+p.....*...#q..v..y.u.<.....j....u4.{,:....T...L.O..'...a.b|.....$.J..>..m>.O..S...{.L..O|jb....Y.4.d-`l=...~..r.H..x/...Kj.r........;..?..$d....z...Z.I......*.....pT~...H..j.[Yq........U.^.{\3.v.~Z.!.....;8..&.WB.X.~1.x.1tT.b?.jd4.0..$.0...RA........u..-J.x...v.......U.R.~.S...B.VBS..3..j.*..'.........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (24360)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24404
                                                                                                                      Entropy (8bit):5.130715807882302
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:oTLpcV2m6WYdndptaQ9HuGJswyVO+pYDTWmMo7YtDT6HJiwkkohmvFsN7KOljuOe:oTLyV2m6WYdndptaQ9HuGJswyV/pkTAS
                                                                                                                      MD5:DD9B5A759EE246CF1F78475D86531A82
                                                                                                                      SHA1:A02F856652D602B3EF9491C2AEFCF9851CBD4D4E
                                                                                                                      SHA-256:5A85EF05AAC6B235CED7B52818D4A96D33D8FA778342706BAF3D98E3C1335480
                                                                                                                      SHA-512:DB6488455B0F42BE9A2845DA001B3F1376501BBED411BEB9867DE5C258C0B3D1D04B040BA92428E8F6FF2292C6FC78BCCAF9DA1455E8FA066842568AFF2826AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor-pro - v3.15.0 - 09-08-2023 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5166)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16114
                                                                                                                      Entropy (8bit):5.494752592769293
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:khtg71CnRSOFYevFJLMm5f2UDdexgpgfNoXrfaL/ELjUOTzI5VVvPKdmM9HS:8WknfY4JLx5f2U8xgpgfOXTXsvhKdbHS
                                                                                                                      MD5:2D9A6FC84C91122B2C047F4AB7E4A73A
                                                                                                                      SHA1:D660CA8641D234F444BEE465D549CF1B14E7C984
                                                                                                                      SHA-256:BEDF4BDE9315388F2CEB72F25639534D3A0BBBB3A0712A01F7D179CA6876998F
                                                                                                                      SHA-512:491B8A3277D99D4CB321A620927594333C34FD04E894EB2DBE632E5B7B0E21CE0172E1B3B3DFA597139F44C22A724FAF2EDFE00FE0621E2F31007F580BED3A0B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yp/r/ZgFesT2Vx2w.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseMenuContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("BasePopover.react",["react","react-strict-dom","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={root:{position:"x1n2onr6",$$css:!0}};b=i.forwardRef(a);function a(a,b){var e=a["aria-describedby"],f=a["aria-label"],g=a["aria-labelledby"],h=a.arrowAlignment;h=h===void 0?"center":h;var k=a.arrowImpl,l=a.id,m=a.role;m=m===void 0?"dialog":m;var n=a.testid,o=a.xstyle;a=babelHelpers.objectWithoutPropertiesLoose(a,["aria-describedby","aria-label","aria-labelledby","arrowAlignment","arrowImpl","id","role","testid","xstyle"]);return k?i.jsx(k,babelHelpers["extends"]({"aria-describedby":e,"aria-label":f,"aria-labelledby":g,arrowAlignment:h,id:l,ref:b,role:m,testid:void 0,xstyle:o},a)):i.jsx(d("react-strict-dom").html.div,babelHelpers["extends"]({"aria-label":f,"aria-labelledby":g,id:l,ref:b,role:m,style:[j.root,o]},c("
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65445)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):154225
                                                                                                                      Entropy (8bit):5.492066961964918
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:LMNxNdR305dypoaJRoRARVxgGyTuKLDBjN+vk3MBkkgAgrpweahRERgdR/qqwdjn:2Rpoaei0YLtqdkNisAj372/yrh
                                                                                                                      MD5:DB55AD7BD877204BFAB70A67CCB9BCC5
                                                                                                                      SHA1:555DE86083BD3BB5C05D877E1B89812724AF8559
                                                                                                                      SHA-256:586304CBD9AF92F73D48B9539390D3091BA1C4A68E9DA9CC135BD53422360D2F
                                                                                                                      SHA-512:BABC46931CA1F7E6767AEA12C263E7EA04D457422CE64676A5C78CB0395A5234551B07BA8AF46E520DF880292BB2D1FA30C673E0DBF2AB9A7FECD89F9A5A6AA2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/y2/r/IGyh6FUuJwY.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("lodash-4.17.15",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g},i;function j(){(function(){var b,c="4.17.15",d=200,e="Unsupported core-js use. Try https://npms.io/search?q=ponyfill.",f="Expected a function",j="__lodash_hash_undefined__",k=500,l="__lodash_placeholder__",m=1,n=2,o=4,p=1,q=2,r=1,s=2,t=4,u=8,v=16,w=32,x=64,y=128,z=256,A=512,B=30,aa="...",ba=800,ca=16,da=1,ea=2,C=3,fa=1/0,ga=9007199254740991,ha=17976931348623157e292,ia=0/0,D=4294967295,ja=D-1,ka=D>>>1,la=[["ary",y],["bind",r],["bindKey",s],["curry",u],["curryRight",v],["flip",A],["partial",w],["partialRight",x],["rearg",z]],ma="[object Arguments]",na="[object Array]",oa="[object AsyncFunction]",pa="[object Boolean]",qa="[object Date]",ra="[object DOMException]",sa="[object Error]",ta="[object Function]",ua="[object GeneratorFunction]",E="[object Map]",va="[object Number]",wa="[object Null]",xa="[object Object]",F="[
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26424)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):426537
                                                                                                                      Entropy (8bit):5.696804673146232
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:P7CAUebv9w7sRqA/rINkQF/8LPGMZp5Ao:eexw7OqaI8+o
                                                                                                                      MD5:8BA534AAA87020080FA0C1E9CD86FF6D
                                                                                                                      SHA1:057AE69C21F4A0316B7FF6B7A9C38408E4BEFF42
                                                                                                                      SHA-256:326A36BAA549D496D7263485C766059ADA861B9FB41C6E071D28CECDF22877D5
                                                                                                                      SHA-512:D09BE616CC7E482762EA693F03D290C3749B4A1A2DB3584695EF8F0B286550D9B48765E0B100BEC4B50F28738234DD425EA893C1E36D1682572C06ADCD9A5D42
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iLui4/yD/l/en_US/JFCvsFcZAIKiqJ82KHNHfAz7TI6vjPWIQl8Ns1ZPpCFPVOxyFaM0cUs_uI25qIWgdCpQ14dubC_jq6GmiIGIbxODQ1cTSj6sdzLNZI83r0DPJHnLv__4Q9Ow-rxlR8c7ElLDwpjlVJlhQWSiF9-f46JKQ5Iqg5AgKB53K4SNtNoSL--U.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("$",["fb-error-lite"],(function(a,b,c,d,e,f,g){function a(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function b(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function h(a,b){if(!b){a=c("fb-error-lite").err('Tried to get element with id of "%s" but it is not present on the page',String(a));a.taalOpcodes=a.taalOpcodes||[];a.taalOpcodes=[c("fb-error-lite").TAALOpcode.PREVIOUS_FILE];throw a}return b}a.fromIDOrElement=b;g["default"]=a}),98);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterIn
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):185594
                                                                                                                      Entropy (8bit):0.9867855126860889
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:c+zRsGVpraveeWLO8WCOBm2v2q5KIAtMBIpqdnZaGAiNoN3:c2RHaWN/2vkIY9pQZakqZ
                                                                                                                      MD5:F3E27CE283027244ED6DED265955DFF4
                                                                                                                      SHA1:532E41B7988B3979467F2F61C305A549F5930776
                                                                                                                      SHA-256:2C106ABD038074B264937DEAE61003FDB6B1530A782A45BCDF19DA2108D32541
                                                                                                                      SHA-512:BB0CA200DB6F942767901982AE7F9D0B4434850C81FB89D90FD087933A6B18A881F4F43DD774E99D40B5D62C09D9D0F0E149B6440A2A87CB49BFCFF3005E7A30
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/09141.mp4:2f81dfd6560dc0:18
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3112657
                                                                                                                      Entropy (8bit):7.991210975126981
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:49152:efTFM6+Nm/EzD189J+ri+BTJUPcDmEeIMcH/BF9myop1Fyz/mn5VHErmx8fmF4xS:0e6kmh+WyJUYeg/BfY1Frn5V9xHn1D
                                                                                                                      MD5:DC5594A87625EDB4EED05C759D2E3A2D
                                                                                                                      SHA1:4B28BFAC6F0CFF5BED0B5EFA82E93AA58B6A3A64
                                                                                                                      SHA-256:B727F97A8011E12C793774FA35D6162339BCB750AE20D4F48F1ECF576FE2F275
                                                                                                                      SHA-512:5F057FEBDE8FCE97E3064C5E4C15434B12143482BAA024DA687BBC3D1887309C72D881226697E1AD3601197C5A8A8A0BED603996A4B0D90A81A229BEBEF49B85
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/3-1.png
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>9fa2f61f-8341-4540-8b31-53dbc31e5cb7</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 3</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):69019
                                                                                                                      Entropy (8bit):7.981807507447006
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:TqzyFGmYCJTJClmc0pLgS0TO7gpSCRKgQ30TpTOe6AzIwIsiq:+z6GnCJTGmD50ZQ3kpT+Azcnq
                                                                                                                      MD5:054AC836CC7B8917C91B444BB84FC98A
                                                                                                                      SHA1:65A7D865562EBCF55E89AE3B39B408A9BE68BC3F
                                                                                                                      SHA-256:8836EF54B661AAF305CF8980809B19B24AFCE414D7F30A2296022581CEB8E9A4
                                                                                                                      SHA-512:2700EBDAE3A6C7A40038B66D9F23293DD354002D19F60DB8D0B7A3C6AD6FCC2261E53D88C939FCC0C76F65D10769D69C905878B427B34189518EEDAA6E295EFB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/461404487_497771209892452_301068860142919549_n.jpg?stp=dst-jpg_e35_s640x640_sh0.08&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=UbOGkzt38psQ7kNvgHkxXkB&_nc_gid=7a67c4dc669b48dd89aac82ef906d50f&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYAS7TmSwB2xGAhYeJ6YduuHENoT0YtxwFMYUH3mFeI5AA&oe=66FFA19D&_nc_sid=8b3546
                                                                                                                      Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000f61d0000722b0000e23500001b700000898c0000c6a700008bcc0000fcde00009b0d0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................g...d+D..RhU;...w+.h....Y...lM.8......wA>...a.+,...I)i;..z..K.....L.wQ...Q9....r...._[t.v.3....Ke5.UE....J].uo6..y....~........t[.x6..@Z.....J.X.@.H.*4G.j3z......L.vcZq..._.=.w...sc...A..g>p-..a..}TB..e.T.w...s%J..\..I..TD..........y.-Um..W.../....y...U..7<.|..._.:k..1:Q.....N....qZ..'?).....m<....VL[...-B0F.}....q...`.x..Y.).."`...M.:.v,f.....:...'i..z....`Z5Dg.v-\......Y&..e\.M......g%...E.+K.X.....LWc........y[....ax...O..L..m?.......E..J.6N...5.I.+....#q.9...~g...e.p.=.j....u...(....;....6._.._.?:.%.HZ@...........Vk.w.<....+h.BP.X.x.S.k5.....(.T.[E'"......U.. .d..g.i....tK9.z.d.#..i
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 259 x 194, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9277
                                                                                                                      Entropy (8bit):7.880394955702943
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:5bkXruz5+ZkWXkS8zfqA3tT1ShXZimJZfYm5SJTxz5mHXnwjWsIAGmYOlh7:555+mWRA3r+XZ7J9ZY97m3nw5Xzl9
                                                                                                                      MD5:0C02D719EC27609613BD8CFEEA855586
                                                                                                                      SHA1:804C64182C24FD30D80616C63C4A60A07312BA4F
                                                                                                                      SHA-256:8E7BB8CD4EBA2E15F1FE7180D1FF619420EA7E6EA8D75B718118FC33EE54B9D2
                                                                                                                      SHA-512:352AE71FB316C2E80AF9FB7B3464CCA68BE06F0D1C3437391AEA9CD98FF90FB955EEA52F8CB0DFC524D988DCDF26EAE6EADD9E7179A93A74E67AC0426C1AFAD7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............M..n....sRGB....... .IDATx^...dU}....Z..{f.M....'..-.A..L.A0..@.K....!.,.g`F....((...........$...."*0......}....jjj..nU.^...?...t...?.s...."x!.$...!.R@.H......l.H......`C@.H......@.o......$...g.m.. ...`.@.H......I .$...l.H...0....@.8L.6....|.p.....@.8g.m.. ..3.6......`.@.H..... .$. ..@.....N b.@.H.'... .$..........Dl.H...."..$...'....B......l.H...j...$..p5....@....m.. .\M.6.....&`.@.H ..\ZL... .......P.XF$....A.H......P...Z.2"...P..@.$H.@ .bp .2...$ .b...&A...........H ......0..8........eD.....$..I...@...@.e,#.H@.. .$L.....(..B-c..@..(.. ..$.,!.i.'n.....B..k-.....P,..B...~..t.^....5k.....M..8eB.G...|.pA7R".b...e0..4}.EQ...1..h.,eY&.e5.n......A.l4M.v(....9;..0.A.2...a..ey....T*..P.Eq.gP...0......0..#..X..c.KL..`...m.e.O.A..`..f....}YS.E@(." .B.'.~...}.../...[......'p...8.....fY.%..Q.w:.s.!....6.....P...........su."....!.7<M.^.^.K..B.E......3.(4M.i.'p..NCx.D......+.0.{....% .b..P.....E}....*."......$..{.!... @/..k...+.... .. @MQh.J.o..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999662920361515
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:hbiWO1YIrJn2LEa4Uwmt52c0eJ8OqcKSf8z7DPVfb5P:lF2NrNnaVwS2c0mhf8DVdP
                                                                                                                      MD5:F0BCA809A6BB9A8C115D3FDA24BAB2E9
                                                                                                                      SHA1:4BA86DD04F3235670C6CF6A0DB16540C08D549B9
                                                                                                                      SHA-256:FD06C477089C6DA4C8846AC74763BC8BC7D4623988F9E3C5E135A8DB782D8CE8
                                                                                                                      SHA-512:FBDD765AFEC4D1BFFB65C866BA4DA2171B1E19C27597BFFFB79190208ADBDC3836E5BD8AAA52ED38DA1F3A4AFE0AA64BBE8265A5CC45011600296AF1D660C713
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-12.mp4:2f81dfd6565afb:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..Lavc61.3.100.B ...8...+'d.(.+`<..................<.@..........;C.\....(.<...............................%..O......?......G|H..v.c%. ..........`.|...;.~..P;6,$.=.....!..X..-...,..SzV..5.p.<.v,W+.l..z.zp.I ....8*/.3.]...$L&"..Q...X...3..C.. .x...qYu....+..0.....u.W..$K..x.."kp.P..Tp..iV?."......uE.K.2o|.H...........E\F.../G!......U....&..}M.~...l......<.V...8.6.6H....4..B....s~.A/..i.....P...}...T.....y........Q5.!.*........E...>.J.6z.F.h.;....7l.U..g....Z".|T..O....B\...\..},jU....._`E*.US2Q.32..;,......V...|;l..........B..>q'...a...".LD..r4.L.j.d...U...3*..".\..Y.I...>.N....[pXU$G..2..,....,...3=..2=....l%j}...U....4...B..2...B....8k..o..~...T...M`)..!...9.bQ*L.....Z...w.v.*...a.e.H...|b..p...y7`.q..(2F8q&.UI...7[..I../.(.N"...k.Y.)2....;.@W.fxSA?...x..R....7?...0=K.n..2oQ."......rYwk1,./.....G....w..y......q.g..6|.t..{.}.d..'.........&S8T.Ty..0dp.f#......`..0..Z.../.T.;."..C..qu...^P..Q..{..@...,r
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4358)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5520
                                                                                                                      Entropy (8bit):5.07877659735423
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                      MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                      SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                      SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                      SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-includes/js/imagesloaded.min.js?ver=5.0.0
                                                                                                                      Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11269)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):190217
                                                                                                                      Entropy (8bit):5.612343460331731
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:PpzSCaRiSEl/z8tibZSfSMNQ1J/cj7XU8E8cWv/f8Cy:BzS5C8tvpy
                                                                                                                      MD5:FB6D081D071D53919D73D9627F650845
                                                                                                                      SHA1:05FF17915155249479D9F7DBC52F8F9F6FCC2F16
                                                                                                                      SHA-256:3023EE0484E74A5BEE8E93FE9C56B2AFFDBDCF93D6EEE424DA88236A18F785ED
                                                                                                                      SHA-512:896A6F5097ED09CECD51B44CE6E38D0270FF58151C9C1622B07A971D166579A96D55A93C5CD634C7ECF9851A9EC1AB4AF9241588CE75940AE7377E3EEC6AEA8B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 415 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16497
                                                                                                                      Entropy (8bit):7.945145075781493
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:L000uajYdu0TnL8IfmwRvJWOxtyK2QXfTYH4CA1VWT:GYzbLeQDxCQXfTY/
                                                                                                                      MD5:7584EB0910E3E8109D939420EAC1F891
                                                                                                                      SHA1:A8FC83E9B45F7496AF0D1456B3B1982F89A0F1D5
                                                                                                                      SHA-256:D3B12110308C17241C4E9E7039502ED4520E3E416480F91A09415943847B2F57
                                                                                                                      SHA-512:E674627B19FECDDB8DCD0C1578BA4163179E13CAA8B3F3314E98E09CCECC600BBB61D98A08325937B90AA002AF2E22869D2E1788CECB3816E458166D5B8E04CB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............?..5....sRGB....... .IDATx^...\E...O?g..{.5...2....|./D..\.........z].W...........W.U.wY...G.K .HB^3Ig2.........N...L......O>....SU.S....._.... .$....*..V9=L.. .$....A..F.....@..N..g.c.H.. .$..m.. .$..V....#.....@.H......@.H...:...UG..".$........$.....Xu.(>....D.H.. ...l.H.. .$...P|V.9&.....@.(>.....@.H`.....:rL.. .$..P|.. .$......@.Yu. .@.H....`.@.H.. .U'....1A$.....@..6.....@..N..g.c.H.. .$..m.. .$..V....#.....@.H......@.H...:...UG..".$........$.....Xu.(>....D.H.. ...l.H.. .$...P|V.9&.....@.(>.....@.H`.....:rL.. .$..P|.. .$......@.Yu. .@.H....`.@.H.. .U'....1A$.....@..6.....@..N..g.c.H.. .$..m.. .$..V....#.....@.H......@.H...:...UG..".$........$.....Xu.(>....D.H.. ...l.H.. .$...P|V.9&.....@.(>.....@.H`.....:rL.. .$..P|.. .$......@.Yu. .@.H....`.@.H.. .U'....1A$.....@..6.....@..N..g.c.H.. .$..m.. .$..V....#.....@.H......@.H...:...UG..".$........$.....Xu.(>....D.H.. ...>.dQ..(I...yB.'.R...e.u...i....,.X,.p\.V3.e&..z..r/6......\
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):849748
                                                                                                                      Entropy (8bit):0.44926316500347296
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Z4Bc9BFV+Rx9OJ0mp9ksnYX6U/rZVotlmnPDMhf:qBe3V+RDOZnYXr/j4liDMV
                                                                                                                      MD5:3B71E6AACCAE3D82100BE01FA816C593
                                                                                                                      SHA1:B80825406E50CDD682E41F1944CBEB80A28262EF
                                                                                                                      SHA-256:C7F47AFBCA8ABBF745A6D2494451BF8265213B3C7D4602053A00E9A07FC312F3
                                                                                                                      SHA-512:977A048C64B46916D62D26E9A59E99F1D6D5C67464DEEFD404F15F0C11ED9A2FE1DC0A461B53D4146D309740C5BFB92BCE276D8963C1A0EE080845CA045A0E51
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1-2.mp4:2f81dfd665cc4e:9
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3621456
                                                                                                                      Entropy (8bit):7.99686731597495
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:98304:O21O5bbbMVVOYqN5zEPxEooujFtzWvI8Z6I8cr8AJzw:b1ORbQSTkxE+5tCvJ0IiF
                                                                                                                      MD5:E112D5559F64FE9DFEEED0993564BEBC
                                                                                                                      SHA1:A03219C1A7334C164776E67D7FAC393EB777822E
                                                                                                                      SHA-256:B6927EEC3A4BCF8013DA94435A183765EBE44E766D5C95B42EB91ADE249B6756
                                                                                                                      SHA-512:784ECDD14D0069A2F6EC1489C226FA2CB84F29A0AFDC3CA95885814ED6436479F3CEC3F6D5E2063647613F16248EB2B5A81DA451592ECF4486189333A1B815D1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/7.png
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>d25344ba-a36a-496f-8046-1a1556a8f86d</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 7</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3446)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):32092
                                                                                                                      Entropy (8bit):5.036768970487049
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:Jb99egLWlO8o++g6Swr1bUHrQQ3iTcFuIfWjmtA58I9pS7aX9RLq2V362HbNXK1b:JxtWlO35jgThtAdSaX9RtlNcPLJ
                                                                                                                      MD5:430C13EE5FE82D6F8B2C8547BE7DFA99
                                                                                                                      SHA1:B47630ED162D913830D2087F8FFF83DEA601233F
                                                                                                                      SHA-256:0B1087388062DA523785AD94EF05B67F627CAA5BF93566294DB04061BEE6776D
                                                                                                                      SHA-512:2E609EA7E9D0978E5566B3F8F65E9F313157DEEECB2DAEE36511D0421CCE28550F9C795C3C1AD118246E5F926B82BDDD3771DC8FC19FA851627935D28D45AD90
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://static.cdninstagram.com/rsrc.php/v3/yP/l/0,cross/v9VXC4-7o1IQGKSptLcNrwnzrn3Ujv2Uf.css"
                                                                                                                      Preview:._a9yl{animation-duration:2000ms;animation-fill-mode:both;animation-iteration-count:1;animation-name:CommentPermalinkAnimHighlightFade;animation-timing-function:ease-in-out}@keyframes CommentPermalinkAnimHighlightFade{from{background-color:rgb(var(--ig-temporary-highlight))}to{background-color:transparent}}.._a9ym{border:0;font:inherit;font-size:100%;margin:0;margin-bottom:16px;padding:0;vertical-align:baseline}._a9ym:last-child{margin-bottom:0}._a9yo{margin:16px 0 0 54px;padding:0;vertical-align:baseline;width:calc(100% - 54px);border:0;font:inherit;font-size:100%}._a9ye{margin-bottom:5px}._a9yg{border:0;display:inline-block;font:inherit;font-size:100%;margin:0;padding:0;vertical-align:baseline}._a9yh{align-items:stretch;border:0;border-bottom:1px solid rgb(var(--ig-secondary-text));box-sizing:border-box;display:inline-block;flex-direction:column;flex-shrink:0;font:inherit;font-size:100%;height:0;margin:0;margin-right:16px;padding:0;position:relative;vertical-align:middle;width:24px}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (44040)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):222731
                                                                                                                      Entropy (8bit):5.337835352887391
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:cPuAP4nBiGICkajwjSQ3k8upAqCv+yER3mLV:cPuFiGICkywS8upAlEJo
                                                                                                                      MD5:D28DD738EDC79C5F8A418B8CE43F592C
                                                                                                                      SHA1:AA217BAA2F9002064D0F0CD24DD6D5CC7CF5D55C
                                                                                                                      SHA-256:F15A0C33F70299E314C58D84DE58BD71D9B798A9B6F848A8F071B6B031F50EE3
                                                                                                                      SHA-512:351D8CE822A3F3314818B1487674930EFE0B30434170DCA566F6DCDD6002EDD7EBB3CAF914C35E5F84756903005E51340662F336BA67586812F647F59A7EE7B6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),T=b(String.prototype.indexOf),y=b(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1600, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):165542
                                                                                                                      Entropy (8bit):7.970969296799407
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:KMHR+pCxwzC+P/psCtRt1VGNQ6mqph5iPkbtKl2ET/N2JwedWPlYsCg:KMHRQCqCGssemqxiiU1T/NodWSsd
                                                                                                                      MD5:58C999FB347DB68A0F322AC8CCC75EC1
                                                                                                                      SHA1:7E149CB4EC40E5569C5E7E5791E0CB2FAFC43E57
                                                                                                                      SHA-256:A832D19E1544BF0814D96A52EF9583DD46AC5495C762CBB8039618C40EDDAE2C
                                                                                                                      SHA-512:F338CE394475A3F44F26B2F0504AF6B06D18398F0841173C031FBC114A15A281C02913E54DB43FBC3A1079CD39406A331D74F71ED72A7B26A0BB1683B1D06AC6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."..........1.........................................................................&......CC....4... .!.........@................L............L.L....L.......L................a*..R..............aB.........0@ ....... .......... .................................................!...j.........L...&.`&. ................ .. ....................................i................!.....J&..........C.....4..H......M.......... ............ .....................1.........................h....F.Q..b...L......` .(....0LC@...................W".............`..........@...........................4.T.....&.&.....C........&.............................Q.T...!.-..Y.q$*.oq.v....9.Pr.b...0...............................4.@..`.... ...........`...................`....8i.....r{....5z.7...Y|...w..^]/.7U.....3...;..jL.#D.5`................&.&
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3645226
                                                                                                                      Entropy (8bit):7.995205313086161
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:98304:EzOyk9oLw/tThbZXF58V+0G+8umPYt58b8FZ30:+8ZLbD2plY8F90
                                                                                                                      MD5:4FCA78173B6594D0406BE0E6EC997C1E
                                                                                                                      SHA1:54E576149DC8E4C67DFFC6AC014CE0FB84E6D189
                                                                                                                      SHA-256:BCE9C9CF5C596F8EF42E7134C5460B14D03BBAC5845E9A545C3564332CBE65B1
                                                                                                                      SHA-512:91FCED975D667B5E4FF8EA56D2B960A7C749450D6A6919F2EAE12EAB9E25024A2E793639738B51A6929133D17C609C027C9ACDAE122233D49760AF6206E72F88
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/5.png
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>af4f05d6-d208-4482-910a-65f8b6313d06</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 5</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 204 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):7516
                                                                                                                      Entropy (8bit):7.882584849884166
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:t3lFLHCzywTg6Jqo2RGBNW/ObIA6K3Yeu5Rvvvvvvvvvi7:t3bKyB8sCIfKIz5RvvvvvvvvvI
                                                                                                                      MD5:B0696824A72F718826BBFBA453030844
                                                                                                                      SHA1:44033812D4FE8B750C98678BE3638939044F7947
                                                                                                                      SHA-256:F246C0EC9B8E5631AE973FEF70D1037AA07BABF1D16E426D3A9463B1CBA7DC3F
                                                                                                                      SHA-512:D7DCAAC8C90799EAEB856FA7D4AD294E37EBBC44910E21DB4621D3AAF1D87CF1BCF7A0633C81748CE7E8EBB8BCC411A10D106EAA3177902EEB796295D7AD4AA1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............H.......sRGB.........IDATx^..XMy.....%.j..K%F.%4S.(f..e...$.T*.i.y.J.H:x)c.hh....[..n....u...?.L{..W.]q~3.~.3.s...?k}...<....2.f.-... ........ .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M.....9p....vS...V.......-.........?b2.Lmm.2]].n..'.*...[p.D"..v...[.F=~........W...W....{5..>}z..G..?.~.H$j....999..4i..wq.7.YZZ...lhMM..P(d.D"......lmm...{.......f...~.C(..t.;.....G[[.8......l.H$.r8....V.@ ..p.FUU.VKK...............j...........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1828)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1868
                                                                                                                      Entropy (8bit):4.677117365869638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:BGWLnHYLYkehY+Ee2x1Y5mYkehYmOs9+qrVEqa4LRaDna7ktxbZ1awma390R7hlF:BLJ732UKRw48cDaYtxbuKSF
                                                                                                                      MD5:E3C80EAA60158546B64EFBB22B7F62D0
                                                                                                                      SHA1:313FE60C9B808188BF876CD3BE678832F5ED3B4D
                                                                                                                      SHA-256:DA8EAA434CD8C387BEF67D47EB4BD027B6CE6E6C2613258B33CEFB46F469C653
                                                                                                                      SHA-512:674C88396DD8D4937F4FCC0857B57BC9963BE13E63974352C41AB16B1911BACF7F8803194FFBD09BA4313559024BEF1B49D74812EF547264944F35D644103C1D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/widget-video.min.css?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-widget-video .elementor-widget-container{overflow:hidden;transform:translateZ(0)}.elementor-widget-video .elementor-wrapper{aspect-ratio:var(--video-aspect-ratio)}.elementor-widget-video .elementor-wrapper iframe,.elementor-widget-video .elementor-wrapper video{height:100%;width:100%;display:flex;border:none;background-color:#000}@supports not (aspect-ratio:1/1){.elementor-widget-video .elementor-wrapper{position:relative;overflow:hidden;height:0;padding-bottom:calc(100% / var(--video-aspect-ratio))}.elementor-widget-video .elementor-wrapper iframe,.elementor-widget-video .elementor-wrapper video{position:absolute;top:0;right:0;bottom:0;left:0}}.elementor-widget-video .elementor-open-inline .elementor-custom-embed-image-overlay{position:absolute;top:0;right:0;bottom:0;left:0;background-size:cover;background-position:50%}.elementor-widget-video .elementor-custom-embed-image-overlay{cursor:pointer;text-align:center}.elementor-widget-vide
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65496)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):80657
                                                                                                                      Entropy (8bit):5.173914167311908
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:+eAjA679C+QRNtewmXC4WHqMPBWPbx84XwCRfYNQAzeLHeBHmjknzRNS4cR8+StQ:8wmJjAOIOV2BCWju0ELv
                                                                                                                      MD5:E1DF917A2DED5CD00CAB8A85CC5E1BD2
                                                                                                                      SHA1:BDFABA1D0C65A6A880B0415F5C8CB7CB30C72EB1
                                                                                                                      SHA-256:562FBAB8BCAB415CB4E7A201913EEFF9FF0F6DF2D4706E2B894853D57E815258
                                                                                                                      SHA-512:FD652AC56FE7C8B9F4FB782C94169617A609F2A11B4824E41B40DED43E41B7C14B100A893E02699CE1121EC33DEE3214079D8BC22175B61F2CB95C0F96C1A313
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[354],{381:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;t.default=(e,t)=>{t=Array.isArray(t)?t:[t];for(const n of t)if(e.constructor.name===n.prototype[Symbol.toStringTag])return!0;return!1}},8135:(e,t)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class _default extends elementorModules.ViewModule{getDefaultSettings(){return{selectors:{elements:".elementor-element",nestedDocumentElements:".elementor .elementor-element"},classes:{editMode:"elementor-edit-mode"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$elements:this.$element.find(e.elements).not(this.$element.find(e.nestedDocumentElements))}}getDocumentSettings(e){let t;if(this.isEdit){t={};const e=elementor.settings.page.model;jQuery.each(e.getActiveControls(),(n=>{t[n]=e.attributes[n]}))}else t=this.$element.data("elementor-sett
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 691 x 681, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):21306
                                                                                                                      Entropy (8bit):7.840382828018032
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:F3K0BZfq069pdQvwCVMEDFuMaZhzb9SS9mXPXiWpsNvUYT2:F3XtN69TUJuZhzb9Sa4ZkvUYa
                                                                                                                      MD5:C992FFE2555C9E516D534A6845870EBD
                                                                                                                      SHA1:A4E0649331A1B31BD05432AB5CDA54A026253E14
                                                                                                                      SHA-256:A58E6E7AFCEB5CE8C2E262438F185B81E0DD164019D842CAE55C916DEB0A605A
                                                                                                                      SHA-512:499EBB7E106D38CEE8DCB7F917FA8AE04B7E53FC1B4397634A36E41DEC24AF9128984D8BE3BC578CACD694A625BE69CB489A58A2F2D5E57E26A8E5B663225C4A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...%iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c006 79.164753, 2021/02/15-11:52:13 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop 22.3 (Macintosh)" xmpMM:InstanceID="xmp.iid:342C435FE70D11ECBE81C6BA60056791" xmpMM:DocumentID="xmp.did:342C4360E70D11ECBE81C6BA60056791"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:342C435DE70D11ECBE81C6BA60056791" stRef:documentID="xmp.did:342C435EE70D11ECBE81C6BA60056791"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>L.....O.IDATx.....Yv'..}gq.......wI3.Jc.0....O.`.i.._....6`...\.H......6v.+w.w....Fe23....E|>.E./I&...F|......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1018766
                                                                                                                      Entropy (8bit):7.954620214233989
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:EcNCeSnCSyjIr5oC6iaOiu0WOxZRTZWWqD0MJBbbdD2Ei:dgCSyK5B6jlu0WOTRTXq4Cnhdi
                                                                                                                      MD5:8F3126F17144A9ACC5D0F709D49F676E
                                                                                                                      SHA1:F4F55A3E1D2369B65EF723D3AFC8DD9027F4E192
                                                                                                                      SHA-256:FDA283B2C0DE285466986B8D1818875EA9F2C1830AF3212A1F7B4EE3BE6B748B
                                                                                                                      SHA-512:C6F135CA6254B565CF0F0C202ACBFC14A2BE6671F1A664A12A9454A6F91286276E0A4F1FB3FF7B225F98B80FA63A5BC43AE9025BDC48086868E3E3DBD3A3825E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....tExif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple........................................................,.......................D.......................L.......................T.......................\...........d......................................................................................1'...6....JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 1920x1077, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):249738
                                                                                                                      Entropy (8bit):7.943560253109038
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:VWgB7tMU0hncht2rye0R2wbJEIoZsd3W+OrDAPUL4G71tx:VWmt0chl0nqw+OryG4GBb
                                                                                                                      MD5:6337982A36FF8543491E180EDFD138F4
                                                                                                                      SHA1:C2821010602B60DCF7DFDA0BB090C19C9B26E408
                                                                                                                      SHA-256:91738319890128D083510D878BE15173202F7F1AD137C1C150E9E0AE5518F3F0
                                                                                                                      SHA-512:B0FC37A4416EF186FA18D55D7750BAF28671D62768AD5B2AF1AC924F21C62B57006911FCC7524FA07F129F27527F6E9F93405DF7086DE2F3EF4949C9FB7D9635
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......Exif..II*.................Ducky.......P...../http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1BBCF90E8C1B11EC84CEE0871D09D3AC" xmpMM:DocumentID="xmp.did:1BBCF90F8C1B11EC84CEE0871D09D3AC"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1BBCF90C8C1B11EC84CEE0871D09D3AC" stRef:documentID="xmp.did:1BBCF90D8C1B11EC84CEE0871D09D3AC"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d.............................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11072)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11286
                                                                                                                      Entropy (8bit):5.096891026951318
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:44QA3vFWXbcfJ8X5Wy50m8fY9hI7a2pKbveZ+K0IGiwZ2uSneq1m+ntpKRxN+P6E:JycSX150m8g9hlbjUbXk2u3qYjv+fwrE
                                                                                                                      MD5:2D6D772C51B0306858B92F7CD3C3C910
                                                                                                                      SHA1:2B447952B34107FFD6BA081F99D4879FCCDF0A75
                                                                                                                      SHA-256:061918D0A4F95724E73ED3469513A4CF4BC92A27E768EADF4FD0C48E307E0DCD
                                                                                                                      SHA-512:3E4910F4FAD88ED41DF1952FA6DC76236F69F120ED28591C1327AC98428428606798EFDBB0DD84C989875CD6CB4A5ECE7590E9541E0EA75B18000E81F2FD29A1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/dialog/dialog.min.js?ver=4.9.3
                                                                                                                      Preview:/*!. * Dialogs Manager v4.9.3. * https://github.com/kobizz/dialogs-manager. *. * Copyright Kobi Zaltzberg. * Released under the MIT license. * https://github.com/kobizz/dialogs-manager/blob/master/LICENSE.txt. */.!function(t,e){"use strict";var n={widgetsTypes:{},createWidgetType:function(e,i,o){o||(o=this.Widget);var s=function(){o.apply(this,arguments)},r=s.prototype=new o(e);return r.types=r.types.concat([e]),t.extend(r,i),r.constructor=s,s.extend=function(t,e){return n.createWidgetType(t,e,s)},s},addWidgetType:function(t,e,n){return e&&e.prototype instanceof this.Widget?this.widgetsTypes[t]=e:this.widgetsTypes[t]=this.createWidgetType(t,e,n)},getWidgetType:function(t){return this.widgetsTypes[t]}};n.Instance=function(){var e=this,i={},o={},s=function(e){t.extend(o,{classPrefix:"dialog",effects:{show:"fadeIn",hide:"fadeOut"}},e)};this.createWidget=function(t,i){var o=new(n.getWidgetType(t))(t);return i=i||{},o.init(e,i),o},this.getSettings=function(t){return t?o[t]:Object.create(o)}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999592017254104
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:LSZnNNQSspfZ96fYRMD3ZD+483n+CGqd7ecevl14nfgDqgKB3:LSZApFsAddCcevj4YDqgKN
                                                                                                                      MD5:75556FBCA2B2412355D2F5D38DE09DC9
                                                                                                                      SHA1:D933E7F4B9EA6236A388F1B62F3B7D9ECE178E5D
                                                                                                                      SHA-256:541772EF7D81527CD8A8F1378072FF0E9E5C337D43F6A87A78D427F3E2616FE3
                                                                                                                      SHA-512:47FC6C29152B09721BDB17DBED6A3578D4391FD34DBED6DDF742CF99724C9F884DD6C887F2191588F237A7E125D0056FDBC750235C7A2C2A79786AAE31DEF288
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1-2.mp4:2f81dfd665cc4e:1
                                                                                                                      Preview:}..G....+..P.rz.?...1.D^..1>"}......$60....gO:Y...mno.p=.s*...~j....C...5v...............i...".T....~@8..=......y...........1uU.W,V)KV.....Chu#...t..m.N..D...b.L<..;.F...].`.NN..&U.i.R......9Q.M_..?k#...`"...........Z....]..B......D.6C3..n.%.c......vy..K2N.Y.g@.S&...........?p_.[O..J...u.. E........C|V#.4..M"..}..l)i...f......W<.-0Q....gG.....w<..$.N\..L&...w1)o8.....=(.h..Q3.=[..Yt....T..F.}...yT=".|.*q.2{.."[}._..."[/.@.....I.W@/>.8..j...a.u.P.."{...a4...U.;...C...:....)..n......._..M...1.'+0. Cf.JP#6P~.d..;....Y#XAg,.q....y.6t..?-.e..3.6.b.J..n..!....u$. w.K.an.....*.K..3...I...~.)C.%>.. c.i..oV9.g...P..CpO.!..'...?.+...Z..wRm.B.-...K.i.....j..3.x.....f'............i.K?2Y...a...}.&.&.ry0+.t......Q.....>...U.8.4.2..9.|.8l-J.(...ggc$..<6.,F..../.w..7C.r....u}.I}ypC.I...3.->...J.W.....o..6.7.J.~....d.....ms+.....7pTn......djf.4`.z.J.(.T.._..$.T...TA.h$s..K?..v...^.MOKU .lT.".b....@/..$k..Q_..Dk..I.../.A.....t0.X..._...6{..=.f+.Gb.....T..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1328x1600, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1194985
                                                                                                                      Entropy (8bit):7.963552886972351
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:XUbW5xSw0XriVgcswsOZWeKLZYnIIgCSaxC0EH4jDOXSMQf:30XriVPRDKdmIIgCs0PjJd
                                                                                                                      MD5:6E7196CE67EDDD4B51094AE16B1EC6A8
                                                                                                                      SHA1:F69B0436840F6C64E92BC811FDB2199A7E69BB93
                                                                                                                      SHA-256:776AA900826B2504C16484DA901C4B2FD7526BDDBDE783D45E444B82E97EE0CA
                                                                                                                      SHA-512:5C74AC44EE115153A292FF8FEEB5694EB5D2E0DB58764D998DA0066F6E054EB32629492C732B2AAEB2BC51A3533BA6708431816C7CFF1A8EFF381FF969DB9A26
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-26-21-850-1.jpg
                                                                                                                      Preview:.....`Exif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple................................................................................(.......................@.......................H.......................P........................................................................................JFIF.............C....................................................................C.......................................................................@.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......%....U%.KX#q..*..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2043)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5427
                                                                                                                      Entropy (8bit):5.328392595017317
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:zg8OGUQKOSikov3rYBv+49l+dwidddIM9mXYPdK:zg8OGUJ5n63rY57ydwidddIM9DdK
                                                                                                                      MD5:A636E60B0629A54319DF676D6B413180
                                                                                                                      SHA1:1DCAC1D76018510FF2ABC524C97B6219876598E1
                                                                                                                      SHA-256:FD8FD451D88748CC2001DC7905076D828F6A6650A5238937921355A7263F3730
                                                                                                                      SHA-512:6F84D4A99E19CE4771D248CDDF55CB92087208BE4252266C893F443CB01D41E44E5137DAFE1336787192E2317F9347CD36335CF1BB89DE43482702F4CE481B47
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/y0/r/rxlR8c7ElLD.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisMiniToast.react",["cx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=(i||(i=d("react"))).c,k=i;function a(a){var b=j(5),c=a.className;a=a.text;var d;b[0]!==a?(d=k.jsx("div",{className:"_ac7s",children:k.jsx("div",{className:"_ac7t",children:k.jsx("p",{className:"_ac7u",children:a})})}),b[0]=a,b[1]=d):d=b[1];b[2]!==c||b[3]!==d?(a=k.jsx("div",{className:c,children:d}),b[2]=c,b[3]=d,b[4]=a):a=b[4];return a}g["default"]=a}),98);.__d("PolarisSnackbar.react",["cx","PolarisIGCoreButton.react","joinClasses","react","warning"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var d=arguments.length,e=new Array(d),f=0;f<d;f++)e[f]=arguments[f];return(b=c=a.call.apply(a,[this].concat(e))||this,c.$1=function(a){a.preventDefault(),c.props.onActionClick&&c.props.onActionClick(a)},b)||babelHelpers.assertThisInitialized(c)}var d=b.prototype;d.render=function(){var a=this.props,b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 357 x 274, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):11806
                                                                                                                      Entropy (8bit):7.907931266844913
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:VE9T4Zv2Z+Dd3C+w0uq0wiMvDMD18aUEauOJPBjGb3sxXQWehIEkQqqH9XtBXEJK:m9T0XNC+wJqHV4D18zKO1BGb3dWehX9R
                                                                                                                      MD5:C023DB369EE57DCD1F7F762951A79109
                                                                                                                      SHA1:126E49E602A0CFA2DBFEDB579A125BCF9B1F5B4D
                                                                                                                      SHA-256:3EE8169B21E5F9230A94138DCB19A959FB64BABEDA35D6DEC0C41B52A92CB576
                                                                                                                      SHA-512:48D45E537664A8E98EAD31A95C90E64A76116F54CB8BD01E790B2AF1E5CD5EEFBEFAF83E6ADCDCD04F101BB3A578A60500BDE49B16FA3220B4533CA22028FA4B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...e.........%.......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:CE94D68B956A11EC96DFABF6E808D4E8" xmpMM:DocumentID="xmp.did:CE94D68C956A11EC96DFABF6E808D4E8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CE94D689956A11EC96DFABF6E808D4E8" stRef:documentID="xmp.did:CE94D68A956A11EC96DFABF6E808D4E8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....*.IDATx.....U...d2K. !..KXe.d.. .# (.......D...>.w}l..,".....F.......B.$$$$.......}.R=KOwMw.....oz.z..oU}u
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (24360)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):24404
                                                                                                                      Entropy (8bit):5.130715807882302
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:oTLpcV2m6WYdndptaQ9HuGJswyVO+pYDTWmMo7YtDT6HJiwkkohmvFsN7KOljuOe:oTLyV2m6WYdndptaQ9HuGJswyV/pkTAS
                                                                                                                      MD5:DD9B5A759EE246CF1F78475D86531A82
                                                                                                                      SHA1:A02F856652D602B3EF9491C2AEFCF9851CBD4D4E
                                                                                                                      SHA-256:5A85EF05AAC6B235CED7B52818D4A96D33D8FA778342706BAF3D98E3C1335480
                                                                                                                      SHA-512:DB6488455B0F42BE9A2845DA001B3F1376501BBED411BEB9867DE5C258C0B3D1D04B040BA92428E8F6FF2292C6FC78BCCAF9DA1455E8FA066842568AFF2826AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor-pro/assets/js/frontend.min.js?ver=3.15.1
                                                                                                                      Preview:/*! elementor-pro - v3.15.0 - 09-08-2023 */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[819],{2:(e,t,n)=>{"use strict";var s=n(3203);n(4242);var i=s(n(4774)),o=s(n(9575)),r=s(n(6254)),a=s(n(5161)),l=s(n(5039)),c=s(n(9210)),d=s(n(450)),u=s(n(7660));class ElementorProFrontend extends elementorModules.ViewModule{onInit(){super.onInit(),this.config=ElementorProFrontendConfig,this.modules={},this.initOnReadyComponents()}bindEvents(){jQuery(window).on("elementor/frontend/init",this.onElementorFrontendInit.bind(this))}initModules(){let e={motionFX:i.default,sticky:o.default,codeHighlight:r.default,videoPlaylist:a.default,payments:l.default,progressTracker:c.default};elementorProFrontend.trigger("elementor-pro/modules/init:before"),elementorProFrontend.trigger("elementor-pro/modules/init/before"),e=elementorFrontend.hooks.applyFilters("elementor-pro/frontend/handlers",e),jQuery.each(e,((e,t)=>{this.modules[e]=new t})),this.modules.linkActions={addAction:function(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3197)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3237
                                                                                                                      Entropy (8bit):5.104156890155486
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:BITRke0nA0SOq2wB53r6Od5hdAK/G9w81OwK4jkHJL6LE3cwn6Q5UzDp:Ox0X+zB53r6OtdnDwK4jGuI3vn6Q5UZ
                                                                                                                      MD5:7DEB22610DEFFC19464DBC8A7F07AA1D
                                                                                                                      SHA1:8BD965CF7FD1239E094AA6290847D6B105D0E8D0
                                                                                                                      SHA-256:4197FDBD3531375068CF2BC50121803A869B7DF0F9AD0D61932903AD8BB1BA0D
                                                                                                                      SHA-512:6C21E409EE0A5CE7CEEA62DF0D55A5DDC8D67F0DEC0292C82F29CB5F80EBAFADDA7084E548A86845B90CB331734E88BA47BFED530E427B3F7533763AE062D961
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/js/video.78c625e89ab767d621c5.bundle.min.js
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[791],{5363:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Video extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{imageOverlay:".elementor-custom-embed-image-overlay",video:".elementor-video",videoIframe:".elementor-video-iframe",playIcon:".elementor-custom-embed-play"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$imageOverlay:this.$element.find(e.imageOverlay),$video:this.$element.find(e.video),$videoIframe:this.$element.find(e.videoIframe),$playIcon:this.$element.find(e.playIcon)}}handleVideo(){this.getElementSettings("lightbox")||("youtube"===this.getElementSettings("video_type")?this.apiProvider.onApiReady((e=>{this.elements.$imageOverlay.remove(),this.prepareYTVideo(e,!0)})):(this.elements.$imageOverlay.remove(),this.playVideo()))}playVideo(){if(this.elements.$video.lengt
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (15450), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15450
                                                                                                                      Entropy (8bit):4.5359507805132555
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:VgtEokNI11JxDGNlfCYlKV+H4anWBnEOQKWa:VgGne
                                                                                                                      MD5:1D7F1EDBF61690A0CCF2682E95A31EB5
                                                                                                                      SHA1:83CCEF9DD7CB11913A884D89FE9E08372D290C34
                                                                                                                      SHA-256:D25FE3839EF9A5356F1B5ECE4ED4CD40254E6FFA34CBD3AE1E7B7491BAEAE857
                                                                                                                      SHA-512:9567B18EC706872422E13932E695AA798644983AC58FD3EB0F47816F2A01EA83C0FEF269B4DC09F2096333FB7090D719F0F39EF7DA1B9C919AD83DAB4D680526
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/conditionals/dialog.min.css?ver=3.24.4
                                                                                                                      Preview:.dialog-widget-content{background-color:var(--e-a-bg-default);position:absolute;border-radius:3px;box-shadow:2px 8px 23px 3px rgba(0,0,0,.2);overflow:hidden}.dialog-message{line-height:1.5;box-sizing:border-box}.dialog-close-button{cursor:pointer;position:absolute;margin-block-start:15px;inset-inline-end:15px;color:var(--e-a-color-txt);font-size:15px;line-height:1;transition:var(--e-a-transition-hover)}.dialog-close-button:hover{color:var(--e-a-color-txt-hover)}.dialog-prevent-scroll{overflow:hidden;max-height:100vh}.dialog-type-lightbox{position:fixed;height:100%;width:100%;bottom:0;left:0;background-color:rgba(0,0,0,.8);z-index:9999;-webkit-user-select:none;-moz-user-select:none;user-select:none}.elementor-editor-active .elementor-popup-modal{background-color:initial}.dialog-type-alert .dialog-widget-content,.dialog-type-confirm .dialog-widget-content{margin:auto;width:400px;padding:20px}.dialog-type-alert .dialog-header,.dialog-type-confirm .dialog-header{font-size:15px;font-weight:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):158530
                                                                                                                      Entropy (8bit):7.98685673263054
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:56VjPpGrbByrQ9xy5Fz9fciFtdvBHYEEiZeb6KdXMog1rKfIx0FDHO2UGRvsKl9W:5GjPpOByrQ9kbkiNaOQ24TczaFDHPCKI
                                                                                                                      MD5:67C580941FDECFF8BE9675F1912E4A58
                                                                                                                      SHA1:1926A1C943477722C70EE82404EEDFA33F95709E
                                                                                                                      SHA-256:8DB85F00B341EACFD4E920AC93966BDD63BCD5EE88D1ABE7F038501DC8620A5E
                                                                                                                      SHA-512:9A7E3E33D08292F554EBCCAA4FC9B32D15145B3B56C01B9BB491B35152C5736B0B27E90F4D4B68DB058AF3776F376781DAA4272F4435A7AF290F732112B7018B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000584d00001b6f0000b98900002d0c010038520100f58901002ce60100ec150200426b0200....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."..................................................................................TO!.O D..Lz6...]ST_..$........W....8o.........JJ....x1......#.WTlon2.....$.<..Dpc."t;.d...I.....W.6.a..8.idZ.J.jY.....gF..\.w.ir&.w|.e...-r..&.Y[w^Ut..%..4K.G.$....rn...._+Qw...B...L*.Tl....E..I..7.....l.Y..5.Bn".1.F....!A..Qt .....A.Cw.......c.fL..6"ER......FH:B.....=.w...]U.w8.9.X.\b.W+YY..j.V3...bU..a.ORl@.<.@...Hb...1..6.`.Cj9*R...*4+......ac..8..,kq..By.j-.y.f..wUv;...Q...N...C....e.EOy.\bV...KZ%Y....Ca...H...RG...\..............A..P.!..Q..Z..a...`..&.yJ..P........4T.2 .mpSD...m.m`.]nD...9.$.9..@0..0d)*K...xH..%.m.U.}.%Ol....Y..:Q_.W.)......f.F.y...J...V.y..x.R}JH..t....'2....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (23673), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):23673
                                                                                                                      Entropy (8bit):5.106254875144787
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:uYH9Gy3GyPyebomcFD4ryHjdDuPoDo3oEKnnknUyCdyGvyoQUyltXj4pyoEq2Vhl:uYHPx6ebomcFDTHj8PoDo3oEKnAfRoQn
                                                                                                                      MD5:9FE3C8E3C2B1BED1B9B409E9817A673C
                                                                                                                      SHA1:F0AEFC915EAB496123C3476874A6388EF6F69729
                                                                                                                      SHA-256:E80F828EEC45C77CA00216AEE3238EFC46EB5FA78D85677AD6A7D02121E0C7FD
                                                                                                                      SHA-512:B7C71BB1251141EDDC13A5043E81587D1CAF35D44E30E798E05913A888F30AF2DA42F27A0B2B4E43FCC45F1081BE8FE8FF7F05092DA7DE615C2D93C4C9EF8B62
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(e){for(var t=(this.document||this.ownerDocument).querySelectorAll(e),a=t.length;0<=--a&&t.item(a)!==this;);return-1<a});for(var a=[];e&&e!==document;e=e.parentNode)(!t||e.matches(t))&&a.push(e);return a},getParents=function(e,t){console.warn("getParents() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraGetParents() instead."),astraGetParents(e,t)},astraToggleClass=function(e,t){e.classList.contains(t)?e.classList.remove(t):e.classList.add(t)},toggleClass=function(e,t){console.warn("toggleClass() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraToggleClass() instead."),astr
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):530200
                                                                                                                      Entropy (8bit):0.11586120203804134
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:nP8mqHnaeDUcTUQ/WR5Ru8C05nJzFHPBZ555Z8pVgTAqqmlsQsit4:nPYjTuRux8/556sH4
                                                                                                                      MD5:57EE5DB76CFDC29B1F60BFFFBD3C22B8
                                                                                                                      SHA1:814E77DBF421F6AFC7FE98E97F60F6BB1F8BBDB3
                                                                                                                      SHA-256:2B9C382FFAB25FCA60CF2B3D4BFE167888552CEE80C4D55F907A9C795C61F904
                                                                                                                      SHA-512:588D7E76AA269FC8ECC87D0142A1BBC796EBAF0A83BD1F2EF1A9D4582144AAE671C744B2A2B57AEE4FB65CF35D8B883C177433B0EA2F5DEDB33E8B0460D5C83C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-17.mp4:2f81dfd665c883:3
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):954207
                                                                                                                      Entropy (8bit):0.4205509769081714
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:rDSNxMVIulCCrLR/BdamdDf2CxaMacWgVXhuJblU2NG:Pclc/d/2FMhGbXNG
                                                                                                                      MD5:C59FB55C7ADD9F341B6DBA72F848DF42
                                                                                                                      SHA1:E73F957C68CC1B80651C831EA83756AC5EFD08B1
                                                                                                                      SHA-256:005CE05E894D65120BFB4F3F1952C47CB678D3B1253C2D83CDB0A7B6D8EEF762
                                                                                                                      SHA-512:34D06E21E7907D545BED5C7517F38B83DEBF88EB764F6567C89D5F7E61AE534BF1D3B1408AAD6DD1F0212DE3D808278B1CC1AACD71496B7D68108EDCDC9DD02D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0925.mp4:2f81dfe39d0970:22
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13304)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):879847
                                                                                                                      Entropy (8bit):5.344786498179598
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:xya+kcnJq/dCetR7RI6qVhHLiWxLkRHLiWxLkYxV0gr1hBep8xvOk5yTRAyUUuyD:qKRWkoOyJub+YsOs3YGieW9o
                                                                                                                      MD5:F33A6C3D7F1D0FD087BE48BDB8E0DD96
                                                                                                                      SHA1:CF24A6B9C117A666BE1FCE51F3100C8E301E3EAF
                                                                                                                      SHA-256:020386D4B3F6E60BEC85371130757BB5B728BE38C36F12B6530AC9D78B8558EB
                                                                                                                      SHA-512:0284A82B10CC9A03583BB2922B14BA9FC711380245BF6793BD66A475BB57397775563F283D4C503393E5224933BDA0BB7E17A8DE7028DF278AD052AAB446299E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://static.cdninstagram.com/rsrc.php/v3/ys/l/0,cross/eCixhy2YlZxQju6N035pLs.css"
                                                                                                                      Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{padding-top:100px}._ab25{color:rgb(var(--ig-primary-text));font-size:14px;margin:15px;text-align:center}._ab26{color:rgb(var(--ig-seconda
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6105)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):46031
                                                                                                                      Entropy (8bit):5.548172942994531
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:zCx7Bo3qisbTfHvcJWFwSo3qi1ataFhhuYAAvdDFnUnUwD:F0wSo3XItkuSVFC
                                                                                                                      MD5:1F447E378B73CEBDECDF8FFD30D5A544
                                                                                                                      SHA1:D79E58E77FC97E7361A6010F795D1EE758C8CA32
                                                                                                                      SHA-256:29FAF2A98A7679B0FCAC5F71BE9FFF22AECB05FD4181A2D980704A99FDD5635D
                                                                                                                      SHA-512:ECB144B42DBFEC08A8BFB164380AD2DE36C7C447DE4BAE19C2A1869469C04B58393B9C7E6DA2B67EAC233784372FB3E93D82A499B38638C62AE0332FE644025C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iz_l4/yB/l/en_US/J8cYlnLc-Qy.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 133 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):32490
                                                                                                                      Entropy (8bit):7.989468108378222
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:e963Q1/DHGHRG0573LRL8BuwvnnlmGHmVEqiZa/xz5cO:e96SKHRGcLLRL8Bvvs28ioz5P
                                                                                                                      MD5:180D98C167BD1A044EAB665E28CB67FB
                                                                                                                      SHA1:728628F16F04509ED76983E2C0E484E384670064
                                                                                                                      SHA-256:6E37D8A933BBDA5C6CC47D51186E1C8E54FCCD0072A3CD9256971287CAEB1C75
                                                                                                                      SHA-512:840803E38931CE88BD6559AAEEB4DEB93B2CC86F332CC391AE8F46695BD4FB9BE3957A6911CB096029FA5D9D59DE5B9306D17D8B0332C4B385B377C0C263BDFA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/color-1.png
                                                                                                                      Preview:.PNG........IHDR...............-.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:E56F52CE956911EC9BC6C3AAB95E38EA" xmpMM:DocumentID="xmp.did:E56F52CF956911EC9BC6C3AAB95E38EA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E56F52CC956911EC9BC6C3AAB95E38EA" stRef:documentID="xmp.did:E56F52CD956911EC9BC6C3AAB95E38EA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>|.....{ZIDATx....e.u&...7...._.....3.I$%..a$*r,Q..f.v.,W....5v.U..H.Hr.H3.LI.X3$EI...%......_.....'..o.s^....1.B`
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999757490059994
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:ErsrNGJg61yjYdv9pRBMs+RlxNL176kVjpcO:ErEETyjYdv9GD6kBpcO
                                                                                                                      MD5:C8CA3223964DB8D6AD6419EDAD168B90
                                                                                                                      SHA1:B992E97A31478904AB45F0922E995513B467DE04
                                                                                                                      SHA-256:0AEC1F6D6D66CDF6A4766E2454700E5410324C61A7448A10A514F81B79858B4E
                                                                                                                      SHA-512:A8DBCE14DED8D3F4C4068A9C8A905620D186F8583014EC3D85B2893D435B67C5352C6139ACE14357489D0E65B78E9620A6E9E2DD04B9A11084681AB00590C455
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/09141.mp4:2f81dfd6560dc0:1
                                                                                                                      Preview:v8[..........R'U...o.(93*...|...Apt./q....B.....4.....k.(9"....h;..*...]..ei......D.W%.1./=.....{l'Zz_)...(...%U..:>...a...=....[I.:....K...Q2/|......a.T....W.v.g7..n.....K.........\/...k. .H@4.b.........-.0i6....v.\......v<.qv..S...~..~.ITd..S..6...Of..c%>+\.HQ>.. .(KS+.x......b..7..S.[7.d...k...^I.l........e..Sm.3,SG........$..6.]t....Mq..{.d.I$..b.)?v..S0m;.`....HR...~F...+..&Kp....@....c.9.0^79....1..3oM.Y)>'./!..h$u^o..E.{..B<..'.C.&}...y..y.Z..Ntb.4.\.0......u..8....x.R{R..@R.a..!...3T(.j\.4..).^.....X.'8..$,.uAeC8.^s.>..$G:....Z.(s+.+^)......:.ke^?.s}....~.,....C.84...V..%.....?,V..t.;.*A...;.vC].z5.y...v..!L.......U}....(...ni@.>....d..@.,......=.=&6.......;.C@....'.@..1.&&..6...H5?.>..*....'......SI.Xc...~.=..hpj.&...uz\@.!.....T.o.I....aXl.t...|..Fx.i<1A.....p-......9.4Dv.i.....H>...'.l...+......%.@~.@........l.J.).......k..h.r.t.P.+....e.h....~k}e>...l.......'..O6.z.2...U.Z...e/"...=..7... ...?,A...:D.2%`.....*.......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 381 x 371, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):75828
                                                                                                                      Entropy (8bit):7.983333131831689
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:Jt+mZgGnOQiy/sIP6LeT89FJ96x1DJWIJCSsxYzXYfYqUsvW8updwFweRoZtUV:JAQnO+/sIu4cFJm1DJoSsxYEfYqUsvWs
                                                                                                                      MD5:EFD5ECE5DEA63E25D27609D7270F8004
                                                                                                                      SHA1:9649684F69697FEB3F5FC617FCD640479DBD7BBF
                                                                                                                      SHA-256:00D031287BC42435CA5E7CC89BE7A5ED82A33EBA9DAEE49639135B1EBA2BF0BD
                                                                                                                      SHA-512:82D36900663049E07821E7858622F84D7912F6B0EECBDD1353AEB7106396420AFAC19434A294BF1B02D2A726ABB4563B4EE882CBCE8B279BEFE4C704E74CFC75
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...}...s......s.!....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:FE1668FA956911EC933188B6F1A7FBD0" xmpMM:DocumentID="xmp.did:FE1668FB956911EC933188B6F1A7FBD0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FE1668F8956911EC933188B6F1A7FBD0" stRef:documentID="xmp.did:FE1668F9956911EC933188B6F1A7FBD0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>~:04..$.IDATx..i.$.q%x""..o..U..R.HQ..nY.Z=c6=.........h.F.E...*...\#b..?..z.....@,..U.....K.w?.~.....9.e.-.7n..?
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (664)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):704
                                                                                                                      Entropy (8bit):4.637480048263057
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:UoCFszjYsrYstapst97srYstSpstaKMEzjsHpstaustGjsHpstaustRflsgst5EM:BGWnTaKD0yXBrY
                                                                                                                      MD5:1DBBB7ABF4664578E4EAE1CE8DD8363C
                                                                                                                      SHA1:EA1664B4BB00D4EAA5598849DA9816E1ADE42D5F
                                                                                                                      SHA-256:28A65ABB8DEE4EB33B2994DEF16788F34A8AF5E587B805B4992EF0255E1CEAA5
                                                                                                                      SHA-512:B8C165ADF7CCECB3F541C5230936E783C56386B9D5E560A23806C620F9C8D3B6CC3548AB3FC598A77C2D86034A86DEC337DE2E90D9415B027DF747F5727023C4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/widget-text-editor.min.css?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:#69727d;color:#fff}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap{color:#69727d;border:3px solid;background-color:transparent}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap{margin-top:8px}.elementor-widget-text-editor:not(.elementor-drop-cap-view-default) .elementor-drop-cap-letter{width:1em;height:1em}.elementor-widget-text-editor .elementor-drop-cap{float:left;text-align:center;line-height:1;font-size:50px}.elementor-widget-text-editor .elementor-drop-cap-letter{display:inline-block}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26424)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):69230
                                                                                                                      Entropy (8bit):5.357881060372453
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:UqjLU/hdm13WbP9At5fj05DF72wBTVuT3Cc3UR5FlxRBsVZc2r4vlroHKay9/KUN:jLU/hbAtRj4F37ECbFlxRUrPAYfM
                                                                                                                      MD5:E6476F48191392C035CF0769244764D0
                                                                                                                      SHA1:FD3730F946EBF68A2154216F72C9D2517B991ED4
                                                                                                                      SHA-256:30F5DEDB8A0416E26C3105CDAA6BFF67C70ADB5F1DB7BE84D5F6EB00BF7BA49E
                                                                                                                      SHA-512:D8C12C2D80588B853374B5E8A50659E24EDB92CAFD449D31EA9EE9D76510F63BD310649AC5AAA8F0308A68339CBA5DB66C66E7636E56AF5913516CF4F4C41E2C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3i7M54/yY/l/en_US/JFCvsFcZAIK.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("$",["fb-error-lite"],(function(a,b,c,d,e,f,g){function a(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function b(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function h(a,b){if(!b){a=c("fb-error-lite").err('Tried to get element with id of "%s" but it is not present on the page',String(a));a.taalOpcodes=a.taalOpcodes||[];a.taalOpcodes=[c("fb-error-lite").TAALOpcode.PREVIOUS_FILE];throw a}return b}a.fromIDOrElement=b;g["default"]=a}),98);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterIn
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1253014
                                                                                                                      Entropy (8bit):7.970397788644288
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:vqjZKa+6JOTRps+DNvvxHbfKNimxfklQWcMTCKhACAvAQFz:vqW9Q+5vvENiofklQr/w2z
                                                                                                                      MD5:93F6FD6237620A538CA374FDE5361F68
                                                                                                                      SHA1:97966ABACAE7892BD865D604F14EF44CCB8ED461
                                                                                                                      SHA-256:9315C291CAE33E8BD9A4407DF7C52660D386516A8E0FECE5638721C68938CA8B
                                                                                                                      SHA-512:2F2D60E9F9B7B09F42F4D22A7E65DA99D8B5ACA92A5C8FC5C1B16C078626C7AE06C6E9C77FFC1B656063E246920EB98CC82F31656C20CD7985A762373DF3AEF5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-03-16-851.jpg
                                                                                                                      Preview:.....tExif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple........................................................,.......................D.......................L.......................T.......................\...........d..........................................................................................q.....JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):572074
                                                                                                                      Entropy (8bit):5.709579081086492
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:DYDgbgIZfhKzy658Q4dkozID1Uz3WXTRxboS5l5OItLnEI55mgp+5C+jSg0KvcIe:kDIL3k71Uz3WXTMSq/5LaIXChiXdUEA
                                                                                                                      MD5:A0317CCAF09261B3DD98B9BCACAD9CF2
                                                                                                                      SHA1:5B1B5215A567DF5E918A6B71E7EEBAE8218AAAC8
                                                                                                                      SHA-256:CF7AE85A017516B3194C23A6916816DC12C812F3BC1BE42A6D59A7D409C45546
                                                                                                                      SHA-512:7108175E4A5A401711194D4CEEC0B4D1EB918473C0DA5A935B4E9D8B3C64BD9B2AE834E4C0D38ABF27371821F5CF4C33641431708C34A9818C0A0111592B487D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iFbu4/yu/l/en_US/z0QcYXMPVY4.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2429079
                                                                                                                      Entropy (8bit):7.98098277254036
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:FR+yLXBA/c1CRGvcg4apUVZw3tVvCWRUx1clUd+pSFJiVskOf1c8K/G:tR1C4cZ3mvHMMUoSLiG55Ke
                                                                                                                      MD5:075DBECB531CA5AB8B0CB30C9F495BA6
                                                                                                                      SHA1:4556F0B9199E6B3A5EA0056F1111E559B7110992
                                                                                                                      SHA-256:249D6764948451079E1E0566581F7BA131AED944D24CC82BE7DB467B574B0A70
                                                                                                                      SHA-512:5CA85D5DC5BAF7F6289084B8B3E8406B10F294F81B968B19DCD8EF1D215748916FD7899AECA6A4D3746A1542FC0EEB2BBFA11CAA64171428E52F86318BA06E19
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>9f31ed64-617b-4e10-8ae1-c501395d637c</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (560)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):600
                                                                                                                      Entropy (8bit):4.473109731675346
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:UoCFszjYsvwtuszKBpEGsvwtuszfjsRJvksvwtuszfjsHTksvwtuszfjsT9svwtX:BGWDCR4poCRfyvvCRfKCRfQoCRf1CRfQ
                                                                                                                      MD5:9BE8F58FFBBBAC200697A904ED64A4DB
                                                                                                                      SHA1:099F25705881BBDE9CCA0549D7B25049F139E907
                                                                                                                      SHA-256:B9E336D4AE87B37D186A8281156A3362F28307D6B1044B32868B8A6CABB0E0AD
                                                                                                                      SHA-512:FF0A2494C4655C207AE3B0CCD6B0A0A2B5D06417318B27729F0B0F2360109C6A0A3E4A8A81ECE356F133A546A1ABBAE412F249DD7B53328FD2C269C01C396F63
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/widget-heading.min.css?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-widget-heading .elementor-heading-title[class*=elementor-size-]>a{color:inherit;font-size:inherit;line-height:inherit}.elementor-widget-heading .elementor-heading-title.elementor-size-small{font-size:15px}.elementor-widget-heading .elementor-heading-title.elementor-size-medium{font-size:19px}.elementor-widget-heading .elementor-heading-title.elementor-size-large{font-size:29px}.elementor-widget-heading .elementor-heading-title.elementor-size-xl{font-size:39px}.elementor-widget-heading .elementor-heading-title.elementor-size-xxl{font-size:59px}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 275 x 183, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):22731
                                                                                                                      Entropy (8bit):7.974934069384722
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:ql+WNtJg0zd+JbFySCnXpUaPxyIE+W66qC/QSJcA7hKP8bBMEORBi3vhxy:/WrS0zM9C5Ua5yZVBqC/bFsP84i6
                                                                                                                      MD5:BA1160EAE2CD0C374F4EA1CE3713F5E0
                                                                                                                      SHA1:97D7B98BBB24DC33BD05EE764E6F85D423357A66
                                                                                                                      SHA-256:F5A7B9C4ED60DAA63CED3DC6962D07D39B488F1FFA3440EC74A978FA54AC4D5C
                                                                                                                      SHA-512:66EE4471E5D0F4EE44767B159C54A582FABFF6D1A2A6A297C8E84E4EDD62D8F8510FEC356AAEB6822F3940285E7AFBFAFFF2FB87A83819498C757EE0DA6AF769
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............1S......sRGB....... .IDATx^...%Gu6\....8ig6I.0.D.l$.....0.,.&.'.......q.....&I66 .....J`...V+...$.]......]...=..7Z..N..;3{.y......SU.N...P2h...$0.@.$@.........H....`..$0.@_$0P&}.......(....H` ..H`.L.".A'...$0P&.90..@.}..@..E..N...H`.L.s` ...."..2.....$0..@....@....E..e..1.:.H` ..2........../b.t2..@..e2.....$.....I_.8.d .....d0....H./..(...q..@......`..$0.@_$0P&}.......(....H` ..H`.L.".A'...$0P&.90..@.}..@..E..N...H`.L.s` ...."..2.....$0..@....@....E..e..1.:.H` ..2........../b.t2..@..e2.....$.....I_.8.d .....d0...8..`...E....:.9..Z..5*!.w.../.(.3"..C.B..........|>.5..!BHB.4[...]..K..a..C.04.!.!.&.T......(&..J):.r..........!..;.>.2uN.wa.N.N.'..1..i] ..h,l4(.X......s$B."Dz. ..I.~J.A.E!.R..>......y.....w./(%Q.-.m..}...gY...Ap..i.<.{`...O:....?....F..C........v....d2....J...?XT..#aSJ.f.L.4X.L.u)..I.e..Q.P.A.p..c..:I.R."q]7V:PB.v...:...9Ox....].o.<.....!...b..B...u....m....k].....a.`..F.1%I.p....2..;h2..q-.K.T*....LQ..<..M.k..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10597), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10597
                                                                                                                      Entropy (8bit):5.180468200192552
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:4v69bN3SLFNjilRm5ReHKj2H8gH+gLITMQwcJ60MbvD:4v69bNiVii2NIuc0D
                                                                                                                      MD5:C75EB8FF9355BD4C0B5C5FB7918366F7
                                                                                                                      SHA1:B28BE98410DB405A51A8D16F081660F41132A09B
                                                                                                                      SHA-256:C1A45BD4089C90882E38C8DADBDDFCD4A881083827A5F49BC5B813E047451EDF
                                                                                                                      SHA-512:1708A6500B8DE08C8FE54544686055272CE61179A01326D7494AB2131FFF08BDE3F0BE04909799B7EDBBE383672566FD53DE07A535380D78048662C875D68196
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/js/view/general.min.js?ver=6.0.5
                                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=101)}({101:function(e,t,n){"use strict";n.r(t);var r=function(e){return"string"!=typeof e||""
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10960), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10960
                                                                                                                      Entropy (8bit):4.738205321632848
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:npK0YIyleQO6seQab4WXIs4L/idcAeFAwz3DsTFCgY0vyoEu:pKIyleQOdeQA4WD
                                                                                                                      MD5:6E90CA6681D3F54A887FB9DDBF1F99BF
                                                                                                                      SHA1:676E28FC75E7B9EB3DE0AD824DCA97EEA9C3B0C4
                                                                                                                      SHA-256:844B4ADBA98351553DA9E27381B4DAB8078DFD82EBB0A27835C975D03727B502
                                                                                                                      SHA-512:E644FE612D6EA15DE4C134174C8D72F7C198512B4EA42D4D3C0A2A2B23924483050A8EC6E3E0ABB6BD9344B8BA4E029EED1C6F3258F89ACC5A48452D4C2F8383
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/conditionals/lightbox.min.css?ver=3.24.4
                                                                                                                      Preview:.elementor-lightbox{--lightbox-ui-color:hsla(0,0%,93.3%,0.9);--lightbox-ui-color-hover:#fff;--lightbox-text-color:var(--lightbox-ui-color);--lightbox-header-icons-size:20px;--lightbox-navigation-icons-size:25px}.elementor-lightbox:not(.elementor-popup-modal) .dialog-header,.elementor-lightbox:not(.elementor-popup-modal) .dialog-message{text-align:center}.elementor-lightbox .dialog-header{display:none}.elementor-lightbox .dialog-widget-content{background:none;box-shadow:none;width:100%;height:100%}.elementor-lightbox .dialog-message{animation-duration:.3s;height:100%}.elementor-lightbox .dialog-message.dialog-lightbox-message{padding:0}.elementor-lightbox .dialog-lightbox-close-button{cursor:pointer;position:absolute;font-size:var(--lightbox-header-icons-size);inset-inline-end:.75em;margin-top:13px;padding:.25em;z-index:2;line-height:1;display:flex}.elementor-lightbox .dialog-lightbox-close-button svg{height:1em;width:1em}.elementor-lightbox .dialog-lightbox-close-button,.elementor-ligh
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 858x1024, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):104596
                                                                                                                      Entropy (8bit):7.974832399317311
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:lMk9mHxGzatIUR4RgBoGWxv+anSOt42x7kpJEny:B9mHxGcIRgBo+iftt7k7J
                                                                                                                      MD5:FB15FF32DA26C5B8E012D0AD42357C74
                                                                                                                      SHA1:95FB164EA7B919CF8CE477F7C37FC7FADEAF272D
                                                                                                                      SHA-256:91DE9D0BE7ABB2195AFEAA947431666FA4293A314D9B675A9C897934F74530FE
                                                                                                                      SHA-512:4E0CA318E042FD327CA0E822DB068F7D7E807181E92BA262935A5544EA5F018DF2D58104C177A8D929DECABE81626EA325D9BD58251E249FFA91ACE463E07CBE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/WhatsApp-Image-2024-07-20-at-11.09.01-PM-1.jpeg
                                                                                                                      Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........Z.."..........1................................................................h......X4J... %@......6.4........MJ.....4..h...........@4..Hn,`................DL...6.....1.A`....@.6.4...0......%.B....M..K..-.PM...dQ"...,..I ..5........................4..m..10.....!..m0i.L......h... .!..u*.h......U[Vr...V.-`...........~..................L..`.0..bc.6.........M..0.`.@..L.@.*.].q...k:.y.7.O*2.a.X.\.Y/H.t...M..v.. 5.(/2#a..!..m...(...[..................b`.10....B. b.. ......0.......8....h.K..&..q.%:.1...R5.R.........#X.-.F.l...0Q.#>.[e`................X..0..h....@..@..L.&...4.@............d"......-4..B.,h`$LL....=...P..@...We1.y.................CL..........`......A9F@ m.......A.....U..H.R..a..s.0.hNlug.b'RDQ...*.w..i}.MP.....Q~h..............0.L...i.............1.M.@.&..Ch.......w<.:.T.5.F.:9.....L..b......v...Q...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1532474
                                                                                                                      Entropy (8bit):7.982300073660143
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:Eh5kyDCD830cHoShVSGTrmTGqkq/+j/CLLdIgGX6F9frFnirkJk+5MdMOKAfYEI:eWIBHoSrS6J/72+gGKF9R5Jk8O1YEI
                                                                                                                      MD5:EC796976AEA2E3C8191FCA9B08178A8B
                                                                                                                      SHA1:758C8FFE673C7DFB83E39FD763F5981C2C178B6C
                                                                                                                      SHA-256:99211565F09DC2B0AB4636D15B74DD225CD58A0DD1692BD0ABA0271F8F12AD89
                                                                                                                      SHA-512:ED8768411AC15F96AD68501156F7E2CF287965EC1A72A544A94BE62AF4EF0DC0D53DA69006EC9C2AAA03F54624AC675FB42221E3FDB789493405F4B78327A9CE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/4.png
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>bac8f05c-aa8d-42e0-b58b-bf303cfa86e8</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 4</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 564 x 168, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5975
                                                                                                                      Entropy (8bit):7.8905319773925475
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:8WeJkfEVYWXUulVyrwJhUEqr0nh/1Ac5Ojxg4VzzN1TYK4wgacU:nqk0kGyrnEDPGxbPPTYDU
                                                                                                                      MD5:FFC0FC3CC70C7E7775A833DC8176CDBB
                                                                                                                      SHA1:08F561D3C63F15C31132C5BA7BBA7F6C41E51E44
                                                                                                                      SHA-256:923D80C7AE9A06D102F46B3E47564FA6FADD9A2F3DD3633CC19AC5EEB25BD4AD
                                                                                                                      SHA-512:D34201CD6A3B87F00993CC18A2D2FA51F3883106529768CB26F7E4685EBEAB7E58674DB096E2407B013B56E3D05B6AF9FB6739980150E4486F85C611BCB10289
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yz/r/c5Rp7Ym-Klz.png
                                                                                                                      Preview:.PNG........IHDR...4..........n. ....PLTEGpL......ttt...\\\fffooo___UUUbbb{{{XXXjjj...........w...>>>...%%%.....................```...........................,,,...................7B.......5C.......1F.......2E............OOO...........................+K.(M.........qqq.'M........I....*L.3D.4D....,J....0G......-I. R..w.....w...........v.%N.......0G."Q.....v.....v.#P..............v..u.$O.......R4.....v........v..........n..-I..v....$O...+.`..5.|||.o..';..D...hhh..7.l.+.`..!.....n..(?......ttt..yL?.+.<<<..{..S5....4.GGG.yK.-?..K...........F(,.y6....#.o...4.#I@.p....<g.$.n....m....111......oa......zf...,.g>.....#.f`...&5Q..0.s..2..kkk....~...$..0..,</..,......3.D..&...,C%.a.2?......x.[J...1[M.......^P.....C'1.x..(..'..-.+H...._j......^.{...5.W37,.z.s.\8.....!.R....|^..i..h.............tRNS.....W..p...<...F.....IDATx...{..U.......s.....f..Gq@........pS4..B,..6...`Vk.)..B.@..ly..b.L*............. .5j|.9...g.y........w......s~...@..%..c0...d..~..e...7.z.Z...(..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999672416963313
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:WYCvRPba0Jhe1Waa4Rf3niwJqkpqIqPiPRIsbEh6Pk+:WTRPtwWa5iwJq4qIqgIiHPp
                                                                                                                      MD5:B90CDC358055B15D5FA4622AFAB7167C
                                                                                                                      SHA1:AA74F2B270A74F699634EC80637EF95F42F7E5F7
                                                                                                                      SHA-256:A35854D0B2E2D4A244D6B253BFBD057FF4CC7468B29D7C1E0F6D49C188E0B614
                                                                                                                      SHA-512:89290E8FACBEAF0A37EF4C2243D759812CA1E2D9208CF6E3B0B146DFD1FE75326AC5B271E94AC7184D49503016A22CE8648277F664BB2EAE1B00C30833FBBF51
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-17.mp4:2f81dfd665c883:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free.8.xmdat..Lavc61.3.100.B ...8...+'d.(.+`<..................<.@..........;C.\....(.<..............................:%..O......?......G|H..v.c%. ..........`.h\H{....../......&...2(.0..#W!.o..w......KB..'$.v..e)W._..z2YW....o=cmR_.....ay..X.f..G..4......{...97C?NQ.(.{...Q.*K.."/....<.j%0Q.......Q....*I.q..y......I..*.4..n..(.....0.zp..C.U.b.....'.....ZO..aw.Y.{..rjg&`5......8..'.....;..-.}=m....%rt._.<....o..D.$..P"%3.p...?....nc.i.. ./...>.._4.c.......&.....C.B....K:d..1.7..0.'=O.j.P...Fk......e......^.0....v...H2..u.p..R.IW..GR#M...*F(...T|...i..V.z@.hy%..:f.....nr..z|rD.m.I..T|..k.=z^cX..5....M.v~.u.".......u.....].g.....=..Q.h.....\..3..j3..X...eD..+..9...|E#`i..4G6.O......~Uz...*....*h.............[.....O.5...kx.......q...._.!N%.*.&5.W>F.,.....izc..._.....|.:...7)..8..9P..I.7i..5,..i.).,......J.....?5.f.....+...}...........i|..L...&d.I....G.....S\../{..Q0..a... Z.B..O... ...'..h......{K.0...Ja..>..x~.0....x
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (41132)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):41172
                                                                                                                      Entropy (8bit):5.277178974440577
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:CRxjjLRkR68ZvxH2Ea/AfjSfufVgLIH1/QlKEAzBc5G8TSebsvT2C8UlBSB5oodf:CRxvLRkR681xH2EanufVtfEAzBc5TTS8
                                                                                                                      MD5:07A1B55CF5B4D988466E1C10DFD5BB43
                                                                                                                      SHA1:7781D2048E4586EBD6814E63C1DC3734FEDCE654
                                                                                                                      SHA-256:DD93490547A3308A5ED6D0C85B728C92CD1BA38D98A1C26FDAB39AC2FD9B6119
                                                                                                                      SHA-512:2B62813F1E415083878997E80D9DE924C75F003186AE5075E3CAF6FD6C31FF5A06CD27D720B11683EF994EB77BC833E75AD974B9D7F33A130CAC94E609606049
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):661154
                                                                                                                      Entropy (8bit):0.6037796824023504
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:PthwzlAL034qq0G89sIg4LbVdGJa+cyoT:PkAqq2aj0bVEm
                                                                                                                      MD5:6C19A42C03F1E55CE3B8B9CC51641876
                                                                                                                      SHA1:26D2935E22F95CA71D9704D776A24FA6F915ACF8
                                                                                                                      SHA-256:B07123BD285079C5230B2B4F9861A019FF3AE155F1203543E1B7A624DED31E57
                                                                                                                      SHA-512:73F73E24479B03F74D3EFF47AE6D9CE8C5B1E9980B41DF1F67F26B22086124FEDF28CE66B364AD811776FB2A931F80AC966C1395C97D4D712708305777BFB984
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-13.mp4:2f81dfd665ca25:29
                                                                                                                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x1600, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):165542
                                                                                                                      Entropy (8bit):7.970969296799407
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:KMHR+pCxwzC+P/psCtRt1VGNQ6mqph5iPkbtKl2ET/N2JwedWPlYsCg:KMHRQCqCGssemqxiiU1T/NodWSsd
                                                                                                                      MD5:58C999FB347DB68A0F322AC8CCC75EC1
                                                                                                                      SHA1:7E149CB4EC40E5569C5E7E5791E0CB2FAFC43E57
                                                                                                                      SHA-256:A832D19E1544BF0814D96A52EF9583DD46AC5495C762CBB8039618C40EDDAE2C
                                                                                                                      SHA-512:F338CE394475A3F44F26B2F0504AF6B06D18398F0841173C031FBC114A15A281C02913E54DB43FBC3A1079CD39406A331D74F71ED72A7B26A0BB1683B1D06AC6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/WhatsApp-Image-2024-09-16-at-12.25.12-AM.jpeg
                                                                                                                      Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.......@...."..........1.........................................................................&......CC....4... .!.........@................L............L.L....L.......L................a*..R..............aB.........0@ ....... .......... .................................................!...j.........L...&.`&. ................ .. ....................................i................!.....J&..........C.....4..H......M.......... ............ .....................1.........................h....F.Q..b...L......` .(....0LC@...................W".............`..........@...........................4.T.....&.&.....C........&.............................Q.T...!.-..Y.q$*.oq.v....9.Pr.b...0...............................4.@..`.... ...........`...................`....8i.....r{....5z.7...Y|...w..^]/.7U.....3...;..jL.#D.5`................&.&
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5586)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3074885
                                                                                                                      Entropy (8bit):5.506382195012797
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:wVZfMd4jtC/tvDw+tkLLW7loiDkd7djWsBU7x:wVZfMdL/ZDw+twsaiDyBqx
                                                                                                                      MD5:6A955581E13C146BEB4EF6262FB1E0C8
                                                                                                                      SHA1:9B86276E142A28568A7D0C259FAF69B446F752A7
                                                                                                                      SHA-256:365BD7A586154F2373B1027417CB6E9CCEE349050D3256828AE0C1D8D927A0DE
                                                                                                                      SHA-512:4A29CCDBDFA8535A676F2A0653239A18879575F36B9D52DF5CBA741D4215472CA819A4EAAC727B8C4D37553DD5134BAB0172BEDBBC8290B167425B74D105CBA2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseViewportMarginsAddonContextProvider.react",["BaseViewportMarginsContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useMemo,l={bottom:0,left:0,right:0,top:0},m=function(a,b){a===void 0&&(a=l);b===void 0&&(b=l);return{bottom:a.bottom+b.bottom,left:a.left+b.left,right:a.right+b.right,top:a.top+b.top}};function a(a){var b=a.addon;a=a.children;var d=j(c("BaseViewportMarginsContext")),e=k(function(){return typeof b==="number"?babelHelpers["extends"]({},l,{top:b}):b},[b]),f=k(function(){return m(d,e)},[e,d]);return i.jsx(c("BaseViewportMarginsContext").Provider,{value:f,children:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("useAccessibilityAlerts",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");var i=b.useCallback,j=b.useEffect,k=b.useRef,l=b.useState;function a(){var a=k(null),b=k(new Map()),c=k(0),d=l([]),e=d[0],f=d[1];j(function(){return function(){a.current!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (16234)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):22257
                                                                                                                      Entropy (8bit):5.312381949629098
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:koehWoxIDUvw27FtmVEfCxqCI8yaJmJnZc/1GL:pTyIDUY27+OfCICx0uk
                                                                                                                      MD5:2EDBD55C5144F68207E5577E0DF46CE3
                                                                                                                      SHA1:7170FB9637802BB28D82CB23E453726A0D0881D3
                                                                                                                      SHA-256:E33F6EC8B6B0B96571EE35889A90522CDF18991B761F3376F24454EA0CDAF5A8
                                                                                                                      SHA-512:5D2A144D95B9BC64890DF4689D8463512BD69866EBC07E6634369D5ADB73EAE78A7801226ABCB2BCEB0C24FE30764A6118B6E86C78A9C477A49B679C8725AC58
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("babel-runtime-7.14.0",["regenerator-runtime-0.13.5"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=c,h=a(b("regenerator-runtime-0.13.5"));d={};var i={exports:d};function aa(){function a(a){if(a===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return a}i.exports=a;i.exports["default"]=i.exports,i.exports.__esModule=!0}var j=!1;function k(){j||(j=!0,aa());return i.exports}f={};var l={exports:f};function ba(){function a(a){var b;typeof Symbol!=="undefined"&&(Symbol.asyncIterator&&(b=a[Symbol.asyncIterator]),b==null&&Symbol.iterator&&(b=a[Symbol.iterator]));b==null&&(b=a["@@asyncIterator"]);b==null&&(b=a["@@iterator"]);if(b==null)throw new TypeError("Object is not async iterable");return b.call(a)}l.exports=a;l.exports["default"]=l.exports,l.exports.__esModule=!0}var m=!1;function
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 321 x 157, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):30954
                                                                                                                      Entropy (8bit):7.97733180885527
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:n7oo04S7y3kiwJH5Z0duer+o4GDIfHePPX:7oo04P3ki6Zuu++o4GcH8
                                                                                                                      MD5:84EDCD5C0D8FABF397E13B0840D5B6B1
                                                                                                                      SHA1:69AFBA7EB213CF9C336F24F22AC787CD81327A27
                                                                                                                      SHA-256:D309102DA6BB49111FA6FD9324C6A5ABE4D7872D3811CFF0CECBA656DC8C1290
                                                                                                                      SHA-512:DC0F268B6F008246519E757A92B01687CE8F45E1B3E5CC6D1E4B880B80CAB23D528709A38EF4E9002254D05157F593B4FAC1CEF8A78920D626B0C23860010BC4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...A.........*.......sRGB....... .IDATx^...]IU/..j.{...;%.N..H35..I.... <.."*....1...#....Z....CT...Q.D.......:=....t.s..wU..:.t..I'.M.w~.wn.].jU...y.(.......... ......((PP...,6AA....5...<....|A......{..@A........_L..@A....=PP...yM....../&_P..@....((PP.@......./(PP...b...((p^S....z..?...4..TO...Y..4W.e9...a...g......r..V...V.'ZE..j..Uf..A)..x......q_A...@....._.....x...W.0~..X.b.l..9...^r>.Q...J...n..K..;wj..D...xQw0..no.... D..x&8..8b..>6H.O..=...x.............J.a..[.Um.rf.fo....4./.z.i...8...`..D..;V.B..J..|.....w.....H...;={.w.......G.(.d\.i;.S.:...]...0Hb..d.q..{..?....1...=.....z(P..z.t~.!..|..t.W.....r.V....i`Q....q..f........i..$..:..h....M.lg..}...z.?.3...V...4......zy...... J.&.x........J.O"..2,....p<.....o.i.;..79.....@..g..gq.....G..7......k..!..@..x.@........?..c..`.X...8.........EJ..|C......Ca.h........X.s...^".<.A...a.<..aV K2H.."......a1..a..U......~..g1...o... ...a#.a....C...F....%..Z...1..i.Ro.../.+.y,r..^$.){..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (483)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):669
                                                                                                                      Entropy (8bit):5.102774065720726
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3A/hneih6ih8F5JRrht8hGh2hJrhCjD3A/id:ebGvPioGlG0ssih6ih8tRht8hGh2h5hy
                                                                                                                      MD5:9EB2D3C87FEB6BB2FFA63B70532B1477
                                                                                                                      SHA1:38F226335A05AB0E30497BC7419EB5E243A9E26C
                                                                                                                      SHA-256:37BAB6CD583982E8EFF58501A99D7C5C4D63664C1CA34F9E3B7CF526C5B73AE2
                                                                                                                      SHA-512:8D0AB38F6BC757103FC82A234FCA5566328639EF549A862F9CEB8CFF6B10D75D2FC626A3054FB85A4C91B3538332677801F9EDC14115E09F957CCE8391F8CB46
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/solid.min.css?ver=5.15.3
                                                                                                                      Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Free";font-style:normal;font-weight:900;font-display:block;src:url(../webfonts/fa-solid-900.eot);src:url(../webfonts/fa-solid-900.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-solid-900.woff2) format("woff2"),url(../webfonts/fa-solid-900.woff) format("woff"),url(../webfonts/fa-solid-900.ttf) format("truetype"),url(../webfonts/fa-solid-900.svg#fontawesome) format("svg")}.fa,.fas{font-family:"Font Awesome 5 Free";font-weight:900}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9141
                                                                                                                      Entropy (8bit):5.2975271144294185
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:s6zoFrnW4iaX3LzDk1jpJLB2hlq717+3uClD2tFtJ7bykd+SHS+F:s6Udn3LzoJphH8uClD2tFtJ7byTwtF
                                                                                                                      MD5:A8127C1A87BB4F99EDBEEC7C37311DCD
                                                                                                                      SHA1:9997A1745F48BDD233DBE9BD8164DAA53EBA105B
                                                                                                                      SHA-256:F313D12EA6124BD28FC4A6B7163D253BB83D5AEAB5EDCE594880C5C3DF475CBC
                                                                                                                      SHA-512:AA10DDC5B29905C60A058FAED3F5F195F7577CEAC46489E02461B5135732194DAA3AEF4AA473127BF8C753312E02074CFDAC8D0F8F0CC8AA544C7F8E02BEBD08
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! This file is auto-generated */.(()=>{var t={2058:(t,e,r)=>{var n;!function(){"use strict";var i={not_string:/[^s]/,not_bool:/[^t]/,not_type:/[^T]/,not_primitive:/[^v]/,number:/[diefg]/,numeric_arg:/[bcdiefguxX]/,json:/[j]/,not_json:/[^j]/,text:/^[^\x25]+/,modulo:/^\x25{2}/,placeholder:/^\x25(?:([1-9]\d*)\$|\(([^)]+)\))?(\+)?(0|'[^$])?(-)?(\d+)?(?:\.(\d+))?([b-gijostTuvxX])/,key:/^([a-z_][a-z_\d]*)/i,key_access:/^\.([a-z_][a-z_\d]*)/i,index_access:/^\[(\d+)\]/,sign:/^[+-]/};function a(t){return function(t,e){var r,n,o,s,l,u,p,c,f,d=1,h=t.length,g="";for(n=0;n<h;n++)if("string"==typeof t[n])g+=t[n];else if("object"==typeof t[n]){if((s=t[n]).keys)for(r=e[d],o=0;o<s.keys.length;o++){if(null==r)throw new Error(a('[sprintf] Cannot access property "%s" of undefined value "%s"',s.keys[o],s.keys[o-1]));r=r[s.keys[o]]}else r=s.param_no?e[s.param_no]:e[d++];if(i.not_type.test(s.type)&&i.not_primitive.test(s.type)&&r instanceof Function&&(r=r()),i.numeric_arg.test(s.type)&&"number"!=typeof r&&
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65445)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):154225
                                                                                                                      Entropy (8bit):5.492066961964918
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:LMNxNdR305dypoaJRoRARVxgGyTuKLDBjN+vk3MBkkgAgrpweahRERgdR/qqwdjn:2Rpoaei0YLtqdkNisAj372/yrh
                                                                                                                      MD5:DB55AD7BD877204BFAB70A67CCB9BCC5
                                                                                                                      SHA1:555DE86083BD3BB5C05D877E1B89812724AF8559
                                                                                                                      SHA-256:586304CBD9AF92F73D48B9539390D3091BA1C4A68E9DA9CC135BD53422360D2F
                                                                                                                      SHA-512:BABC46931CA1F7E6767AEA12C263E7EA04D457422CE64676A5C78CB0395A5234551B07BA8AF46E520DF880292BB2D1FA30C673E0DBF2AB9A7FECD89F9A5A6AA2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("lodash-4.17.15",[],(function(a,b,c,d,e,f){"use strict";var g={},h={exports:g},i;function j(){(function(){var b,c="4.17.15",d=200,e="Unsupported core-js use. Try https://npms.io/search?q=ponyfill.",f="Expected a function",j="__lodash_hash_undefined__",k=500,l="__lodash_placeholder__",m=1,n=2,o=4,p=1,q=2,r=1,s=2,t=4,u=8,v=16,w=32,x=64,y=128,z=256,A=512,B=30,aa="...",ba=800,ca=16,da=1,ea=2,C=3,fa=1/0,ga=9007199254740991,ha=17976931348623157e292,ia=0/0,D=4294967295,ja=D-1,ka=D>>>1,la=[["ary",y],["bind",r],["bindKey",s],["curry",u],["curryRight",v],["flip",A],["partial",w],["partialRight",x],["rearg",z]],ma="[object Arguments]",na="[object Array]",oa="[object AsyncFunction]",pa="[object Boolean]",qa="[object Date]",ra="[object DOMException]",sa="[object Error]",ta="[object Function]",ua="[object GeneratorFunction]",E="[object Map]",va="[object Number]",wa="[object Null]",xa="[object Object]",F="[
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2263)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10453
                                                                                                                      Entropy (8bit):5.163624679546308
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:bc/V36jqoVoHVTVgVsHv6QrLr6Dy2B9ljVjWb47gZV9AGVhiNLE:636jqIo1ZQsHv6q6Dy2B97Y47gr9Vhiy
                                                                                                                      MD5:D4AF53EF96B66CAED701860E9CEE542A
                                                                                                                      SHA1:4FAAA550EFAAA2A9C41D4AD5DCADDCEADE9CA305
                                                                                                                      SHA-256:9F192FFD244242CEA97B197C3350DD0DE2D57E67762CF11D1A177C750D9F3EF3
                                                                                                                      SHA-512:54AB419D86057589179680B5D93779F636DE779FFDC94787FE716EA7D069EB32C051081312BB4527F51BFF517B2DE84B55D94D1B7F5237948A530EF9C83CCFE9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yE/r/H01VbBpb4re.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("react-relay/relay-hooks/NestedRelayEntryPointBuilderUtils",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a}f.NestedRelayEntryPoint=a}),66);.__d("NestedRelayEntryPointBuilderUtils",["react-relay/relay-hooks/NestedRelayEntryPointBuilderUtils"],(function(a,b,c,d,e,f){"use strict";Object.keys(importNamespace("react-relay/relay-hooks/NestedRelayEntryPointBuilderUtils")).forEach(function(a){if(a==="default"||a==="__esModule")return;f[a]=importNamespace("react-relay/relay-hooks/NestedRelayEntryPointBuilderUtils")[a]})}),null);.__d("PolarisAYMLFollowChainingListLoggedOutQuery_instagramRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7942906079092839"}),null);.__d("PolarisAYMLFollowChainingListLoggedOutQuery$Parameters",["PolarisAYMLFollowChainingListLoggedOutQuery_instagramRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("PolarisAYMLFollowChainingListLoggedOutQuery_instagramRelayOperation"),metadata
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29076)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):29116
                                                                                                                      Entropy (8bit):5.451208551400486
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:8XAD5TACqzK898sbzLbJ1OykeBXFQ5HuCzwRQCdX0FWB5iMalV7b7PmPGvWn5gpl:8ijcz+5wQ5Hli7vwMalV7b7PmPGvWn5q
                                                                                                                      MD5:11D0B4770F0EDCE51A5FF4CFB537E0F7
                                                                                                                      SHA1:8DD9EFC8378A623FE562423B11C2DB00ECDD366F
                                                                                                                      SHA-256:6194D27C615B31DBE54EFF3DE11196072544E7F0F961F5D5FC89C06578C5DFE5
                                                                                                                      SHA-512:4EA71A6C485B51DE72FAFC40592216AF0935EE5CE555BA0BBC11979E449CB39A71C76B69C4C847E3F31C619E688464A012F77F1B2FBFF501B3C876A9570C42A8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[723],{5626:(e,t,n)=>{var i=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.zoomOutBold=t.zoomInBold=t.twitter=t.shareArrow=t.pinterest=t.loading=t.frameMinimize=t.frameExpand=t.facebook=t.downloadBold=t.close=t.chevronRight=t.chevronLeft=void 0;const s=new(i(n(4508)).default)("eicon"),o={get element(){return s.createSvgElement("chevron-left",{path:"M646 125C629 125 613 133 604 142L308 442C296 454 292 471 292 487 292 504 296 521 308 533L604 854C617 867 629 875 646 875 663 875 679 871 692 858 704 846 713 829 713 812 713 796 708 779 692 767L438 487 692 225C700 217 708 204 708 187 708 171 704 154 692 142 675 129 663 125 646 125Z",width:1e3,height:1e3})}};t.chevronLeft=o;const l={get element(){return s.createSvgElement("chevron-right",{path:"M696 533C708 521 713 504 713 487 713 471 708 454 696 446L400 146C388 133 375 125 354 125 338 125 325 129 313 142 300 154 2
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65403)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):202450
                                                                                                                      Entropy (8bit):5.164135000605031
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:Pcz2SOaWbzhUfIJGSeuHhEhwH3oeTYPDMDEdZBywLIK86YP6T+Xj6/EUM8uqaijA:ux/X8OmdwxvrlC7PsMIejlu2pX
                                                                                                                      MD5:9A2B3CF1DEFE4955C970081F12DA6512
                                                                                                                      SHA1:C055FF407CA36F27D465EE64B17DE2B2F9A8189F
                                                                                                                      SHA-256:22DEB6581DDE32DD1E41A8716CEE67CB4DDFA31B458FE4B5B5C292ED1AC5214D
                                                                                                                      SHA-512:FD2871C172E9B14A1CD6CE1ACE409B985B304F535EC3142C77CDC7FE613E38D6F662C378F32ED6380A6EF54C15515B29766DD170027BE61D7C0CD98CA3562809
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor-pro - v3.15.0 - 09-08-2023 */./*! For license information please see preloaded-elements-handlers.min.js.LICENSE.txt */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497,800,149,153,495,157,209,188,699],{9978:(e,t,n)=>{"use strict";var s=n(3203),i=s(n(5574)),o=s(n(9743)),r=s(n(8102)),a=s(n(585)),l=s(n(9086)),d=s(n(1559)),c=s(n(9937)),u=s(n(7317)),m=s(n(2140)),h=s(n(6484)),p=s(n(6208)),g=s(n(8746)),f=s(n(1060)),v=s(n(3334)),_=s(n(5475)),y=s(n(224)),S=s(n(7318)),b=s(n(7701)),w=s(n(3163)),C=s(n(6583)),$=s(n(6737));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:u.default,popup:m.default,posts:h.default,share_buttons:p.default,slides:g.default,social:f.default,themeBuilder:_.default,themeElements:y.default,woocommerce:S.defau
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7308)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):35459
                                                                                                                      Entropy (8bit):5.610450221608201
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:RbRzqBYgPLORxjXcUrvRT16BDUJ5nDkaiPGMZLgaePGBBuQe:RbRzXgcTRT1YDSnILPGMZfBuQe
                                                                                                                      MD5:307977BA8323BE4D538A0147D99AEA73
                                                                                                                      SHA1:2732FDAB4D8BC89328E9C1D3D77EEFE34DEB5321
                                                                                                                      SHA-256:7E5C8B37763825C48EDFBAEAB6E966D116F0DE52433CDDCD92381B17ED80E3A4
                                                                                                                      SHA-512:BFEDF37845C9CCFF16B92CF6597722ABD8363D358882596924A9205192056410C162101516BB3A650C0E0FDD87409CEB3969BD79F13CBE74CB79B14EAFE5962C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("IGDOverLSMqttChannel",["CurrentUser","Env","MqttChannel","MqttEnv","MqttEnvInitializer","MqttWebConfig","Promise"],(function(a,b,c,d,e,f,g){"use strict";var h,i;c("MqttEnvInitializer").initialize();function j(a){d("MqttEnv").setIsUserLoggedInNow(c("CurrentUser").isLoggedIn);var b=c("CurrentUser").getAppID()==null?936619743392459:Number(c("CurrentUser").getAppID());return new(c("MqttChannel"))({appId:b,capabilities:c("MqttWebConfig").capabilities,chatVisibility:!0,clientCapabilities:c("MqttWebConfig").clientCapabilities,clientType:"cookie_auth",deviceId:a,endpoint:(i||(i=c("Env"))).ig_mqtt_wss_endpoint||"wss://edge-chat.instagram.com/chat",initialSubscribedTopics:c("MqttWebConfig").subscribedTopics,phpOverride:c("MqttWebConfig").hostNameOverride,pollingEndpoint:(i||(i=c("Env"))).ig_mqtt_polling_endpoint||"https://edge-chat.instagram.com/mqtt/pull",userFbid:c("CurrentUser").getPossiblyNonFacebookUserID()})}var k=null,l;function m(a){k==null&&(k=j(a));a=k;l==null?v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3828)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3829
                                                                                                                      Entropy (8bit):4.776915724199922
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:CLXLJTJIafOgWAfMfalMfDf6fH0fngfvjfIXlGpi5rpimy5piT+MC:CLXLJ11fOgWAUSu7icfgnjwXlEC+9
                                                                                                                      MD5:8BB2B5364DB51ADED1E696F2A19B33CA
                                                                                                                      SHA1:67B3ED522E1E35E9AA31C945CFE3802A8813E47C
                                                                                                                      SHA-256:683E7DD72E8BF31EADDB50DE149BD4A87D9ED27541B29711A5CBCB1EA3262A45
                                                                                                                      SHA-512:909A365A13967BA071B31612C8C09FA87634153CAB1C83413C624BB8379181A4F5C30DC82F2ADD5B1CC5537679D576E3C361DD19DBCB4A15FF9CA1469FF171C3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/essential-addons-for-elementor-lite/assets/front-end/css/view/general.min.css?ver=6.0.5
                                                                                                                      Preview:.clearfix::before,.clearfix::after{content:" ";display:table;clear:both}.eael-testimonial-slider.nav-top-left,.eael-testimonial-slider.nav-top-right,.eael-team-slider.nav-top-left,.eael-team-slider.nav-top-right,.eael-logo-carousel.nav-top-left,.eael-logo-carousel.nav-top-right,.eael-post-carousel.nav-top-left,.eael-post-carousel.nav-top-right,.eael-product-carousel.nav-top-left,.eael-product-carousel.nav-top-right{padding-top:40px}.eael-contact-form input[type=text],.eael-contact-form input[type=email],.eael-contact-form input[type=url],.eael-contact-form input[type=tel],.eael-contact-form input[type=date],.eael-contact-form input[type=number],.eael-contact-form textarea{background:#fff;box-shadow:none;-webkit-box-shadow:none;float:none;height:auto;margin:0;outline:0;width:100%}.eael-contact-form input[type=submit]{border:0;float:none;height:auto;margin:0;padding:10px 20px;width:auto;-webkit-transition:all .25s linear 0s;transition:all .25s linear 0s}.eael-contact-form.placeholder-hid
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8000
                                                                                                                      Entropy (8bit):7.97130996744173
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:GDonmfrEdXT8WrxzRXwyQo3zGEOM7Y2hOMgWnsfYSjv4ENFGwrlKJ:8onPxTzjgyQSzLPXOTIYHJAJ
                                                                                                                      MD5:72993DDDF88A63E8F226656F7DE88E57
                                                                                                                      SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                                                                                      SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                                                                                      SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                                                                                      Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999709064150416
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:KxhhSIUTC7G68VGhSHO+qJLZpAleR8fJ/:mUAwHutJ1pAl/fh
                                                                                                                      MD5:891624A42C4797900625E57519ADF2EE
                                                                                                                      SHA1:D6CBB4E36A3E1BDE5808E2F7CFF64A89B6138195
                                                                                                                      SHA-256:C4F42C14C5D51F44F059D9246E3DFA68AF475A201351B60CC19C4241BB1ACBF0
                                                                                                                      SHA-512:A52F20F2F3EEB9728C6331979E9A25218A09C9B5EB0F4861011138AA9D6F29EC853971A0B424DB109C5A95E0A99C5B506110D62E3E2877B1B6B7DFFA7DC1464C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-17.mp4:2f81dfd665c883:1
                                                                                                                      Preview:,Y.35...Y..E............e....oh..E..pqo.Z....<Q../.Y0L.HA.'.U..{...Q..<.0o.....|.9..K..7xm..#q...C......z.....]ov.:.........S..#....e..M..5[.|.....^....E.Z...?...W...m.~..9..... ..(....r.. D!.....Y.2.3...`.,.3.......2.....{8...nA.f.ml.../....amm.s(W...2..|...h.'M.d.0..)..)`f.........)'?z~.t.t......$...>.C..A.......(...y.....&........5&......E..y.G...A.p.m.u(B@3\....r....a2X.~..k0..'.3...,V........ .7~.UA.......WQkZ.'..#7..h...$.....>.x..D.Vb$.Dv@."....\ ....d..o+{..0z.)....s.f..............d.U....LP....D...b.+w.i...d.D...;..h_..8..."o....c..Z...5.t..({.*.....ef.Qz.%8..r.}..%{U...QEm`....hRD......)T.}....*...8^....C-....^.,.....z(8.'Ug....imy. i....._&.krX07..I......!...O..[..,.`.Q'.|.'..4.[.mf.7.m..lB..../.+.YA._].....Sq..2..L.'d...f...iw.BtT$l.XK1..d...^n..\./......R.....w.A{.{2F.W.m..B.[.....!G....h9.n.A*(.:3?..q...O.k[,S"..BD..ad.}gB...{...+30..-.G...Y........>.??.=.....i8.\D.'*... ..*BI.N(,.2.S#.7>...F....ml..r3.bH.......3..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (540)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1433
                                                                                                                      Entropy (8bit):5.072288267058015
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:zQBUCLTK90fsPEUe0lG5z3yCLTK90fSol52JIschjJgU/lG5wz3yCLTK90fSol5l:nC69dDGUC69OAGzdG5FC69OAGbyqdT
                                                                                                                      MD5:0FCFA90D8502F01911C8801E8A7AADE9
                                                                                                                      SHA1:BC05903CB0ABDF9968F1B872750125D24CE1671B
                                                                                                                      SHA-256:B571FE59FDC417E9D3A46B667F0D07978217F4F9743CAA0A838165D1A235AA37
                                                                                                                      SHA-512:3B25C54C11F4D9DA4F4D5381E74E8B05DD2B5F9030E49DAE798AFB2FE7CE07FF99EBB0795BA4CA87C9549C43EFDEE37E336405CC92EA23FF3EB2D24B1380CD4A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAccountRecoveryPasswordResetRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisAccountRecoveryPasswordResetRoot.react").__setRef("PolarisAccountRecoveryPasswordResetRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisEmailSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery$Parameters"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{hideFullNameFieldExperimentQueryReference:{parameters:b("usePolarisLoggedOutExperimentQuery$Parameters"),variables:{checks:[{name:"ig_mweb_signup_changes",param:"hide_full_name_field"}]}}}}},root:c("JSResourceForInteraction")("PolarisEmailSignupRoot.react").__setRef("PolarisEmailSignupRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisMultiStepSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:DOS executable (COM)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.9997017290827985
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:N6DYJtmkDP/DHWPpZbAcXIlbZz3adEilfeKZiStvXS7Cn2ZUUc:N6DYJE2D8pl8Zz3ay0ewiStvoI2ZUUc
                                                                                                                      MD5:8372E474D6EA683F329DA87CF14BCC25
                                                                                                                      SHA1:783688A148B17C2D7998D965C20C02095D89C548
                                                                                                                      SHA-256:4F5C4BE8D0A22261B5C4BE677059279F5F090E07B75DE295E4906A8234B0D521
                                                                                                                      SHA-512:0F10145E1B3DE5930641D8140E8DC8BBCF5B195181E3F3A9DCB297C843EB6D48120492A2587E8D6BB466AD98BC7468500FCD49F70C049CF66FBA88F667FA8A83
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-17.mp4:2f81dfd665c883:2
                                                                                                                      Preview:.g.n.E.N..Nd..[.#u.D..2...A(T#?.?.....-...J.WA.n..H..K-a"R....C.}.E,fKG .Ob.O. ..iw...-.........|._..6&....,.T.<-".....H_.....u..D<G...h...l...~....<9...tD..9.(........w...'......9gJ...9....v;w.....}...y...}t.(.....P.(..G8.....BP..Z.u....1..M5..,.]r.....w..l..c.tP*t.7...f..u...&.X....*....Q.)_R...{...V.|ld..n..^..Sa..0.....Y....r............osp....>..../...&HE....b.|....).k:hka....~.H.T......9...%i..+^..Z..u...g.w.{M(..ykS.M......BV.........Zk..ms......^I^......Q\.t..v0.j..t.....#...f.....|.kZ%.(.s.g....~....q...N.'..%S$1*u..q.Cz.....#h......... .3K.8...B..T|.'....o(.M]...I..v6......A!=>."...-x.j.y4,...\..........0y....=/aDW..9'x.s..:.h\.D.BI....W...F..~.S.FN......!..Y=.......DG...2.W+....;.....c..n..}.....".."...A.|C.#.Y.....F+W..%\....`...?..P.....r$= Dr."......{..zm.....eV.M.C.h.(TizP.;Y...cmI...q^.~(.7.?.0HG.0.......-.%..Ca.*...1.j1......8n....d.0.L.S.g.G.v<.7....l.8,...k$.r}..Gj KM..o....3........U....3{...n._H......UuH..q.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 78196, version 331.-31261
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):78196
                                                                                                                      Entropy (8bit):7.997039463361104
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:1iGQV8Q8UOUMUd5UY3qyCkHQCCz2LL1F+u3MHLGxe3U:QVWuF33qy7HQchFz8HnU
                                                                                                                      MD5:E8A427E15CC502BEF99CFD722B37EA98
                                                                                                                      SHA1:A9922842A120A7F1EACED667480C5E185A106D69
                                                                                                                      SHA-256:D0B4256ABED72481585662971262EABEE345C19F837AF00D7CE24239D3B40EEF
                                                                                                                      SHA-512:113775748A4166C07E58C26CF6DB7FED473732DC6124B8EE0F0DCC0D6439EB2AB2C5D9E01C67324FDF9DE4105349CF30CC5796A0B0E0CE9A08F337B9D4E10B7B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-solid-900.woff2
                                                                                                                      Preview:wOF2......1t..........1..K......................?FFTM....`..N.....h..B.6.$..0..4.. ..+...[.u..p.(..U.d..{-.n.Pn...._=V2.e..vp.~........U..1...=..B..b....mvS....w.C.+.$...(..MMI.iH}..O...4.7.s...Y.).*.*....}..^...{^...R.z....f..h4dD7.:1*...Cj..l.8M..T...]}.]?Z..v....g.yV...^..\.?.wM|......Ws..yf%..PL.....~.z.w.S.uQw..........EY.!.........j.O.....c...>T|....W...Zk*...9.......XJ...../I`x.R....c.h..w...?tm..l...LQ......hMg...x...1.F...cU.b|.3....v.Kr.f.H ..9 @....... ......'..j...Vq.:.Q..+....._..(...J.....~../..Y<."......GB..:..P.B...7q...K.{...F"..3....6?.C,..B..P.V.......C.C*..\....+....a...X.z..Tzdn.P.M....li...l2);.!..wX..xh.o.u!.........O.......Ew.$b7X..8d..H...s...z#d..&...J.G...Q.M.....rV?.....&....#...t]........+...*.*..........v...$X.P............ h.z.{...../F.-Y..!.a.1...&.;.^^.U.U.E....!O......./+~......*...Q.|.n@.W..P.tc.l.--....]6..........u..[.SN....i....4-......"...fC...`........@.......l=..g...-..C8...B.X.........g.~..p.1%..x.A.X..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):87553
                                                                                                                      Entropy (8bit):5.262620498676155
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):87553
                                                                                                                      Entropy (8bit):5.262620498676155
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:0RUX9uDgwxcy2KVBNwchN6SLaHEk2BSrBESp+a/IEk4aAocVi8SMBQ47GKO:sHNwcv9VBQpLl88SMBQ47GKO
                                                                                                                      MD5:826EB77E86B02AB7724FE3D0141FF87C
                                                                                                                      SHA1:79CD3587D565AFE290076A8D36C31C305A573D18
                                                                                                                      SHA-256:CB6F2D32C49D1C2B25E9FFC9AAAFA3F83075346C01BCD4AE6EB187392A4292CF
                                                                                                                      SHA-512:FC79FDB76763025DC39FAC045A215FF155EF2F492A0E9640079D6F089FA6218AF2B3AB7C6EAF636827DEE9294E6939A95AB24554E870C976679C25567AD6374C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-includes/js/jquery/jquery.min.js?ver=3.7.1
                                                                                                                      Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999712380546773
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:FU5WKLDk7Lpy3lRiOksskVqUAS5GJuXDSUQTfjZcOvVnWYz2JK:a5xHw1gRvT1tF0fjeOGK
                                                                                                                      MD5:B99BC03A763B8A024D0D4B4A818D9AA6
                                                                                                                      SHA1:BCF3840947AD36718451EB4D6C01B80F80DCEB2A
                                                                                                                      SHA-256:1A5BAE54447E06D23B05F0B76F1DDDFC06BF2AFE8E1A8B34C41D2D70BB36A71C
                                                                                                                      SHA-512:AB79AE5A9D46CF5FE5AB3B6A1EF7EABFD29D165449712A2B12DE7CBACC0CABE2A84FF2D27DA1D94B45ED7BD4BE711E5C39BD9A01924EEEEA1FF27F7846BC9DE7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1-2.mp4:2f81dfd665cc4e:2
                                                                                                                      Preview:./..P1u.]...q....,...t..>..H.....Ntax.Uv.HH..F^.MR...L....N....<....`.n..w..'.;Z.`.*.q.......v..(..........E....y.......t...7..!.'.]...........U..t.}G!..X.W2......k..bL...e~..Z,=..^...W.q....Obb..BJ..(OX..h.r..`;...........".o....U...;j.1.>.8!..Po..G..C...T$..y..X...~.Z...r......-....R!8...g>...V...l.6`*..M.....=A.3..3.3'.|(..M.5............ZC....r.C.O.B...G.......Ny=.o...r|..l.>...i....{B..w6................&E1p%A..Q.+..U..1v'...F0..?.. ..V....z'..W]..JD..!h....j(".(..b.X...xt@.W.Mh..B.......:.K_..=.a7...P..'..+......x.x?;...Ii:n.......'....=..?..^..eh#I..z.i....A.4j...4I..I<.;g.(.#.wU8.t.../*.....}.n0&(u+.=..?..c...U..h.r.. ...F..D...6f.I......(B0.m..Z<kU......2.*....a.|...........E..]d.Q>".......7Q3c?.....w......!^=.*.9%.X..h.C.8.Ej..j.......i:....Y..E..!......B...R.....d.J3...4w.h;.C<S.w. 1..W#.S...h%....|...G.@........$...>h.7.R.0..+........<..ab~..G_)...}...64_L...>.H.C..............`.R...s.b.c.N.."q..yh..e..X..P...p.D..:.=..4Z..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (21258)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):756487
                                                                                                                      Entropy (8bit):5.4987970370951675
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:gAHmlOMt4G+54bdBnCQ+h/Pojz7qqEA3CWqhrl6hOuHXk+VOuHXk+xrD:TGl+EnCQ+1unqqsLFWD
                                                                                                                      MD5:902866438BD81756E6AEC62EAC85A1D1
                                                                                                                      SHA1:9175B4A564C40A35F8F9119879EC87751243E4E5
                                                                                                                      SHA-256:13901145D078D6CFD21BEA587C5EADD1B21C57467C1159E067970490B28C84A2
                                                                                                                      SHA-512:8D19671437F80387115C21DED69D1E9CB042C13986DD248A2737C3C2B2CE071F3B802E225270C4858600C74158D73C529D6FCD80348E279B4F519CA9A858B876
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iuCn4/yl/l/en_US/YGx4Iondst8.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("CometRouterDispatcherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 154 x 217, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8716
                                                                                                                      Entropy (8bit):7.925526612413785
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:04/Zf4EKMCxjzqH1wNA14AY94S655HM2tjr:04xf4DM+qH6ASFQ1d
                                                                                                                      MD5:831391B732B57D0721FC23CFB384184C
                                                                                                                      SHA1:C8AB719C6084A0E52A1E7136242F94CBC3AAAEC7
                                                                                                                      SHA-256:69FBD340F46E5EB7BCF04770C17001B50A997D35B65E568E93E79DF8020012E2
                                                                                                                      SHA-512:92EE2F8D0041675928D036B52FA643084DFB096610475E2964617F647B067CE0EEBD84DCBC183B2F0388627CFE98F7482F1A317D6C99EDDDA5F9D05F6CC374E8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............3).....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:1EBA2D8B956B11EC8DA3C9BDBEE2BED3" xmpMM:DocumentID="xmp.did:1EBA2D8C956B11EC8DA3C9BDBEE2BED3"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:1EBA2D89956B11EC8DA3C9BDBEE2BED3" stRef:documentID="xmp.did:1EBA2D8A956B11EC8DA3C9BDBEE2BED3"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>".G....|IDATx..]i...~g............@+.6...{1.cmG.~.....c...5kcc.2...2....t.$t.f4..#..=[..SLM..2...;.:.......z..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1532474
                                                                                                                      Entropy (8bit):7.982300073660143
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:Eh5kyDCD830cHoShVSGTrmTGqkq/+j/CLLdIgGX6F9frFnirkJk+5MdMOKAfYEI:eWIBHoSrS6J/72+gGKF9R5Jk8O1YEI
                                                                                                                      MD5:EC796976AEA2E3C8191FCA9B08178A8B
                                                                                                                      SHA1:758C8FFE673C7DFB83E39FD763F5981C2C178B6C
                                                                                                                      SHA-256:99211565F09DC2B0AB4636D15B74DD225CD58A0DD1692BD0ABA0271F8F12AD89
                                                                                                                      SHA-512:ED8768411AC15F96AD68501156F7E2CF287965EC1A72A544A94BE62AF4EF0DC0D53DA69006EC9C2AAA03F54624AC675FB42221E3FDB789493405F4B78327A9CE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>bac8f05c-aa8d-42e0-b58b-bf303cfa86e8</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 4</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11369)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):301421
                                                                                                                      Entropy (8bit):5.435274282995755
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:oMhJXLARbCzwM9TihvVTwjuGJCbETBvFPpTaE2yUqPUmzN22g3ctCVH5+4JnyyUk:DjXLabCLBih9oSyUgzOcnepP9NM165
                                                                                                                      MD5:6B3475C4A4FF3F5B671DF34205013367
                                                                                                                      SHA1:09AA775C262C7BDBE0D9D34533A1F552832811E3
                                                                                                                      SHA-256:003CBD359045A4AA0C1D6D13BC7ACEC52A77ADE61E7A0D9A42F46B2AAB094E62
                                                                                                                      SHA-512:C39A75E1D4F677118200A0B61C5500B20D9EEF1FAD2D88088F547BE62379657A327991DA0208F788A974D0BF8AB88539F0F46F73170BA0AB7C2E125418F5B1F4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3if1r4/ya/l/en_US/KV5i8CA5Shc.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisLoggedOutEndOfClipUpsell.react",["fbt","ix","IGCoreImage.react","IGDSBox.react","IGDSButton.react","IGDSIconButton.react","IGDSText.react","PolarisAppInstallStrings","PolarisIgLiteCarbonUpsellsUtils","PolarisLinkBuilder","PolarisLoggedOutCtaClickLogger","PolarisLoggedOutCtaLogger","PolarisLoggedOutUpsellStrings","PolarisNavigationStrings","PolarisOpenInApp","browserHistory_DO_NOT_USE","react","usePolarisGetDeepLink","usePolarisPageID"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));b=j;b.useCallback;var l=b.c,m={button:{borderTopStartRadius:"xfh8nwu",borderTopEndRadius:"xoqspk4",borderBottomEndRadius:"x12v9rci",borderBottomStartRadius:"x138vmkv",height:"xn3w4p2",$$css:!0},buttonPrimaryBlack:{backgroundColor:"x1ma4ser",$$css:!0},icon:{height:"x1peatla",width:"x1fu8urw",$$css:!0}};function a(){var a=l(23),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=d("PolarisIgLiteCarbonUpsellsUtils").isIgLiteCarbonUpsellsEligible(),a[0]=b):b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10260), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10260
                                                                                                                      Entropy (8bit):4.345053278095821
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:Vf0HhGhmdGtlDNURY5hs64Wcg3LNB7uo03z5VN:VAhGhmdG/NUkhs64Wcg3LNB7uo03z5VN
                                                                                                                      MD5:F9A4D42BF66491DD2E49CD5A425BFC4E
                                                                                                                      SHA1:3CFE595AB53EDF4AD7BA7B66BE50442521F78DD6
                                                                                                                      SHA-256:9BC52B3C4E9973D64BAA482F332ED895F80D0CD2BE37E6A49BF1A2E831EB5AC9
                                                                                                                      SHA-512:92781FB595E1E551DC4425744692B61A1624CCFDD1C668842CDDBA252303A9D97F713B4CCAA828E196ADD56D10D912871B43AEF3228A574EEF4140E96858A0AC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/conditionals/e-swiper.min.css?ver=3.24.4
                                                                                                                      Preview:.elementor-element,.elementor-lightbox{--swiper-theme-color:#000;--swiper-navigation-size:44px;--swiper-pagination-bullet-size:6px;--swiper-pagination-bullet-horizontal-gap:6px}.elementor-element .swiper-container .swiper-slide figure,.elementor-element .swiper .swiper-slide figure,.elementor-lightbox .swiper-container .swiper-slide figure,.elementor-lightbox .swiper .swiper-slide figure{line-height:0}.elementor-element .swiper-container .elementor-lightbox-content-source,.elementor-element .swiper .elementor-lightbox-content-source,.elementor-lightbox .swiper-container .elementor-lightbox-content-source,.elementor-lightbox .swiper .elementor-lightbox-content-source{display:none}.elementor-element .swiper-container .elementor-swiper-button,.elementor-element .swiper-container~.elementor-swiper-button,.elementor-element .swiper .elementor-swiper-button,.elementor-element .swiper~.elementor-swiper-button,.elementor-lightbox .swiper-container .elementor-swiper-button,.elementor-lightbox .
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13304)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):872162
                                                                                                                      Entropy (8bit):5.345787041432527
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:xya+kcnJq/dCetR7RI6qVhHLiWxLkRHLiWxLkYxV0gr1hBep8xvOk5yTRAyUUuyI:qKRWkoOyJub+YsOs3YGieW9l
                                                                                                                      MD5:94FD41584FAB76C3244B3BA9A420B5A1
                                                                                                                      SHA1:5E575F50F9B45926EAA4CF1AEE6B143D0199BA15
                                                                                                                      SHA-256:14D9518037FA119FB87B00E0007B03140C83DD3F34994B69DAD83AE43CE280CB
                                                                                                                      SHA-512:85437CFEDB91E13F514274E6B1199BD701436B471C4E5A385325412A5D1E2C9D7727D54BB0EA325B300869A3D52F70563DE2616A21B9D54019C85C2379F0596B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://static.cdninstagram.com/rsrc.php/v3/y_/l/0,cross/eCixhy2YlZx_gAxxbStg5y.css"
                                                                                                                      Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{padding-top:100px}._ab25{color:rgb(var(--ig-primary-text));font-size:14px;margin:15px;text-align:center}._ab26{color:rgb(var(--ig-seconda
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 858x1024, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):104596
                                                                                                                      Entropy (8bit):7.974832399317311
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:lMk9mHxGzatIUR4RgBoGWxv+anSOt42x7kpJEny:B9mHxGcIRgBo+iftt7k7J
                                                                                                                      MD5:FB15FF32DA26C5B8E012D0AD42357C74
                                                                                                                      SHA1:95FB164EA7B919CF8CE477F7C37FC7FADEAF272D
                                                                                                                      SHA-256:91DE9D0BE7ABB2195AFEAA947431666FA4293A314D9B675A9C897934F74530FE
                                                                                                                      SHA-512:4E0CA318E042FD327CA0E822DB068F7D7E807181E92BA262935A5544EA5F018DF2D58104C177A8D929DECABE81626EA325D9BD58251E249FFA91ACE463E07CBE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..........................................."......".$...$.6*&&*6>424>LDDL_Z_||.............................."......".$...$.6*&&*6>424>LDDL_Z_||.........Z.."..........1................................................................h......X4J... %@......6.4........MJ.....4..h...........@4..Hn,`................DL...6.....1.A`....@.6.4...0......%.B....M..K..-.PM...dQ"...,..I ..5........................4..m..10.....!..m0i.L......h... .!..u*.h......U[Vr...V.-`...........~..................L..`.0..bc.6.........M..0.`.@..L.@.*.].q...k:.y.7.O*2.a.X.\.Y/H.t...M..v.. 5.(/2#a..!..m...(...[..................b`.10....B. b.. ......0.......8....h.K..&..q.%:.1...R5.R.........#X.-.F.l...0Q.#>.[e`................X..0..h....@..@..L.&...4.@............d"......-4..B.,h`$LL....=...P..@...We1.y.................CL..........`......A9F@ m.......A.....U..H.R..a..s.0.hNlug.b'RDQ...*.w..i}.MP.....Q~h..............0.L...i.............1.M.@.&..Ch.......w<.:.T.5.F.:9.....L..b......v...Q...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 321 x 157, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):30954
                                                                                                                      Entropy (8bit):7.97733180885527
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:n7oo04S7y3kiwJH5Z0duer+o4GDIfHePPX:7oo04P3ki6Zuu++o4GcH8
                                                                                                                      MD5:84EDCD5C0D8FABF397E13B0840D5B6B1
                                                                                                                      SHA1:69AFBA7EB213CF9C336F24F22AC787CD81327A27
                                                                                                                      SHA-256:D309102DA6BB49111FA6FD9324C6A5ABE4D7872D3811CFF0CECBA656DC8C1290
                                                                                                                      SHA-512:DC0F268B6F008246519E757A92B01687CE8F45E1B3E5CC6D1E4B880B80CAB23D528709A38EF4E9002254D05157F593B4FAC1CEF8A78920D626B0C23860010BC4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/download__1_-removebg-preview.png
                                                                                                                      Preview:.PNG........IHDR...A.........*.......sRGB....... .IDATx^...]IU/..j.{...;%.N..H35..I.... <.."*....1...#....Z....CT...Q.D.......:=....t.s..wU..:.t..I'.M.w~.wn.].jU...y.(.......... ......((PP...,6AA....5...<....|A......{..@A........_L..@A....=PP...yM....../&_P..@....((PP.@......./(PP...b...((p^S....z..?...4..TO...Y..4W.e9...a...g......r..V...V.'ZE..j..Uf..A)..x......q_A...@....._.....x...W.0~..X.b.l..9...^r>.Q...J...n..K..;wj..D...xQw0..no.... D..x&8..8b..>6H.O..=...x.............J.a..[.Um.rf.fo....4./.z.i...8...`..D..;V.B..J..|.....w.....H...;={.w.......G.(.d\.i;.S.:...]...0Hb..d.q..{..?....1...=.....z(P..z.t~.!..|..t.W.....r.V....i`Q....q..f........i..$..:..h....M.lg..}...z.?.3...V...4......zy...... J.&.x........J.O"..2,....p<.....o.i.;..79.....@..g..gq.....G..7......k..!..@..x.@........?..c..`.X...8.........EJ..|C......Ca.h........X.s...^".<.A...a.<..aV K2H.."......a1..a..U......~..g1...o... ...a#.a....C...F....%..Z...1..i.Ro.../.+.y,r..^$.){..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5623)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5667
                                                                                                                      Entropy (8bit):5.469388649444257
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:B1khqdL5MGS9hRm07DEpre1jonx4Sw2AlLs9AVULUVGOhemLR6i3Q0lx8k2:UgL5MGSzM07CrtnCMd9AiQHFRHqk2
                                                                                                                      MD5:97F39929A46AB28D95B8D5BE092E6BF7
                                                                                                                      SHA1:B272F108E181F074E31B3D6232B693E203894A5D
                                                                                                                      SHA-256:B82873E9441ABB9739DFCA31B6880855D2043B643522A4011E29474D450B9A30
                                                                                                                      SHA-512:7B70CEBD38604F91E9B7D3C5C0559D1CA72C910B6DE7B7334AF2CC4482A56947A2F4DAAC6ABEE40CC2844499701B005B7C6D617C6E175C3D7BCEC6D3393E8199
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! elementor-pro - v3.15.0 - 09-08-2023 */.(()=>{"use strict";var e,r,n,a={},c={};function __webpack_require__(e){var r=c[e];if(void 0!==r)return r.exports;var n=c[e]={exports:{}};return a[e].call(n.exports,n,n.exports,__webpack_require__),n.exports}__webpack_require__.m=a,e=[],__webpack_require__.O=(r,n,a,c)=>{if(!n){var _=1/0;for(o=0;o<e.length;o++){for(var[n,a,c]=e[o],i=!0,b=0;b<n.length;b++)(!1&c||_>=c)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](n[b])))?n.splice(b--,1):(i=!1,c<_&&(_=c));if(i){e.splice(o--,1);var t=a();void 0!==t&&(r=t)}}return r}c=c||0;for(var o=e.length;o>0&&e[o-1][2]>c;o--)e[o]=e[o-1];e[o]=[n,a,c]},__webpack_require__.f={},__webpack_require__.e=e=>Promise.all(Object.keys(__webpack_require__.f).reduce(((r,n)=>(__webpack_require__.f[n](e,r),r)),[])),__webpack_require__.u=e=>714===e?"code-highlight.28a979661569ddbbf60d.bundle.min.js":721===e?"video-playlist.74fca1f2470fa6474595.bundle.min.js":256===e?"paypal-button.3d0d5af7df85963df32c.b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:OpenPGP Secret Key
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.9997539957095265
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:h7qdY/y17M8I7wMLUVefLl2UUqDddSPI4/:lqdb1JP58L8VqDm
                                                                                                                      MD5:0A09D2CD6EF317559EB9A2951F23C6B9
                                                                                                                      SHA1:4E4A9A049D2FA3C01919000626B2C197E5466D7E
                                                                                                                      SHA-256:DAF1D5598203AB5653324BAE5D5652AFB05D67F99BB348286EBFB174A5868053
                                                                                                                      SHA-512:1D76D656D832BD02FF41D2DAF3D1E6165D51F25BDC0BE839A6594789E6105A47D3546607DF68BD1898C7EEDCF6D5F006266CDCAD4F2CC23750185F6F0D605E46
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0925.mp4:2f81dfe39d0970:1
                                                                                                                      Preview:.C...ny...Y...O.zCc.8......H../....3....p]n.9d..ZY.w..fMn....7S..9\}F.T.......S..^.VV].3.=d. E/...kAF.U........]....o...s.....'.....:..[L.n.4...*V.pQ.D.82WM.%.....x.........-...}.u....EI.............t..u..:PC...B..wq...N.7T.*....q;...[.[......)|. .......!(ve;...\.<.+...qIJX.2....s.y.O.B>XF..-.3...a.6.......5.......5..7.....c.k.F".5..x....|..g}6u.z.X..}O.9........v...*w..C$..E.8e....|.Dc.&...-.1.y.".......k.i......'.|.7-HO.N0? .{...9mL.".....7..+..R...t......m..n.&9+Y...L.3.......k.....'e......f.eL..Q.g..u#~E....X?...ME S..L?......P&...j0..4....r^..T.H...~......QR..3...0.y..9?....Pi.+.\R|..5..!...........w.V.0.?.Q.H.]J.h`X...).,....%<.v.0-UDG........w.H.hV.g1...D.t.L.Y./.J..G..l."r.f..K-~).C.[8....f..........A..m..O..f..O.......[.....D6. ...f.....i...vSK....bW!...K4.X.%.~T.........e..kn......./a..6n&....#.)..n.9...R.Ei@....$&.p...%...A..]]o5.`.?....)......"B1.,..i^..hX/..)......k%P....?.+,......;...-~.?..&.S...3........@... ..O.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5123)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):327376
                                                                                                                      Entropy (8bit):5.456998995764139
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:d9NedIsiPaA1mTwnCJpHuZC8JhrisUH3Qphg1mYIUoQBOIMzNjHewa:d9Mybc8JhU3KsrMJjH+
                                                                                                                      MD5:D7C6E08BBAD9E719C85BCBBD35B3EC65
                                                                                                                      SHA1:116DF904B7152B6E4BC3F30582AB282BB8F9FAC1
                                                                                                                      SHA-256:B244EBE5F464B16A077EB5A0722F8357F371F790ADE65182ACA9D90FB2BEC7FB
                                                                                                                      SHA-512:3AB823F4DEBE60D04050514B67B9E5D3AB31A7F37B3560505F74B51DC289F125AA26DD75FABBC97D63C631051DEF00537F4B2F676CE5FFF2610AF58AAE5E3CEE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPILikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/like/",{path:{media_id:a}})}g.likePost=a}),98);.__d("PolarisAPIPostNotifyGuardianCall",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){var e="/api/v1/users/notify_guardian_call/";a={guardian_igid:a,reported_category:c,reported_igid:b};return d("PolarisInstapi").apiPost(e,{body:a}).then(function(a){return a.data})}g.postNotifyGuardianCall=a}),98);.__d("PolarisAPISavePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/save/{media_id}/save/",{path:{media_id:a}})}g.savePost=a}),98);.__d("PolarisAPIUnlikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/unlike/",{path:{media_id:a}})}g.unlikePost=a}),98);.__d("PolarisAPIUnsave
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2214
                                                                                                                      Entropy (8bit):7.86629708927012
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:32QLnMcpQFOhb+qSfbu/KtDZuNBXwWVf/F2KFjIUx:3AbRtuNBAeHYKFjdx
                                                                                                                      MD5:C3431D927D91A0A9E9A538CE6C98C6B0
                                                                                                                      SHA1:95E8C80EE4B90B8157B1350248F5E3EA26E9644E
                                                                                                                      SHA-256:D31CE478C9729130303A3537A43906BC8164DEBF5546F7AD4D1BEED9D9B2C630
                                                                                                                      SHA-512:212733AD240FA75C9F743076F0AFB0D7BD60782DE2ED415D1B736E79A847A1BD740619B31837F9E75BDCA73141D1A7A294CD52C2DCAAEA6A5875E6A6A5098999
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR... ... .....szz.....sRGB...,....`IDATX...[.^U...k.}..7...2SJ..@..@.r.%........D.E.H.....>..b$F....&.@@@..-V.....T.Z:..F..7.w.{/.....^t'..3g......Zk.#.4...*....."*..kj=D.......!..5...PRUR..H.9V..cqD4..~9.=.%.k-.N/r......U..U5.<X...:G..2.....d.&UG..L.8.U...*....p......(..u|...n......(D..B.!.J..R...5.W......|C.J.J..E.."...<."8... T..P(..S........2l...R.d.........@.jC..x..T0-9(.......j.B)..c......#...C1......DY.5!..IF....*".}F.3l.<.{.up..yp...<.C......z.(~..6r9..p...|....Yv......1..>.3.@..x*.....L~:.jD.Q.(..,..\.XL.Z.B.<1.....(..J.Q... H....P.s;.............O...Q..U..FmL.E?O.V.....<H.?'.%./..B|.nQ.AU...........u...s...D.0.8J.r..3.c95.b....x8r.A.C}:&.#... 2.)..`..L.R.e...p.Y..p..+\....F(.."..%v..x.x..rK....y..yRS.Q.k.P.F60.A*.%x..~....60+.a7.8..W..qx.M....j..8...JM6..Dzs...H5'nU#52f..g..g..`+....Sp.........!.u....CA.iY...Pa;..48iPj..R..A.1.5G...a].....;........k..;`.c0..9..W.......6....8j...l..S...1...`b.y.%..G......c.+N.[.u.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10149
                                                                                                                      Entropy (8bit):7.93060514741929
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                      MD5:7544699C3277A0169849701D015C22AE
                                                                                                                      SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                      SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                      SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yV/r/ftfgD2tsNT7.png
                                                                                                                      Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 176 x 181, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6161
                                                                                                                      Entropy (8bit):7.761452289722979
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:3fMvxCceitXGXNTX2kOkru+zwX286FIrlcJemIuxPq5:3faxCceitAX7JrzzUOO6eTuxPq5
                                                                                                                      MD5:09BF84FC0DA7825FD0E2BA864BB61417
                                                                                                                      SHA1:9C1748E1EB1E4CCB9F4CEC815223BBBB90739B23
                                                                                                                      SHA-256:97C7D938E84019671450F73A8299B7EEDEE3657F495D3924B43BF01591323668
                                                                                                                      SHA-512:3FE8F6B233AC8B94C55DABED129F21A03D2800FAD9C01DFCA7C6A33870A97B36CEB1DD74AFBC19FC057B99BB39B9DC627C66F49E0E50272C4897BE94DF929786
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................PLTEGpL&&&............'''........(((&&&'''+++,,,&&&&&&...'''&&&...999......&&&......&&&''''''...'''...............000...))),,,&&&......&&&..............................&&&'''...<<<...&&&.........///.........'''...'''&&&&&&...&&&......***.........)))...'''...(((...&&&.........888......'''..................(((......&&&............'''......&&&.........***.........'''&&&............'''...'''...'''......'''...'''&&&......'''..................&&&......)))***.........&&&'''...&&&'''...)))...'''......&&&...'''...''''''....................................'''......'''......&&&((('''...'''...............'''...'''........................'''.....................***'''.......................................&&&.........&&&..................&&&...........................@..K....tRNS..........Y.."...............hh..)............8....F......Gr...(.e..q...6u.."35&&,,...m.........m8...... Z.kS.00...DH.....f..a...{T.Xw!...}..d..(cyM...NV..26..r..Q;C...{.$..$..nZ
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 272 x 165, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):19406
                                                                                                                      Entropy (8bit):7.952426216200394
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:jpM6P0Gq/lJzCbZlOjHH2Fs5x4PXB8tuGC3ouM/4vtiwIdTeSNTygRPk9+/7d9kT:NPLijuqj2FxPouGC3ou24vIFJ7NRRPA7
                                                                                                                      MD5:F9F8F5A77E48AE79855C2E5BBF79E5D3
                                                                                                                      SHA1:6DEAA0E51B7DF202B8F53E739CC0E1E482915A11
                                                                                                                      SHA-256:7FF399FA86CEFBC2D35084638CD1BC8F5E45F7AFE4AF7C095FDA4B4EBF2CAA00
                                                                                                                      SHA-512:17B9BD6B88BCB42776070A988F84E3A3109D75453A5BB61E59CA0B5D902E13AF9CD9D116646653B617F795035872715A85032D2CCB0548E3DF444A40FFDD3A2D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............z.g....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:CAAA0196956911ECB8C391B3E02F3CFE" xmpMM:DocumentID="xmp.did:CAAA0197956911ECB8C391B3E02F3CFE"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CAAA0194956911ECB8C391B3E02F3CFE" stRef:documentID="xmp.did:CAAA0195956911ECB8C391B3E02F3CFE"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.&....H>IDATx...#K..=3.K..b..............O..$m.\..s..%PP)xa....#.U]...#..J..D"...q......-...........(..y..AA#
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4957)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4997
                                                                                                                      Entropy (8bit):5.398077387744576
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:BzsNt0jqf9fz9TNrf8nDmDllCjNVobVDPkqflkxwvT8S2:1sNCjw9fhTNYyD4N4FPkyXgS2
                                                                                                                      MD5:B4DB7E2ED545A79818C7780D50DAD8CC
                                                                                                                      SHA1:05A3B042D396EEBAAC111A0711566708BAE25C0A
                                                                                                                      SHA-256:BAC1884D41C96206F01DB1FCC4D0DF0E5A63521C5859D06E8DF7078623A682BB
                                                                                                                      SHA-512:9CDE75091D12EF396597429FAB5592E5224231775A217204C0EF1CE2325D89BDD05E7AD04454EEB162096A4AE02A88DF06D6B56E11080CF2EAC170BFC6F9FF45
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/js/webpack.runtime.min.js?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */.(()=>{"use strict";var e,r,_,t,a,i={},n={};function __webpack_require__(e){var r=n[e];if(void 0!==r)return r.exports;var _=n[e]={exports:{}};return i[e].call(_.exports,_,_.exports,__webpack_require__),_.exports}__webpack_require__.m=i,e=[],__webpack_require__.O=(r,_,t,a)=>{if(!_){var i=1/0;for(u=0;u<e.length;u++){for(var[_,t,a]=e[u],n=!0,c=0;c<_.length;c++)(!1&a||i>=a)&&Object.keys(__webpack_require__.O).every((e=>__webpack_require__.O[e](_[c])))?_.splice(c--,1):(n=!1,a<i&&(i=a));if(n){e.splice(u--,1);var o=t();void 0!==o&&(r=o)}}return r}a=a||0;for(var u=e.length;u>0&&e[u-1][2]>a;u--)e[u]=e[u-1];e[u]=[_,t,a]},_=Object.getPrototypeOf?e=>Object.getPrototypeOf(e):e=>e.__proto__,__webpack_require__.t=function(e,t){if(1&t&&(e=this(e)),8&t)return e;if("object"==typeof e&&e){if(4&t&&e.__esModule)return e;if(16&t&&"function"==typeof e.then)return e}var a=Object.create(null);__webpack_require__.r(a);var i={};r=r||[null,_({}),_([]),_(_)];for(var n=2&t&&e;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29076)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):29116
                                                                                                                      Entropy (8bit):5.451208551400486
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:8XAD5TACqzK898sbzLbJ1OykeBXFQ5HuCzwRQCdX0FWB5iMalV7b7PmPGvWn5gpl:8ijcz+5wQ5Hli7vwMalV7b7PmPGvWn5q
                                                                                                                      MD5:11D0B4770F0EDCE51A5FF4CFB537E0F7
                                                                                                                      SHA1:8DD9EFC8378A623FE562423B11C2DB00ECDD366F
                                                                                                                      SHA-256:6194D27C615B31DBE54EFF3DE11196072544E7F0F961F5D5FC89C06578C5DFE5
                                                                                                                      SHA-512:4EA71A6C485B51DE72FAFC40592216AF0935EE5CE555BA0BBC11979E449CB39A71C76B69C4C847E3F31C619E688464A012F77F1B2FBFF501B3C876A9570C42A8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/js/lightbox.26bf6b6c4232d8789c0e.bundle.min.js
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[723],{5626:(e,t,n)=>{var i=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.zoomOutBold=t.zoomInBold=t.twitter=t.shareArrow=t.pinterest=t.loading=t.frameMinimize=t.frameExpand=t.facebook=t.downloadBold=t.close=t.chevronRight=t.chevronLeft=void 0;const s=new(i(n(4508)).default)("eicon"),o={get element(){return s.createSvgElement("chevron-left",{path:"M646 125C629 125 613 133 604 142L308 442C296 454 292 471 292 487 292 504 296 521 308 533L604 854C617 867 629 875 646 875 663 875 679 871 692 858 704 846 713 829 713 812 713 796 708 779 692 767L438 487 692 225C700 217 708 204 708 187 708 171 704 154 692 142 675 129 663 125 646 125Z",width:1e3,height:1e3})}};t.chevronLeft=o;const l={get element(){return s.createSvgElement("chevron-right",{path:"M696 533C708 521 713 504 713 487 713 471 708 454 696 446L400 146C388 133 375 125 354 125 338 125 325 129 313 142 300 154 2
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8477)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):649215
                                                                                                                      Entropy (8bit):5.514754425283367
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:eRVLsrNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHSP1yX8RE520i0V7:eXIrCCx/y+N6W7BX70V/D
                                                                                                                      MD5:48367A1E2CF902757C82E120CA3C55D7
                                                                                                                      SHA1:9126520548C3FC8E235517763A7F0DB7F63FD856
                                                                                                                      SHA-256:AC4FD9694240020BEE51FED1DDBF96F5D87BA81E0709DC4D40796CEAA8434DA1
                                                                                                                      SHA-512:F060755AC1051BCAEED7D9E2918AD30873D805844D73A243845BB1649F31BC80844E9937865C9654832846FB32538C67221DC6157EC42867C7EBE84482FBF5E4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3i6ja4/y5/l/en_US/UPFqv7S6Jdh.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AggregateError",[],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(c,d){var e;d=(d=d)!=null?d:g(c);e=a.call(this,d)||this;e.name="AggregateError";e.errors=c;e.message=d;Error.captureStackTrace&&Error.captureStackTrace(babelHelpers.assertThisInitialized(e),b);return e}return b}(babelHelpers.wrapNativeSuper(Error));function g(a){if(a.length===0)return"No errors";return a.length===1?a[0].message:a.map(function(a){return"- "+a.message}).join("\n")}f["default"]=a}),66);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=func
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (44040)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):222731
                                                                                                                      Entropy (8bit):5.337835352887391
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:cPuAP4nBiGICkajwjSQ3k8upAqCv+yER3mLV:cPuFiGICkywS8upAlEJo
                                                                                                                      MD5:D28DD738EDC79C5F8A418B8CE43F592C
                                                                                                                      SHA1:AA217BAA2F9002064D0F0CD24DD6D5CC7CF5D55C
                                                                                                                      SHA-256:F15A0C33F70299E314C58D84DE58BD71D9B798A9B6F848A8F071B6B031F50EE3
                                                                                                                      SHA-512:351D8CE822A3F3314818B1487674930EFE0B30434170DCA566F6DCDD6002EDD7EBB3CAF914C35E5F84756903005E51340662F336BA67586812F647F59A7EE7B6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/essential-addons-elementor/eael-137.js?ver=1727357534
                                                                                                                      Preview:/*! @license DOMPurify 3.1.6 | (c) Cure53 and other contributors | Released under the Apache license 2.0 and Mozilla Public License 2.0 | github.com/cure53/DOMPurify/blob/3.1.6/LICENSE */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).DOMPurify=t()}(this,(function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:n,getPrototypeOf:o,getOwnPropertyDescriptor:r}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:s}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,n){return e.apply(t,n)}),s||(s=function(e,t){return new e(...t)});const u=b(Array.prototype.forEach),m=b(Array.prototype.pop),p=b(Array.prototype.push),f=b(String.prototype.toLowerCase),d=b(String.prototype.toString),h=b(String.prototype.match),g=b(String.prototype.replace),T=b(String.prototype.indexOf),y=b(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11205)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):276881
                                                                                                                      Entropy (8bit):5.617667694988547
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:rcbc7S/iPkKFLh8E/KJZGwSrpgnjU6FbcpKgS:0c7S69Fd8UMZGxrpsU6Fh
                                                                                                                      MD5:3C417E96BA02AF3F3CD3A82F2EB63826
                                                                                                                      SHA1:A9E6FAF7BD238E36589DBD6F0A1E2340000B2BFF
                                                                                                                      SHA-256:8DF25047EEE73D93BADF1AF15A435ECD018165A94A5274EA40DA46503955B377
                                                                                                                      SHA-512:D0DB314E3A3078548CFBE5DE6B77E33121F4698C9FF806B14074EF1791694A46F8EA089544E79371247DBF4FF0DAAFBFA6C4B318F6A4CDD5365563B5FD77CC02
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 347 x 347, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8142
                                                                                                                      Entropy (8bit):7.799532568361249
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:p2uNG5DD+dvokqbzdTwG3v6iRgGO/BD/YkBsbU/VXPcXfeCtuN70:HyN8G3v6VGO/BEkBsbSMfeCt6Y
                                                                                                                      MD5:8291E74A77119171C37030E583866F9A
                                                                                                                      SHA1:2230F384DD9E05C8C589D1FCD8C69D3A7E94FA1A
                                                                                                                      SHA-256:F59AF55CA7FF2DE2C18278A7B0BFA8038BE00ADDDFD033B366EB63E87E324B1E
                                                                                                                      SHA-512:5B0F6876E19F0D04C80256B4C122E4CA1A6975864DBC4FDE4C8F2246D0269BCBD7A97C66B0427230A1B46CC00F6AE6DAD801B7687F9096D352071BA2C828414E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...[...[.....{.-.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:007B8A05956B11EC8418FAF6EA49744A" xmpMM:DocumentID="xmp.did:007B8A06956B11EC8418FAF6EA49744A"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:007B8A03956B11EC8418FAF6EA49744A" stRef:documentID="xmp.did:007B8A04956B11EC8418FAF6EA49744A"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.&.....>IDATx.....\U...S...!$@....d.A@.a.... ."..#8..~t.Qf.."(.8..2*........%....Y;I.Us..<.R.]U].{U...s>.].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3183)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5919
                                                                                                                      Entropy (8bit):5.483378240793074
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:cl4gaedlX5d2eKxBlecatQ8+xSTjKh/+D:hgaedlX5cXxBlUQg+h6
                                                                                                                      MD5:DD12332288AE6BD40F41A9411E0A8D14
                                                                                                                      SHA1:ED52CB769847708130C657AA5F9545BE5EA3EB35
                                                                                                                      SHA-256:BC25BE6EEFBE9BBC44EDB552ABFFA5584052D4FD060483CFDB6407FFF59853DA
                                                                                                                      SHA-512:489E88655720EADB82436CBC68879EDA08E0C12CEA2D8FF49DE99C3CF179CF05F9B1291EA6D6C5ADD78B84668D4E7E7056EDA1DB810988119AFD0F65B27CFCB5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisFeedActionLoadFeedPageExtras",["FBLogger","PolarisAdsActions","PolarisFeedLogger","PolarisFeedVariants","PolarisInstajax","PolarisLoggerUtils","PolarisQueryParams","PolarisStoriesV3Gating","PolarisStoryAPIActions","PolarisUA","Promise","QuickPerformanceLogger","ReelTrayRefreshFalcoEvent","asyncToGeneratorRuntime","nullthrows","polarisLogAction","polarisStorySelectors","polarisUserSelectors","prefetchPolarisStoriesV3Ads","qpl"],(function(a,b,c,d,e,f,g){"use strict";var h,i;function j(a,b){var e=d("polarisStorySelectors").getStoriesContent(a),f=e.feedTray,g=e.traySession;e=c("nullthrows")(d("polarisUserSelectors").getViewer__DEPRECATED(a));var h=c("nullthrows")(d("polarisStorySelectors").getSeenCountInStoryTray(a)),i=c("nullthrows")(f).count()-h,j=d("polarisStorySelectors").currentFeedIsHome(a)&&c("nullthrows")(d("polarisStorySelectors").userHasReel(a,e.id));c("ReelTrayRefreshFalcoEvent").log(function(){return{has_my_reel:j?"1":"0",new_reel_count:String(i),
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5514)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):23859
                                                                                                                      Entropy (8bit):5.571160058729989
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:UYVMYVOY7yrXURmCGsAveMKXnshFeyKIh7xWNryPoBWUs+23Ipg/rUklvIdCk:Py7q3shFZBWN6dUs+23JUr
                                                                                                                      MD5:01AABDF66D2779107A00C97C7B2B8F0A
                                                                                                                      SHA1:00008FBC761216B82DB6E943685ACBC783FD0C8F
                                                                                                                      SHA-256:6FCA1663CF37118286B28E8A6DBEBF7A5684C080A4E04A0F13ED398ECEF8AAD5
                                                                                                                      SHA-512:9D3CF94A720C7252D314372F7265B401117A7D50BA29B480EF637BA8E503FF93C0674D0051D4FA9F04C825067F8CB95138CE86CB3AAC2466F778C6E91D1CBA68
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3i3mP4/y9/l/en_US/iUNq-19PmYe.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPISendAccountRecoveryEmail",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/accounts/send_account_recovery_email_ajax/",{body:{query:a}}).then(function(a){return a.data})}g.sendAccountRecoveryEmail=a}),98);.__d("PolarisAPISendAccountRecoverySms",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/accounts/send_account_recovery_sms_ajax/",{body:{query:a}}).then(function(a){return a.data})}g.sendAccountRecoverySms=a}),98);.__d("PolarisAccountRecoveryActions",["PolarisAPISendAccountRecoveryEmail","PolarisAPISendAccountRecoverySms","PolarisAuthStrings","PolarisInstajax","PolarisToastActions","nullthrows"],(function(a,b,c,d,e,f,g){"use strict";function h(a){return a instanceof d("PolarisInstajax").AjaxError&&a.message?a.message:d("PolarisAuthStrings").SEND_ACCOUNT_RECOVERY_LINK_FAILED_TEXT}function a(){return function(a,b){
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65403)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):202450
                                                                                                                      Entropy (8bit):5.164135000605031
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:Pcz2SOaWbzhUfIJGSeuHhEhwH3oeTYPDMDEdZBywLIK86YP6T+Xj6/EUM8uqaijA:ux/X8OmdwxvrlC7PsMIejlu2pX
                                                                                                                      MD5:9A2B3CF1DEFE4955C970081F12DA6512
                                                                                                                      SHA1:C055FF407CA36F27D465EE64B17DE2B2F9A8189F
                                                                                                                      SHA-256:22DEB6581DDE32DD1E41A8716CEE67CB4DDFA31B458FE4B5B5C292ED1AC5214D
                                                                                                                      SHA-512:FD2871C172E9B14A1CD6CE1ACE409B985B304F535EC3142C77CDC7FE613E38D6F662C378F32ED6380A6EF54C15515B29766DD170027BE61D7C0CD98CA3562809
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor-pro/assets/js/preloaded-elements-handlers.min.js?ver=3.15.1
                                                                                                                      Preview:/*! elementor-pro - v3.15.0 - 09-08-2023 */./*! For license information please see preloaded-elements-handlers.min.js.LICENSE.txt */.(self.webpackChunkelementor_pro=self.webpackChunkelementor_pro||[]).push([[995,26,534,369,804,888,680,121,288,42,50,985,287,824,58,114,443,838,685,858,102,1,124,859,979,497,800,149,153,495,157,209,188,699],{9978:(e,t,n)=>{"use strict";var s=n(3203),i=s(n(5574)),o=s(n(9743)),r=s(n(8102)),a=s(n(585)),l=s(n(9086)),d=s(n(1559)),c=s(n(9937)),u=s(n(7317)),m=s(n(2140)),h=s(n(6484)),p=s(n(6208)),g=s(n(8746)),f=s(n(1060)),v=s(n(3334)),_=s(n(5475)),y=s(n(224)),S=s(n(7318)),b=s(n(7701)),w=s(n(3163)),C=s(n(6583)),$=s(n(6737));const extendDefaultHandlers=e=>({...e,...{animatedText:i.default,carousel:o.default,countdown:r.default,form:a.default,gallery:l.default,hotspot:d.default,lottie:c.default,nav_menu:u.default,popup:m.default,posts:h.default,share_buttons:p.default,slides:g.default,social:f.default,themeBuilder:_.default,themeElements:y.default,woocommerce:S.defau
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26074)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):158234
                                                                                                                      Entropy (8bit):5.500678820880446
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:Wuluqv0eqCJ7oggutcutNo6tWumt5xqutxAcDrdf/uyudz4CZh1owmwWw/7fpo:Rvt5QRnDr1Uz4q1nfpo
                                                                                                                      MD5:8AE83A3CC86C5F9F48181BDF75D5F2F2
                                                                                                                      SHA1:CD21BCA5B9301B327C12A9E6010BE249FEC5274C
                                                                                                                      SHA-256:7D0942AE5D45EA6086984A3BC01169117C4441077F6294860EE9D5FBAB9E7296
                                                                                                                      SHA-512:6DD9917FEE3B69A0D2073B60038D4E099A0AEC3E6499FA82F2FFB5DE0295DFC6401E9295ACDEB83A8BAAC93228BA48471C39C13FE6AFE700E23F57597F42B90A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yp/r/ezhrevDB3BB.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("MAWUnsafeCoerce",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a}f.unsafeCoerce=a}),66);.__d("WAAssertUnreachable",["err"],(function(a,b,c,d,e,f,g){"use strict";function a(a){throw c("err")("Impossible value, the default statement should never be reached for value: "+a)}g["default"]=a}),98);.__d("WAJids",["WAAssertUnreachable","err"],(function(a,b,c,d,e,f,g){"use strict";var h=0,i="@me",j="@system",k="status@broadcast",aa="0@s.whatsapp.net",l="@g.us",m=/^([1-9][0-9]{0,19}|(?!10)[1-9][0-9]{4,19}-[1-9][0-9]{9})@g.us$/,ba="@call",n="@msgr",ca="msgr",o="@interop",da="interop",p=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,q=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,r=/^([1-9][0-9]{0,19}(:[1-9][0-9]{0,2})?)@msgr$/,s=/^([1-9][0-9]{0,19})@msgr$/,t=/^([1-9][0-9]{0,19})(:0)?@msgr$/,ea="@s.whatsapp.net",fa="s.whatsapp.net",u="@s.whatsapp.net",v="s.whatsapp.net",w="lid",x="@newsletter",y=/^([1-9][0-9]{0,19})@newsletter$/,z=/^(0|((?!10)[1-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2517310
                                                                                                                      Entropy (8bit):7.988680096839733
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:G/c2/rBPAd9k4pXMMFE0RMnmH7sB+XuB+vm86iTKfsV69lIVbWr/P:0c2ZAd++W0RuS7sB+XuB++6ThlibP
                                                                                                                      MD5:7361D8F8EDA0A0C766CC1047D9C5FDDD
                                                                                                                      SHA1:5F6B3650B96B6BD1E398E43D22120A959761BB73
                                                                                                                      SHA-256:AD12B601F4059774DE8D35876C8546062A418349DEA5673E0E860FAFD423543B
                                                                                                                      SHA-512:D2D59C6FC6E2FA50E36E3A7C42C827073651D255C9F5F97ADE14D889A9561637881B730C60AA3E49E69B88E440F6C55F69A3F4DD349049FC1F9CF518E699FA24
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2.png
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>dd509d8b-3dfc-4f6e-b0ee-d0e34c84fd83</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 318 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):32539
                                                                                                                      Entropy (8bit):7.983987284082723
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:W7JZDLUqQnoWXo27aAzt2BZ2W/K+n99oJZ2uuklo:W7JZfUDQUrzGZT/9n99Pqlo
                                                                                                                      MD5:75A4FD5CB580A45101BA14C8C618838B
                                                                                                                      SHA1:4B42E7A2B38A7C50386708BA2826E7ADA7D0AEF2
                                                                                                                      SHA-256:648AAC65F4AE28C08C92A223EC5878A30A290AD44F3A93CF81B30C0BCEB75456
                                                                                                                      SHA-512:9FD90A4E27332556BF2903B35910CA388A95E0B376DF14B6C7DC7AFF12FA0368C268D6A096FF22BE072986DE93FA72AE191A5CC0203864A7FA5B61A30A0FAB09
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2-removebg-preview.png
                                                                                                                      Preview:.PNG........IHDR...>...........^%....sRGB....... .IDATx^.]wx..?w..lS..qWsU.$7..mJ.0-..HB...$$/@.HH..@H.@.$.@h...7.l.-.r...vwz...%&...$[Z<.}...;....{...."."."p.!...|.t].\.\..%>.&p.p....p..+.......K|.=."."p.!...%W.%..i....&0q..1.eB...Z...#...b.(D...D..7.....vT....7O...E.j..t....:..W.B.......Z.....~.mg..9. ..I.L...a@....O.;.....$.....H...........|...n.............M..".._.-M....xvA...{-c..b/.&...l.0B`...e@.e.(....d....",...@..$.............t........&..8.!.g..'.-\x.k.v.^j...w.U...n.3..S.....a.0z!...m`......0..}....a.I..*..2.c.H...H.e...."..).....X.L...x.T.(...(.M.4O.T...IK....E.B#...F....7w.=.._.!x.D...h*.. (...Cn:.0-...`.`a.....4.CB..O.4...$.`i.L..6L...<..'1X..$C.6..I.lL.e.@.....J.O<...7......}E..k...]1M..W.._.m.-...0.@>..%.$K.l).Q4p6..d.K{1NN<Z.j..U..uZ...Y....^.$.c..K.s..._...$M..Vz'(*..! ..`..$1.4K@.g....s....5.W.E.=.......X.|....!.e...j/...1...D.....XP.... .6.A.>..:.3+IL..dI]{.o.=..8.p...@X`Q......T..=r....i.mW.E ..\...8.=4u.`$.>-6'....#..M.d.<....`..h
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26424)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):426537
                                                                                                                      Entropy (8bit):5.696804673146232
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:P7CAUebv9w7sRqA/rINkQF/8LPGMZp5Ao:eexw7OqaI8+o
                                                                                                                      MD5:8BA534AAA87020080FA0C1E9CD86FF6D
                                                                                                                      SHA1:057AE69C21F4A0316B7FF6B7A9C38408E4BEFF42
                                                                                                                      SHA-256:326A36BAA549D496D7263485C766059ADA861B9FB41C6E071D28CECDF22877D5
                                                                                                                      SHA-512:D09BE616CC7E482762EA693F03D290C3749B4A1A2DB3584695EF8F0B286550D9B48765E0B100BEC4B50F28738234DD425EA893C1E36D1682572C06ADCD9A5D42
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("$",["fb-error-lite"],(function(a,b,c,d,e,f,g){function a(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function b(a){return h(a,typeof a==="string"?document.getElementById(a):a)}function h(a,b){if(!b){a=c("fb-error-lite").err('Tried to get element with id of "%s" but it is not present on the page',String(a));a.taalOpcodes=a.taalOpcodes||[];a.taalOpcodes=[c("fb-error-lite").TAALOpcode.PREVIOUS_FILE];throw a}return b}a.fromIDOrElement=b;g["default"]=a}),98);.__d("ArbiterMixin",["Arbiter","guid"],(function(a,b,c,d,e,f,g){var h="arbiter$"+c("guid")(),i=Object.prototype.hasOwnProperty;a={_getArbiterInstance:function(){return i.call(this,h)?this[h]:this[h]=new(c("Arbiter"))()},inform:function(a,b,c){return this._getArbiterInstance().inform(a,b,c)},subscribe:function(a,b,c){return this._getArbiterInstance().subscribe(a,b,c)},subscribeOnce:function(a,b,c){return this._getArbiterInstance().subscribeOnce(a,b,c)},unsubscribe:function(a){this._getArbiterIn
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 430 x 401, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):29945
                                                                                                                      Entropy (8bit):7.984835860731597
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:HQ4VB4bWzNVvoM9AZVTLQas8kFI5JhmNqo3x5:HQtbWzNhoMgVTLTkFImjh5
                                                                                                                      MD5:92565CB436410690FE795762E05CA10E
                                                                                                                      SHA1:C6749F285F9EEF7615410C92E8E64BF36D7CD00C
                                                                                                                      SHA-256:228327EAD5636B35C3DA1BB936BF4D05C18CA1E77D4178E8C54F0AF258FAE401
                                                                                                                      SHA-512:C7E8CE502DA36A286E4CED90F72172262A61A731549294FF00A7D8948AD2739A666BD7F910F184801C4CDAE632BA0B17EEC2CB0FEF29C06AB8B3CBC0D6FBBB5B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL..................//3............$$$&&&&&&'''""#&&&'''&&&)))$##)**...'''&&& &&&%%%&&&&&&...&%&&&&&&&&&&%%%&&&&&&.....~&%%&%&&&&&&&...)))&&&.........%%%..`............&&&............&&&&%%%%%.........'''...................%...........878...................6j......8...........&........7..8.........1.......777.->.......0@............0.....#. ......:........7....\.7.......3e666.4R777.YX666jim.....[..\..Q..Y....0..4..........0w.2v666...........A.1.#. 666.@...W777777.zA8..666.;.D...r..m>.sB.XP........Y...XW...ID..#o.Ne....&&&7..'''...#. ...655...8Q.....-q........../..=].gB.q1.3.cO..PI.0...7......6...[R^.wI...Tvuv...w:..>...E...3.]\\?...f..2.....e.....oD......~........b....GGG.~....jjj.Ek..........J.....t.$.k}....h....^.....tRNS............>..Q.5.-'J>fo".X.x.............;^B..... ...".c....8.D.,..9.OuSo....cv..6.u.bJ.7X..........).fp..._...T.[.q...8..9W..b..........v.}.......].........[.\...q.IDATx^..MK.[..p....I4.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 0x0, segment length 16, baseline, precision 8, 32x32, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):712
                                                                                                                      Entropy (8bit):6.777470810326013
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:L/Xw1MSV8fz9H0npI1HMj/CleDYTw0QV6PZ9x57SN64DZii8S/:L/wOSKRkpI1HMj/CleEk1a9xZSN6EAS/
                                                                                                                      MD5:E0A0B5C1DB0327A0E12392F6C3BF182A
                                                                                                                      SHA1:E7C0FB2B21C6C387C74A9686B699DE1D080D7BCD
                                                                                                                      SHA-256:F3CF621F63053A5BBFC9575BB46FD5704E5ACB15913AAAF24D50F5A8E0999EB7
                                                                                                                      SHA-512:D7F2C4EC25F60F2E6699AC78EF8B81D3FF4A920D8D5F71606B6D4DD37D1B829498FB09F140E951D5A3461158F3279DD946446B3AD4B346EED544004DBEAE6377
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$...... . .."...................................../..........................!.1.Aa..2Q...3Bq..............................!......................!".#12Qa.............?.......)z3...6.....OX.M.........q...x......5YT.!T.......1..4Q.+p.....*...#q..v..y.u.<.....j....u4.{,:....T...L.O..'...a.b|.....$.J..>..m>.O..S...{.L..O|jb....Y.4.d-`l=...~..r.H..x/...Kj.r........;..?..$d....z...Z.I......*.....pT~...H..j.[Yq........U.^.{\3.v.~Z.!.....;8..&.WB.X.~1.x.1tT.b?.jd4.0..$.0...RA........u..-J.x...v.......U.R.~.S...B.VBS..3..j.*..'.........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3183)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5919
                                                                                                                      Entropy (8bit):5.483378240793074
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:cl4gaedlX5d2eKxBlecatQ8+xSTjKh/+D:hgaedlX5cXxBlUQg+h6
                                                                                                                      MD5:DD12332288AE6BD40F41A9411E0A8D14
                                                                                                                      SHA1:ED52CB769847708130C657AA5F9545BE5EA3EB35
                                                                                                                      SHA-256:BC25BE6EEFBE9BBC44EDB552ABFFA5584052D4FD060483CFDB6407FFF59853DA
                                                                                                                      SHA-512:489E88655720EADB82436CBC68879EDA08E0C12CEA2D8FF49DE99C3CF179CF05F9B1291EA6D6C5ADD78B84668D4E7E7056EDA1DB810988119AFD0F65B27CFCB5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/ym/r/wpjlVJlhQWSIqg5AgKB53K.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisFeedActionLoadFeedPageExtras",["FBLogger","PolarisAdsActions","PolarisFeedLogger","PolarisFeedVariants","PolarisInstajax","PolarisLoggerUtils","PolarisQueryParams","PolarisStoriesV3Gating","PolarisStoryAPIActions","PolarisUA","Promise","QuickPerformanceLogger","ReelTrayRefreshFalcoEvent","asyncToGeneratorRuntime","nullthrows","polarisLogAction","polarisStorySelectors","polarisUserSelectors","prefetchPolarisStoriesV3Ads","qpl"],(function(a,b,c,d,e,f,g){"use strict";var h,i;function j(a,b){var e=d("polarisStorySelectors").getStoriesContent(a),f=e.feedTray,g=e.traySession;e=c("nullthrows")(d("polarisUserSelectors").getViewer__DEPRECATED(a));var h=c("nullthrows")(d("polarisStorySelectors").getSeenCountInStoryTray(a)),i=c("nullthrows")(f).count()-h,j=d("polarisStorySelectors").currentFeedIsHome(a)&&c("nullthrows")(d("polarisStorySelectors").userHasReel(a,e.id));c("ReelTrayRefreshFalcoEvent").log(function(){return{has_my_reel:j?"1":"0",new_reel_count:String(i),
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):442368
                                                                                                                      Entropy (8bit):7.999512187488056
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:12288:nWVdZCKW37XVxeQKldM9cEsbbMlm0PSno:WV3VyehdFULSo
                                                                                                                      MD5:098B9536F344F8DD207602B7CA9542BC
                                                                                                                      SHA1:F2773EC5BD19D4DD940D94E2031E1939DE0FDF25
                                                                                                                      SHA-256:918E6DC938911A0A30EEEAE0FDB1EE621D02A7C9E1537A8F857F32D0FB7B1EC6
                                                                                                                      SHA-512:9F0B5153A7D3A633F40F3C754A74C0D960E57B0EF17C387D7E097FD74162522DAB0408637161F3A382D0C81E505242A09872E5BF01278E04A6338695E82A0454
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0925.mp4:2f81dfe39d0970:2
                                                                                                                      Preview:.Y.v..S..i.'....Q_..*.~..q..!w.1......4/\67..^.^7..k.;.......E....E...Q.....3E.b..l.M..9=v.a......a.$.......@..^\.sM...`5...........B..C..aY.M.B........H......r#.d.A.../d|.c...aHS.(.1tT..C\....g.?.n...{[..U...cB.,.5}....k..@...C;q.C.".Q.....L`2.....Ao....B6..s...$....`...9.....6.pB.S.guY..Y.9.o#..~}$..........b"v..>.......Btj....F.'.....1....b).........<....}.:=<o..u.../.H..F.....51..k2C.....b...........u...%.E0U..U.y..J.3.e.....rz...M'.{.....Vs..d.D..S....E.u..5....y.V..]o..TF.x.`z...@.#.c...|.G.Qbc=..:iy'.s.I[...c.I..x./..`&.T...<.......not....+q.B....Q.5<J....J,...T.r..=O%.%.|H.".n..o.|YW..5i.w."d.8(..iO..e.._.`~..%......}B.i.,...dD1.#...&9N4....L..1T..Z.hd.5._m;..PE1..............`.se...n.d.....QN.u..$...}...s...1.^...X.n*.UH.gs..B.}..6%J...j.9."0.w{......\.g).|..Y......Y........Q.......,.+S...T...|..p..vt....J.c0E."..fb...@m..CP8...r..%k.....p..J.w....K...VlN..K..Zuv.-.g^(g...W>**......d.2....2.|p...a.}.'.....qO..?$.jb.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (19816)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):19862
                                                                                                                      Entropy (8bit):4.5569428809056545
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:wSF877iN3iCOy2bvGIdp8khugk8/H6qiMs7HqnFTSZq7RXDlCdkgIp:67iNyqEpXk8/aq8uFucbrgIp
                                                                                                                      MD5:544ED889DD29E9DEF8D730BAE7159340
                                                                                                                      SHA1:FC858346D648AC40F45CADD1AC3E06C1E5F1B60B
                                                                                                                      SHA-256:224A04C6E185B4DEC8DCA82BDF2646E5AF1A4F336D6F91F208C1DFCEB06C5CB4
                                                                                                                      SHA-512:82D72F6324BD21A2FFD85EDD0FE91D76B0344BE84DB213D966F51BACA5FB7E97A4E66AC030A48F0FD20BCAE408E3BF6152E6B2B0B5188AA71EAA5535A7F57666
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/eicons/css/elementor-icons.min.css?ver=5.31.0
                                                                                                                      Preview:/*! elementor-icons - v5.31.0 - 20-08-2024 */.@font-face{font-family:eicons;src:url(../fonts/eicons.eot?5.31.0);src:url(../fonts/eicons.eot?5.31.0#iefix) format("embedded-opentype"),url(../fonts/eicons.woff2?5.31.0) format("woff2"),url(../fonts/eicons.woff?5.31.0) format("woff"),url(../fonts/eicons.ttf?5.31.0) format("truetype"),url(../fonts/eicons.svg?5.31.0#eicon) format("svg");font-weight:400;font-style:normal}[class*=" eicon-"],[class^=eicon]{display:inline-block;font-family:eicons;font-size:inherit;font-weight:400;font-style:normal;font-variant:normal;line-height:1;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}@keyframes a{0%{transform:rotate(0deg)}to{transform:rotate(359deg)}}.eicon-animation-spin{animation:a 2s infinite linear}.eicon-editor-link:before{content:"\e800"}.eicon-editor-unlink:before{content:"\e801"}.eicon-editor-external-link:before{content:"\e802"}.eicon-editor-close:before{content:"\e803"}.eicon-editor-list-ol:before{cont
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4368)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):57461
                                                                                                                      Entropy (8bit):5.464475634824677
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:VCNFS9p/nmImelW5EzFoN7yjkunILPGMZp1e:QNkQoo5LPGMZp1e
                                                                                                                      MD5:93E69B7C872C9384BE03C7FA3BFA6FE7
                                                                                                                      SHA1:71B4ACF6B2AC5D4A09144EC54F4A39CD8F3A956D
                                                                                                                      SHA-256:4A595BE76DEC3DF3A9B1A9AF3289903CC98C2C65E6FE17482F55B7E9DE275ED3
                                                                                                                      SHA-512:CE6DDA081B562A88CCFEB0FAD257D7EE7092588E64E07D0751215D14B11EE37F9435A4245BE6E6FCA1AF8D01A95FFB7B8E19269323BC3EF97AFF20F06F717E25
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):572074
                                                                                                                      Entropy (8bit):5.709579081086492
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:DYDgbgIZfhKzy658Q4dkozID1Uz3WXTRxboS5l5OItLnEI55mgp+5C+jSg0KvcIe:kDIL3k71Uz3WXTMSq/5LaIXChiXdUEA
                                                                                                                      MD5:A0317CCAF09261B3DD98B9BCACAD9CF2
                                                                                                                      SHA1:5B1B5215A567DF5E918A6B71E7EEBAE8218AAAC8
                                                                                                                      SHA-256:CF7AE85A017516B3194C23A6916816DC12C812F3BC1BE42A6D59A7D409C45546
                                                                                                                      SHA-512:7108175E4A5A401711194D4CEEC0B4D1EB918473C0DA5A935B4E9D8B3C64BD9B2AE834E4C0D38ABF27371821F5CF4C33641431708C34A9818C0A0111592B487D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 250 x 221, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18701
                                                                                                                      Entropy (8bit):7.941097765680446
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:D3hpjLOtdPg+l3RU9ZJiT/zdvT4w6tC/CpLiz1/lLnBujNDbsEr:Dxp3udPVl3RUP0HiztC/CQz1pBCtVr
                                                                                                                      MD5:68A9A44F5C2F58C158FE060FD379CD89
                                                                                                                      SHA1:893637E2091086FB521388103C06CAB6F5F124EF
                                                                                                                      SHA-256:8585439B380D8E376B6227A026CD8FD56BC842EB2B9572AD8FB0F40DFAE33109
                                                                                                                      SHA-512:BCAC1DCC92391418B21F5A4712AB0F991BA950AFA61889EB45D44184FD4BD0350AFED60C0B618DFBE1572BC91A2E6B79D11D4E241BB996B3C13A1BFEA11B79C9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............Eo.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:A2C0E76B956A11ECAE87BF5BEE74DB48" xmpMM:DocumentID="xmp.did:A2C0E76C956A11ECAE87BF5BEE74DB48"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C0E769956A11ECAE87BF5BEE74DB48" stRef:documentID="xmp.did:A2C0E76A956A11ECAE87BF5BEE74DB48"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.O[...E}IDATx..}is\W.]....7P.Hjm.[...2...........8l.'..{z.G.n.......Q@...9....@.$.-3.....P.d..K......P.o_...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4352)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):21448
                                                                                                                      Entropy (8bit):5.435627293522137
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:Ql5KCnNBZjwaS9p/nmIm67+BphzAJyE/kr3csTCoJnSW5xOJE:VCNrwaS9p/nmIm6XlW5B
                                                                                                                      MD5:AB03FE4941F40A4383C6A22B5B2E9F56
                                                                                                                      SHA1:CE7E0584E40AD8504BA2E5840BF861C8C3CD5B34
                                                                                                                      SHA-256:FFB5553CBCFCDDAFD895C4ECBCC75357617ABEE1E5B618963BA399E464A59A15
                                                                                                                      SHA-512:931D95BA81EDE5479239F9AD918F61817B64C4BB6A65EB0524F7A510F6FB3B7BA55F62D54FF33C80F5E32D537FE6D8AFABE986DD80E7DADEDE9544ED865B2353
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("DateStrings",["fbt"],(function(a,b,c,d,e,f,g,h){var i,j,k,l,m,n,o,p,q;function a(a){n||(n=[h._("Sunday"),h._("Monday"),h._("Tuesday"),h._("Wednesday"),h._("Thursday"),h._("Friday"),h._("Saturday")]);return n[a]}function b(a){p||(p=[h._("SUNDAY"),h._("MONDAY"),h._("TUESDAY"),h._("WEDNESDAY"),h._("THURSDAY"),h._("FRIDAY"),h._("SATURDAY")]);return p[a]}function c(a){o||(o=[h._("Sun"),h._("Mon"),h._("Tue"),h._("Wed"),h._("Thu"),h._("Fri"),h._("Sat")]);return o[a]}function d(a){q||(q=[h._("SUN"),h._("MON"),h._("TUE"),h._("WED"),h._("THU"),h._("FRI"),h._("SAT")]);return q[a]}function r(){i=[h._("January"),h._("February"),h._("March"),h._("April"),h._("May"),h._("June"),h._("July"),h._("August"),h._("September"),h._("October"),h._("November"),h._("December")]}function e(a){i||r();return i[a-1]}function f(){i||r();return i.slice()}function s(a){l||(l=[h._("JANUARY"),h._("FEBRUARY"),h._("MARCH"),h._("APRIL"),h._("MAY"),h._("JUNE"),h._("JULY"),h._("AUGUST"),h._("SEPTEMBER
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=2, software=YouCam Makeup], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):965655
                                                                                                                      Entropy (8bit):7.972140212688963
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:uU+KTlRRlokRPyGGl1r8cNREzYKrbIg0AS7rq9DwaE:u9iikRKTSC2YAbhXCs8
                                                                                                                      MD5:C50D7920B37DD7D204EEC67315259CA3
                                                                                                                      SHA1:67FF2D56FD99684CB6856AB4C12A61AD7792C565
                                                                                                                      SHA-256:206E6FACE080047022B5FB00201F649613D3471320F69D0BBB1AEE1CD9D09B8B
                                                                                                                      SHA-512:F995EAC56A3EDCBE8B7B0FE5A357DE980F47E8CA06886465358DB6AD187F10AA1DDC1A23FBAC7A56A39AC253A66ABB289BD6B399FE84DE72095C9EA568219937
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-15-32-35-195.jpg
                                                                                                                      Preview:.....BExif..MM.*.......1.........&.i.........4....YouCam Makeup...........JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?....Y.]E..q4.bY...VI$..C.Y..*z.....Mifu......kA....V.2..s.g......7...g.8..#.<H$v>X.A.......v_..<...-;E....7.Dg..........\.:|..C..<g.=>..._j1[.x.c.g.<.,K...;...l.).)#+^u.J..S.Id.xf..'...i&{s.4....5..Sy$d.SW...Muy~.G...l9.V97.X....Y....9.x..?.....=~..2.4K.q%..cY.>.t*...A...-j.../........{....|.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3366656
                                                                                                                      Entropy (8bit):5.536269468581074
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:1LUqh3XChiXdUE2VZfMdL/ZDw+twoVaiB:7eV0e+0W
                                                                                                                      MD5:1F69A16252B822855E99C14E55CA9860
                                                                                                                      SHA1:2F518B2D1BFA42CA9E92D559D3FB3D01DC464C56
                                                                                                                      SHA-256:6D366457BD8F52A69BA28D5BAE6BD37722B974B19B42CED227178D04E1637E82
                                                                                                                      SHA-512:2A2101FD1395660E83CBFDEDC194D140D49C3C4EAB826A7E03963D8B0F4FC3BE6AC70AD55D762E099E143E9DA6242F80952A14E205992CAC592BF2BA18101F90
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 250 x 221, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18701
                                                                                                                      Entropy (8bit):7.941097765680446
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:D3hpjLOtdPg+l3RU9ZJiT/zdvT4w6tC/CpLiz1/lLnBujNDbsEr:Dxp3udPVl3RUP0HiztC/CQz1pBCtVr
                                                                                                                      MD5:68A9A44F5C2F58C158FE060FD379CD89
                                                                                                                      SHA1:893637E2091086FB521388103C06CAB6F5F124EF
                                                                                                                      SHA-256:8585439B380D8E376B6227A026CD8FD56BC842EB2B9572AD8FB0F40DFAE33109
                                                                                                                      SHA-512:BCAC1DCC92391418B21F5A4712AB0F991BA950AFA61889EB45D44184FD4BD0350AFED60C0B618DFBE1572BC91A2E6B79D11D4E241BB996B3C13A1BFEA11B79C9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/effect-2.png
                                                                                                                      Preview:.PNG........IHDR..............Eo.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:A2C0E76B956A11ECAE87BF5BEE74DB48" xmpMM:DocumentID="xmp.did:A2C0E76C956A11ECAE87BF5BEE74DB48"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:A2C0E769956A11ECAE87BF5BEE74DB48" stRef:documentID="xmp.did:A2C0E76A956A11ECAE87BF5BEE74DB48"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.O[...E}IDATx..}is\W.]....7P.Hjm.[...2...........8l.'..{z.G.n.......Q@...9....@.$.-3.....P.d..K......P.o_...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3048)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4972
                                                                                                                      Entropy (8bit):5.561920521666332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:rS+jQabjxI4Um+7LG7IIkG83CprDd6r8bHpjrR0rtrF4tlpHORq7Sr2+rb+F:rS+LjuXLG7ITG6Cprh6r8bJjruBrFElT
                                                                                                                      MD5:55ED3675C64E8A4FF0D206153D71AF66
                                                                                                                      SHA1:ED2834B42DCCBE496C817FD1A3FF60DC175D12B8
                                                                                                                      SHA-256:5D3B3EC5728CFD69741E0B2A91080265076E984A7253782D3088D5C59BF8F0EA
                                                                                                                      SHA-512:B80F81BC20CE4B6B3340D778D96F0BBE2395FFE69128F79E6EBE8B87FF5FBBF8F374B8766DED8B35232C971E78117118D77A6FFBF1AE5FA1514EA8BFB43811A8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("InstagramWebAgeCollectionFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5139");b=d("FalcoLoggerInternal").create("instagram_web_age_collection",a);e=b;g["default"]=e}),98);.__d("PolarisBirthdayFormInput.react",["PolarisAgeCollectionHelpers","PolarisDOBFieldSelect.react","PolarisDateHelpers","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useState,k=b.c;function a(a){var b=k(12),e=a.birthday,f=a.className,g=a.flex,h=a.onBirthdayChange,l,m;b[0]!==e?(a=e!=null?d("PolarisDateHelpers").dateStringToDateType(e):d("PolarisDateHelpers").getOneYearAgoDateType(),l=j,m=d("PolarisAgeCollectionHelpers").getDOBInvalidInputMessage(a),b[0]=e,b[1]=l,b[2]=m,b[3]=a):(l=b[1],m=b[2],a=b[3]);e=l(m);l=e[0];var n=e[1];b[4]!==h?(m=function(a){n(d("PolarisAgeCollectionHelpers").getDOBInvalidInputMessage(a)),h(a)},b[4]=h,b[5]=m):m=b[5];e=m;b[6]!==f||b[7]!==a||
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=3, orientation=upper-left, software=YouCam Makeup], baseline, precision 8, 948x724, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):277669
                                                                                                                      Entropy (8bit):7.935034051635114
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:zOjipPv5O+HCtLE7mGkjg60AK1EubiSws4y+fpydtaRem:6jipX5OhNE7mfc60AK1EGihxfp2oem
                                                                                                                      MD5:6B7651946F33CF1EDEA1CB81496FC469
                                                                                                                      SHA1:7ECA612DB5F87BE9E8E842C4108624D8E4F106A4
                                                                                                                      SHA-256:06277E6624655F4F7423EC0C4B8F7DD8E6A96FB0602C2D36167A9E364E6F7CD5
                                                                                                                      SHA-512:A889C81D553AB12AE0C9F02687894A8B826375B0B426A3F975CBFDD0C98EE95AB347792DBCEA7849C2D410539D7E04E680CD32F85CD880708BDBBCD99478C333
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.....x.x.....PExif..MM.*...................1.........2.i.........@....YouCam Makeup.............JFIF.............C....................................................................C............................................................................"............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..p...o......0=IF..Q.=..c.?.i..."..k.$B.t~\...;.k....]..!.I.....~..Z\.o.I.j........0H...+.~E.-...o.....j[..9.S......v.R._l?.h.....8.~.|0.O.n4..i....?.[".m...F.....X....u...e...<..ds4%v...G.+...[.mOC........?....x..sz]?....E8.;....7.....O%..>....*...^>..e._._i.<:%
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (58609)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):352820
                                                                                                                      Entropy (8bit):5.249020333437767
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:7EjaOawAz/7VlRq6cJCnY2WjeUDxZmCtulEUvPd2JVJz:71wAz/7VlRCCi
                                                                                                                      MD5:ED726667064E74879C60840382A61EED
                                                                                                                      SHA1:8769C36F28C1BEDB52ECB5FBA4F39DC8D2D72345
                                                                                                                      SHA-256:26C121F7D8D0DFDC2453253D6B946EE26B159EE181269955E3FBCA05DB0B5FA1
                                                                                                                      SHA-512:9D0EE4A440D40DDDEA9907BDAF4FD7FC12C59658850FE92E0B216AD03968B54F8BF21033E5A7DFFE00133CAF1BA6AE2AB5AF059AFF9955CECF4526F9D8761909
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/
                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en-US">.<head>..<meta charset="UTF-8">...<title>Mubassara Makeup Artist &#8211; Creating Confidence, One Brush at a Time</title>.<meta name='robots' content='max-image-preview:large' />.<link rel="alternate" type="application/rss+xml" title="Mubassara Makeup Artist &raquo; Feed" href="https://mubassara.com/feed/" />.<link rel="alternate" type="application/rss+xml" title="Mubassara Makeup Artist &raquo; Comments Feed" href="https://mubassara.com/comments/feed/" />.<script>.window._wpemojiSettings = {"baseUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/72x72\/","ext":".png","svgUrl":"https:\/\/s.w.org\/images\/core\/emoji\/15.0.3\/svg\/","svgExt":".svg","source":{"concatemoji":"https:\/\/mubassara.com\/wp-includes\/js\/wp-emoji-release.min.js?ver=6.6.2"}};./*! This file is auto-generated */.!function(i,n){var o,s,e;function c(e){try{var t={supportTests:e,timestamp:(new Date).valueOf()};sessionStorage.setItem(o,JSON.stringify(t))}catch(e){}}function p(e,t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 204 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7516
                                                                                                                      Entropy (8bit):7.882584849884166
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:t3lFLHCzywTg6Jqo2RGBNW/ObIA6K3Yeu5Rvvvvvvvvvi7:t3bKyB8sCIfKIz5RvvvvvvvvvI
                                                                                                                      MD5:B0696824A72F718826BBFBA453030844
                                                                                                                      SHA1:44033812D4FE8B750C98678BE3638939044F7947
                                                                                                                      SHA-256:F246C0EC9B8E5631AE973FEF70D1037AA07BABF1D16E426D3A9463B1CBA7DC3F
                                                                                                                      SHA-512:D7DCAAC8C90799EAEB856FA7D4AD294E37EBBC44910E21DB4621D3AAF1D87CF1BCF7A0633C81748CE7E8EBB8BCC411A10D106EAA3177902EEB796295D7AD4AA1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/download__2_-removebg-preview.png
                                                                                                                      Preview:.PNG........IHDR.............H.......sRGB.........IDATx^..XMy.....%.j..K%F.%4S.(f..e...$.T*.i.y.J.H:x)c.hh....[..n....u...?.L{..W.]q~3.~.3.s...?k}...<....2.f.-... ........ .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M....s... .....M.....9p....vS...V.......-.........?b2.Lmm.2]].n..'.*...[p.D"..v...[.F=~........W...W....{5..>}z..G..?.~.H$j....999..4i..wq.7.YZZ...lhMM..P(d.D"......lmm...{.......f...~.C(..t.;.....G[[.8......l.H$.r8....V.@ ..p.FUU.VKK...............j...........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):24
                                                                                                                      Entropy (8bit):4.022055208874201
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:eRi7nWoYn:56F
                                                                                                                      MD5:71F772C1C3A59A4B2FE68028515B6258
                                                                                                                      SHA1:42737F1964DEE9C5CE26188B4D0C185AE683002A
                                                                                                                      SHA-256:C9620AE264CEE3C827F4E87ED6B129EEE4561C81BAFA980314D9F70208791B87
                                                                                                                      SHA-512:ADE0B6B8C4B3B455BD8FCBBA480F0C1CC59E62A13289156C574E1716A9E0645D61586EB6424A73AC2E5D7B1153787D0D06AB0DE0440DB9F8E0C70EC03248C32D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAneKsoVqW1wgRIFDeQAcac=?alt=proto
                                                                                                                      Preview:Cg8KDQ3kAHGnGgYIZBABGAM=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11351)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):144764
                                                                                                                      Entropy (8bit):5.65442548494327
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:vTcevoW4m68qttp1zCMtZv6+jzSc5KUHNDDzvnDfZ:v9vZ4m68qt9Ca2c5KUHNDDzPDh
                                                                                                                      MD5:1FE1EF62E9AA8DD77EE97ED5BB03ED3E
                                                                                                                      SHA1:A0CEF29BFD71976D2CA6BC0CD0542772EDB8189F
                                                                                                                      SHA-256:A689BC9647AE28AD18CC1A0CD3908575ED17F65835DC84B5B3145D0EE6DBE99D
                                                                                                                      SHA-512:0815F8C54F57554C89991A9713EE22112A6C0C4D295F4B9A9E0C936385EC2E717D54CCB39D6D5720CC521D1358CD5FC8F499A9E343F950E35A8594719B6FF544
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iK6t4/yj/l/en_US/8ZhFgI1FwUiEsQPH1cEvSLMx_AcmAKkXZ_VWQqiiASExMxeXH8Qhh54ettzwhRlGXnwv4iumTQhN3StSQvZx--ZwUTaKnle4uAabDjQn6YY4qTH01VbBpb4reDmT2Xi78GO_SvF2C7NJyq0UNNplwE91K6l_AIRgqvu3G-N4ATj7AoYQ_6aZzN7UEZZ-aarB77Gpav51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25gqWwBPsdkJok8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPILoginWithFB",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/accounts/login/ajax/facebook/",{body:a}).then(function(a){return a.data})}g.loginWithFB=a}),98);.__d("PolarisAPIOneTapLogin",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c,e){e===void 0&&(e=null);b={login_nonce:b,queryParams:c,trustedDeviceRecords:e,user_id:a};return d("PolarisInstapi").apiPost("/api/v1/web/accounts/one_tap_web_login/",{body:b}).then(function(a){return a.data})}g.oneTapLogin=a}),98);.__d("PolarisAppInstallGuideStrings",["fbt"],(function(a,b,c,d,e,f,g,h){"use strict";b=h._("See more photos and videos from friends, public figures and more.");c=h._("Instagram Is Better on the App");d=h._("See what happens next");e=h._("Continue on the Instagram app");f=h._("More camera effects. More stickers. More ways to message. Only on the app.");var i=h._("Enjoy more photos and videos in the Ins
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999700824034903
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:zKogBHi5QQLtysaIrVuKMoHklw7aLbz4VKkqGFlZap49VqVwuidPrB:zKogBHi5nRyHIAkHewg/5KFbBYVwbdPt
                                                                                                                      MD5:EEEA034D2776CF09F4EBD65EA6FC5C0E
                                                                                                                      SHA1:88948FB376EDD362259B9ED11A41BB40DF2C999A
                                                                                                                      SHA-256:16C1C6BB171FB703C1559DFE36C8ADD532FB6E5817A7845E484910E1AB376CC8
                                                                                                                      SHA-512:AF45D4BAA133D912D9D31C0C3CDBC0CF9FE6A9796EF7A08C12AEE1EA381A6BB1AC42ECBB24D000CE55CB616C9BD7056499B048E33E344992004D10CD40CDDB13
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-11-1.mp4:2f81dfd665e9c4:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free..tmdat..Lavc61.3.100.BR....;[a.E....e.//..K......./....1.y.1.....#..qv...<].:......1...k=6i.......Y.][cs.1...e..c.....\.<1P.....y.X._w..M9.np.b...;c..o...g...r...{kZ.../o<T**.0.m....s..8t.......v}.................{..0A......x.?.<.`.J+.D...*/w`6q........|..s[.O.~.....m.=.Nn...........3..5.al9.s..h..>/.k[....~.P;7....N.!.4e0......sg.^9g..4.....=.....m.....Oo..Z......O.....e..v.....Q........B,.Vz......qE.QD%..u.........E.s.z'@|D..3..VM.(.q_.~...e0....)..T@#.........+'d.(.+`<..................<.@..........;C.\....(.<.............................K.%..O......?......G|H..v.c%. ..........`.x..$*T...8C..ApRU.c....%..!~......EKH.0(..t!7*....s...O..*3...g4V.'Q.3.....,RQt..Rd#c....=.....a3.j..P.#+.EG...e.HR....Z,.8.F..p...&9c....|X..{.E...V0).%cv.....ugf..J...R.9....`...S....^4. .^%O....'.....x....b........@..?y .8c..D\.K..Y...O...cXKG...#..?.U.....i.IM............).%5.u;.(O.-.._.....(.U.6..G.T.....G...@W...Q.F.I.C
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (14886)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15073
                                                                                                                      Entropy (8bit):4.552348347546036
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:bP6lw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3g:On8fajqZFwtdykZwRXcoWI2P9o7S3g
                                                                                                                      MD5:EF17C8FFC514D7418B4BEC001B8473FB
                                                                                                                      SHA1:9D406018E5BE8D46B89809D38EB6CEA4F8BF62A2
                                                                                                                      SHA-256:6F35273B8502706EE06854D797337AB40BC1B3A7421960A2CEB5392AC85A0F54
                                                                                                                      SHA-512:6A3288F610D5F70344A48F885EA5A1877BD869035FB50F6E5159DDC09C67C7FFCC6D9AAC4CC537800F3E84349AA26345D42134F305B41BDD5004E71B2160CBF1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.(function(){var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","cl
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5123)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):327376
                                                                                                                      Entropy (8bit):5.456998995764139
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:d9NedIsiPaA1mTwnCJpHuZC8JhrisUH3Qphg1mYIUoQBOIMzNjHewa:d9Mybc8JhU3KsrMJjH+
                                                                                                                      MD5:D7C6E08BBAD9E719C85BCBBD35B3EC65
                                                                                                                      SHA1:116DF904B7152B6E4BC3F30582AB282BB8F9FAC1
                                                                                                                      SHA-256:B244EBE5F464B16A077EB5A0722F8357F371F790ADE65182ACA9D90FB2BEC7FB
                                                                                                                      SHA-512:3AB823F4DEBE60D04050514B67B9E5D3AB31A7F37B3560505F74B51DC289F125AA26DD75FABBC97D63C631051DEF00537F4B2F676CE5FFF2610AF58AAE5E3CEE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iXT54/yU/l/en_US/TBUHeQtcF2-.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAPILikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/like/",{path:{media_id:a}})}g.likePost=a}),98);.__d("PolarisAPIPostNotifyGuardianCall",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c){var e="/api/v1/users/notify_guardian_call/";a={guardian_igid:a,reported_category:c,reported_igid:b};return d("PolarisInstapi").apiPost(e,{body:a}).then(function(a){return a.data})}g.postNotifyGuardianCall=a}),98);.__d("PolarisAPISavePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/save/{media_id}/save/",{path:{media_id:a}})}g.savePost=a}),98);.__d("PolarisAPIUnlikePost",["PolarisInstapi"],(function(a,b,c,d,e,f,g){"use strict";function a(a){return d("PolarisInstapi").apiPost("/api/v1/web/likes/{media_id}/unlike/",{path:{media_id:a}})}g.unlikePost=a}),98);.__d("PolarisAPIUnsave
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11269)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):190217
                                                                                                                      Entropy (8bit):5.612343460331731
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:PpzSCaRiSEl/z8tibZSfSMNQ1J/cj7XU8E8cWv/f8Cy:BzS5C8tvpy
                                                                                                                      MD5:FB6D081D071D53919D73D9627F650845
                                                                                                                      SHA1:05FF17915155249479D9F7DBC52F8F9F6FCC2F16
                                                                                                                      SHA-256:3023EE0484E74A5BEE8E93FE9C56B2AFFDBDCF93D6EEE424DA88236A18F785ED
                                                                                                                      SHA-512:896A6F5097ED09CECD51B44CE6E38D0270FF58151C9C1622B07A971D166579A96D55A93C5CD634C7ECF9851A9EC1AB4AF9241588CE75940AE7377E3EEC6AEA8B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3igDh4/yL/l/en_US/CDdT8F5kdNJ.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BinarySearch",["unrecoverableViolation"],(function(a,b,c,d,e,f,g){"use strict";e={GREATEST_LOWER_BOUND:"GREATEST_LOWER_BOUND",GREATEST_STRICT_LOWER_BOUND:"GREATEST_STRICT_LOWER_BOUND",LEAST_STRICT_UPPER_BOUND:"LEAST_STRICT_UPPER_BOUND",LEAST_UPPER_BOUND:"LEAST_UPPER_BOUND",NEAREST:"NEAREST"};var h=function(a,b){if(typeof a!=="number"||typeof b!=="number")throw c("unrecoverableViolation")("The default comparator can only be used with sequences of numbers.","comet_infra");return a-b},i=e.GREATEST_LOWER_BOUND,j=e.GREATEST_STRICT_LOWER_BOUND,k=e.LEAST_STRICT_UPPER_BOUND,l=e.LEAST_UPPER_BOUND,m=e.NEAREST;function n(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d){c=a(f);return e(c,b)===0?c:void 0}else return void 0}function o(a,b,c,d,e){e===void 0&&(e=h);var f=l;f=p(a,b,c,d,e,f);if(c<=f&&f<d)return e(a(f),b)===0?f:-1;else return-1}function p(a,b,d,e,f,g){switch(g){case l:return q(a,b,d,e,f);case i:return r(a,b,d,e,f);case k:return s(a,b,d,e,f);case
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (41132)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):41172
                                                                                                                      Entropy (8bit):5.277178974440577
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:CRxjjLRkR68ZvxH2Ea/AfjSfufVgLIH1/QlKEAzBc5G8TSebsvT2C8UlBSB5oodf:CRxvLRkR681xH2EanufVtfEAzBc5TTS8
                                                                                                                      MD5:07A1B55CF5B4D988466E1C10DFD5BB43
                                                                                                                      SHA1:7781D2048E4586EBD6814E63C1DC3734FEDCE654
                                                                                                                      SHA-256:DD93490547A3308A5ED6D0C85B728C92CD1BA38D98A1C26FDAB39AC2FD9B6119
                                                                                                                      SHA-512:2B62813F1E415083878997E80D9DE924C75F003186AE5075E3CAF6FD6C31FF5A06CD27D720B11683EF994EB77BC833E75AD974B9D7F33A130CAC94E609606049
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/js/frontend.min.js?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[819],{9220:(e,t,n)=>{var o=n(3203);Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var s=o(n(8135));class _default extends elementorModules.ViewModule{constructor(){super(...arguments),this.documents={},this.initDocumentClasses(),this.attachDocumentsClasses()}getDefaultSettings(){return{selectors:{document:".elementor"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$documents:jQuery(e.document)}}initDocumentClasses(){this.documentClasses={base:s.default},elementorFrontend.hooks.doAction("elementor/frontend/documents-manager/init-classes",this)}addDocumentClass(e,t){this.documentClasses[e]=t}attachDocumentsClasses(){this.elements.$documents.each(((e,t)=>this.attachDocumentClass(jQuery(t))))}attachDocumentClass(e){const t=e.data(),n=t.elementorId,o=t.elementorType,s=this.documentClasses[o]||this.documentClasses.base;this.documents[
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2998774
                                                                                                                      Entropy (8bit):5.5121404329103285
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:1L3k71Uz3WXTFqhLaIXChiXdUE2VZfMd4jtC/tvDw+tkLLWUy9:1LUqh3XChiXdUE2VZfMdL/ZDw+two9
                                                                                                                      MD5:2A462C7DE7F0975117BA7BBF20D9FA81
                                                                                                                      SHA1:A8E4B9851E70DD03D49F7F83058B77E2312FC053
                                                                                                                      SHA-256:54F91889CF2C60E2E9D5095C4230BB38DFC340E9A453991723EB73052DBE4E39
                                                                                                                      SHA-512:C8E86F9BDD5479EFC1129809BF6AE847827A2FAD74E18E2158D9E11A0E5D1E7BECF5EC91192398104810B51B2CE54E4524017B108A672C868F869C1F9B60EC2A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1328x1600, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1194985
                                                                                                                      Entropy (8bit):7.963552886972351
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:XUbW5xSw0XriVgcswsOZWeKLZYnIIgCSaxC0EH4jDOXSMQf:30XriVPRDKdmIIgCs0PjJd
                                                                                                                      MD5:6E7196CE67EDDD4B51094AE16B1EC6A8
                                                                                                                      SHA1:F69B0436840F6C64E92BC811FDB2199A7E69BB93
                                                                                                                      SHA-256:776AA900826B2504C16484DA901C4B2FD7526BDDBDE783D45E444B82E97EE0CA
                                                                                                                      SHA-512:5C74AC44EE115153A292FF8FEEB5694EB5D2E0DB58764D998DA0066F6E054EB32629492C732B2AAEB2BC51A3533BA6708431816C7CFF1A8EFF381FF969DB9A26
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....`Exif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple................................................................................(.......................@.......................H.......................P........................................................................................JFIF.............C....................................................................C.......................................................................@.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......%....U%.KX#q..*..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4358)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5520
                                                                                                                      Entropy (8bit):5.07877659735423
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:PwSrH5hrG6Qpw1rIN2Bkqsu6B89w1y+7Y3qv5StcXyuC0r4oYeTnf49uVhWWTfju:PwSrq6Qpw1rI2k1u6i9woa3hSSCP9+XC
                                                                                                                      MD5:6823120876C9AFC8929418C9A6F8E343
                                                                                                                      SHA1:90B0ADB37D70FFEC5F9189C36BB0027C310C9502
                                                                                                                      SHA-256:B65B3DE1BC923B9355248A0D941A0EAEE15DFB9A6B8EADB51323A8DF6189DCD1
                                                                                                                      SHA-512:63D84226815C831245754ADB30040EE72DCF218D01F991A5619675374BBE3B706E3721D32F5120D9D27E500813E8214244992B3875B3A7E7E4BC7DED5201183A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! This file is auto-generated */./*!. * imagesLoaded PACKAGED v5.0.0. * JavaScript is all like "You images are done yet or what?". * MIT License. */.!function(t,e){"object"==typeof module&&module.exports?module.exports=e():t.EvEmitter=e()}("undefined"!=typeof window?window:this,(function(){function t(){}let e=t.prototype;return e.on=function(t,e){if(!t||!e)return this;let i=this._events=this._events||{},s=i[t]=i[t]||[];return s.includes(e)||s.push(e),this},e.once=function(t,e){if(!t||!e)return this;this.on(t,e);let i=this._onceEvents=this._onceEvents||{};return(i[t]=i[t]||{})[e]=!0,this},e.off=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;let s=i.indexOf(e);return-1!=s&&i.splice(s,1),this},e.emitEvent=function(t,e){let i=this._events&&this._events[t];if(!i||!i.length)return this;i=i.slice(0),e=e||[];let s=this._onceEvents&&this._onceEvents[t];for(let n of i){s&&s[n]&&(this.off(t,n),delete s[n]),n.apply(this,e)}return this},e.allOff=function(){return d
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2998774
                                                                                                                      Entropy (8bit):5.5121404329103285
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:1L3k71Uz3WXTFqhLaIXChiXdUE2VZfMd4jtC/tvDw+tkLLWUy9:1LUqh3XChiXdUE2VZfMdL/ZDw+two9
                                                                                                                      MD5:2A462C7DE7F0975117BA7BBF20D9FA81
                                                                                                                      SHA1:A8E4B9851E70DD03D49F7F83058B77E2312FC053
                                                                                                                      SHA-256:54F91889CF2C60E2E9D5095C4230BB38DFC340E9A453991723EB73052DBE4E39
                                                                                                                      SHA-512:C8E86F9BDD5479EFC1129809BF6AE847827A2FAD74E18E2158D9E11A0E5D1E7BECF5EC91192398104810B51B2CE54E4524017B108A672C868F869C1F9B60EC2A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3im-J4/yg/l/en_US/z0QcYXMPVY4I_LaUCw-3GlE5jHNKSvwBtyipWSvzbRYKZU8ckQbPDAvWlK95QjafWU.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6318629
                                                                                                                      Entropy (8bit):5.577448626013323
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:1LUqh3XChiXdUE2VZfMdL/ZD4lh+twrtmKBc+0oaiDyBa+q55E6K:7eV0e+kc+0nE4
                                                                                                                      MD5:97243C7F406D8F943E6207A4775B5624
                                                                                                                      SHA1:D133A2790407C9806F3226037396E709B4853516
                                                                                                                      SHA-256:ECB81BB1A85853B872D7A5EC2F1B946F3FA309F78BA8625D13FE4408A1D3A6C8
                                                                                                                      SHA-512:EF2F1DC0EB0028051169E825B9B588770750FFC15A6B5B2AE58747097093FCC484DC8677A26DEBB0E70CD31C4397B326E42330DB2CC32C24A0E504436F02A05D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (872)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):912
                                                                                                                      Entropy (8bit):5.019506195086916
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:BGw9VHhp0I71RWeQAKMZi3F/b3amjFOHeixRGX:BB9tT1BweQAKMZWb3h5ORvE
                                                                                                                      MD5:C61732278734296805ABDEBA277C33A5
                                                                                                                      SHA1:A59A0E6100F3B0A116B4BEBC4A56B8806801752D
                                                                                                                      SHA-256:A2BEBE028F142E79257A4EFD1F492C49D890476F8440D3C0997F4EEC1DB06C4E
                                                                                                                      SHA-512:BD4418818DB00EF78650239022B1C4DED34137201583A366FEAAA74F10D80FDF662F90CC8F88B171EA070C6B436A6C36655BB2CB12C4DA15D132045B781605BC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/js/counter.02cef29c589e742d4c8c.bundle.min.js
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */."use strict";(self.webpackChunkelementor=self.webpackChunkelementor||[]).push([[120],{7884:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;class Counter extends elementorModules.frontend.handlers.Base{getDefaultSettings(){return{selectors:{counterNumber:".elementor-counter-number"}}}getDefaultElements(){const e=this.getSettings("selectors");return{$counterNumber:this.$element.find(e.counterNumber)}}onInit(){super.onInit(),this.intersectionObserver=elementorModules.utils.Scroll.scrollObserver({callback:e=>{if(e.isInViewport){this.intersectionObserver.unobserve(this.elements.$counterNumber[0]);const e=this.elements.$counterNumber.data(),t=e.toValue.toString().match(/\.(.*)/);t&&(e.rounding=t[1].length),this.elements.$counterNumber.numerator(e)}}}),this.intersectionObserver.observe(this.elements.$counterNumber[0])}}t.default=Counter}}]);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3621456
                                                                                                                      Entropy (8bit):7.99686731597495
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:98304:O21O5bbbMVVOYqN5zEPxEooujFtzWvI8Z6I8cr8AJzw:b1ORbQSTkxE+5tCvJ0IiF
                                                                                                                      MD5:E112D5559F64FE9DFEEED0993564BEBC
                                                                                                                      SHA1:A03219C1A7334C164776E67D7FAC393EB777822E
                                                                                                                      SHA-256:B6927EEC3A4BCF8013DA94435A183765EBE44E766D5C95B42EB91ADE249B6756
                                                                                                                      SHA-512:784ECDD14D0069A2F6EC1489C226FA2CB84F29A0AFDC3CA95885814ED6436479F3CEC3F6D5E2063647613F16248EB2B5A81DA451592ECF4486189333A1B815D1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>d25344ba-a36a-496f-8046-1a1556a8f86d</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 7</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5956)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):33678
                                                                                                                      Entropy (8bit):5.535096656670605
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:xzclCzKr/vJ3Krcia0BUZ4u76W25Va+yWt0gQhVcEGt3HDqjLH:xgoq0vbnQY3iH
                                                                                                                      MD5:42D77EA4C8849A8100D4EAD2D6FDCC4D
                                                                                                                      SHA1:25D8A28B4AFAF9F8F511A0E6120E65B26466F83D
                                                                                                                      SHA-256:9816CC8159D0F62048B716DED2EA30D75831DF8EAA96824EC0B2366845CC74EE
                                                                                                                      SHA-512:B6EEBEF0C49642F553B7CB28EBBAA5A72109CC63967AEE31AC844F220ACD1886FAB1B74AD460BEB0FC7269B056DE2189EBA02D0BA1F401DE68DCDD745274C48F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("DistanceConstants",[],(function(a,b,c,d,e,f){a=Object.freeze({KILOMETERS_PER_MILE:1.609344,MILES_PER_KILOMETER:.621371,FEET_PER_MILE:5280,METERS_PER_MILE_APPROXIMATE:1609,METERS_PER_MILE:1609.344,METERS_PER_KILOMETER:1e3,KILOMETERS_PER_METER:.001,SQUARED_METERS_PER_SQUARED_KILOMETER:1e6,FEET_PER_DECIMETER:.328084,FEET_PER_METER:3.28084,METERS_PER_FOOT:.3048,MILES_PER_METER:621371e-9,MILES_PER_KNOT:1.150779,EARTH_EQUATOR_LAT_DEGREE_TO_METERS:111132,EARTH_EQUATOR_LONG_DEGREE_TO_METERS:78847,EARTH_RADIUS_KM:6371.01,EARTH_SEMI_CIRCUMFERENCE_KM:20015.11});f["default"]=a}),66);.__d("DistanceUnit",["keyMirror"],(function(a,b,c,d,e,f,g){"use strict";var h=c("keyMirror")({IMPERIAL:!0,METRIC:!0}),i=new Set(["en_US","en_GB","my_MM"]);function a(a){return i.has(a)?h.IMPERIAL:h.METRIC}b=babelHelpers["extends"]({fromLocale:a},h);g["default"]=b}),98);.__d("DistanceUnit$FbtEnum",[],(function(a,b,c,d,e,f){"use strict";a={IMPERIAL:"mi",METRIC:"km"};b=a;f["default"]=b}),66);.__d("
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (489)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):675
                                                                                                                      Entropy (8bit):5.107395902267412
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:UJOc1Fa1YivPiKYiGAA3Y1+3AzhNV0De8A8CF5JRdL+KRWhJdsOw3AziNVy:ebGvPioGlG0G8A8Ct7L+KghT9qs
                                                                                                                      MD5:144E43C3B3D8EA5B278C062C202C92F2
                                                                                                                      SHA1:3C037057A419245849747B4762D09D88CAB66FC1
                                                                                                                      SHA-256:9CD63B8CEA25045C14623C538D26752518A58C0C682795CE6AD3078976C65A37
                                                                                                                      SHA-512:6A95FCAC537F2B1256F2B9E241B92FCEBB214372AFC841FEE2CCD3DD29E8E6CBDDAFA13F08FD1013CEB6C8478B04C5270AA2E4A3C41ABA01A4CEF592EEE35F15
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/brands.min.css?ver=5.15.3
                                                                                                                      Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.@font-face{font-family:"Font Awesome 5 Brands";font-style:normal;font-weight:400;font-display:block;src:url(../webfonts/fa-brands-400.eot);src:url(../webfonts/fa-brands-400.eot?#iefix) format("embedded-opentype"),url(../webfonts/fa-brands-400.woff2) format("woff2"),url(../webfonts/fa-brands-400.woff) format("woff"),url(../webfonts/fa-brands-400.ttf) format("truetype"),url(../webfonts/fa-brands-400.svg#fontawesome) format("svg")}.fab{font-family:"Font Awesome 5 Brands";font-weight:400}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65279)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):143709
                                                                                                                      Entropy (8bit):5.24920092406455
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:pJLCyDdkEUYnafpoy9v8cIWyUaV4y+oGeJM91EfrNK/Yvr:pJLC4dkEUYnafpl9v8cIWybV4y+oGMMG
                                                                                                                      MD5:83E9B29F0086BBA50D653F1CB8DEDC3C
                                                                                                                      SHA1:F8F89387C9ACA9D524BB638EAE457D4659EFCA52
                                                                                                                      SHA-256:2AC3AF00C283C0B2AE6108FA83A2053E51274A2A812FB063916CBE19BC4F96B5
                                                                                                                      SHA-512:C8018876EE96B4600AE32342EC6D21B452AD4109D605FB838F146B734DE274EF5E37179567A2C67EC828DC1B673364637FC82E7DFE8F7ADBB18E20555577160C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/swiper/v8/swiper.min.js?ver=8.4.5
                                                                                                                      Preview:/**. * Swiper 8.4.5. * Most modern mobile touch slider and framework with hardware accelerated transitions. * https://swiperjs.com. *. * Copyright 2014-2022 Vladimir Kharlampidi. *. * Released under the MIT License. *. * Released on: November 21, 2022. */.. !function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Swiper=t()}(this,(function(){"use strict";function e(e){return null!==e&&"object"==typeof e&&"constructor"in e&&e.constructor===Object}function t(s,a){void 0===s&&(s={}),void 0===a&&(a={}),Object.keys(a).forEach((i=>{void 0===s[i]?s[i]=a[i]:e(a[i])&&e(s[i])&&Object.keys(a[i]).length>0&&t(s[i],a[i])}))}const s={body:{},addEventListener(){},removeEventListener(){},activeElement:{blur(){},nodeName:""},querySelector:()=>null,querySelectorAll:()=>[],getElementById:()=>null,createEvent:()=>({initEvent(){}}),createElement:()=>({children:[],childNodes:[],
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1080x1080, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):158530
                                                                                                                      Entropy (8bit):7.98685673263054
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:56VjPpGrbByrQ9xy5Fz9fciFtdvBHYEEiZeb6KdXMog1rKfIx0FDHO2UGRvsKl9W:5GjPpOByrQ9kbkiNaOQ24TczaFDHPCKI
                                                                                                                      MD5:67C580941FDECFF8BE9675F1912E4A58
                                                                                                                      SHA1:1926A1C943477722C70EE82404EEDFA33F95709E
                                                                                                                      SHA-256:8DB85F00B341EACFD4E920AC93966BDD63BCD5EE88D1ABE7F038501DC8620A5E
                                                                                                                      SHA-512:9A7E3E33D08292F554EBCCAA4FC9B32D15145B3B56C01B9BB491B35152C5736B0B27E90F4D4B68DB058AF3776F376781DAA4272F4435A7AF290F732112B7018B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/461404487_497771209892452_301068860142919549_n.jpg?stp=dst-jpg_e35_s1080x1080&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=104&_nc_ohc=UbOGkzt38psQ7kNvgHkxXkB&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYBhDso91mY96-pHXFt3ouiaBL-tbEtsdkjMVVDGC_XFJw&oe=66FFA19D&_nc_sid=d885a2
                                                                                                                      Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000584d00001b6f0000b98900002d0c010038520100f58901002ce60100ec150200426b0200....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......8.8.."..................................................................................TO!.O D..Lz6...]ST_..$........W....8o.........JJ....x1......#.WTlon2.....$.<..Dpc."t;.d...I.....W.6.a..8.idZ.J.jY.....gF..\.w.ir&.w|.e...-r..&.Y[w^Ut..%..4K.G.$....rn...._+Qw...B...L*.Tl....E..I..7.....l.Y..5.Bn".1.F....!A..Qt .....A.Cw.......c.fL..6"ER......FH:B.....=.w...]U.w8.9.X.\b.W+YY..j.V3...bU..a.ORl@.<.@...Hb...1..6.`.Cj9*R...*4+......ac..8..,kq..By.j-.y.f..wUv;...Q...N...C....e.EOy.\bV...KZ%Y....Ca...H...RG...\..............A..P.!..Q..Z..a...`..&.yJ..P........4T.2 .mpSD...m.m`.]nD...9.$.9..@0..0d)*K...xH..%.m.U.}.%Ol....Y..:Q_.W.)......f.F.y...J...V.y..x.R}JH..t....'2....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26454)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):53681
                                                                                                                      Entropy (8bit):4.839603339845461
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:7ltELvIF13P132h04+/hppz+hs3E/qMgzP:7ltEDUJvzEi3E/qMK
                                                                                                                      MD5:18FF02CBAA8F9ED37F345D4B998E776A
                                                                                                                      SHA1:778DFBAA5DC649FFCF9D9BEC91FF0E2AFB25980C
                                                                                                                      SHA-256:717774727D71BAE00E182681ADDDCDB47EEDDD886A66FF3E51730444E0B60FE6
                                                                                                                      SHA-512:AE0F8B429748D81E27729D701869715983E94BBD26F3CE163E68AABA2B7AF8719C1335CC77046964761941A9A69CB2BAB35B9C24065A6CA44F6E82254CC7814A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/essential-addons-elementor/eael-137.css?ver=1727357534
                                                                                                                      Preview:body div.mfp-bg{z-index:1042;overflow:hidden;background:#0b0b0b;opacity:.8}.mfp-wrap,body div.mfp-bg{top:0;left:0;width:100%;height:100%;position:fixed}.mfp-wrap{z-index:1043;outline:none!important;-webkit-backface-visibility:hidden;backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;-webkit-box-sizing:border-box;box-sizing:border-box}.mfp-container:before{content:"";display:inline-block;height:100%;vertical-align:middle}.mfp-align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045}.mfp-ajax-holder .mfp-content,.mfp-inline-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cur{cursor:progress}.mfp-zoom-out-cur,.mfp-zoom-out-cur .mfp-image-holder .mfp-close{cursor:-webkit-zoom-out;cursor:zoom-out}.mfp-zoom{cursor:pointer;cursor:-webkit-zoom-in;cursor:zoom-in}.mfp-auto-cursor .mfp-content{cursor:auto}.mfp-ar
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.9995872479021175
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:AeSJS4Hl9n4Wmnl5Anm7d1xz1mBhmmXI5QQ3v:Ae+/H3ndglSnm7PnfQQ3v
                                                                                                                      MD5:92AB490D5A94F58CEF0C1A035A75725A
                                                                                                                      SHA1:300F90D9AE843F9780E4978DF31F8F96991C484B
                                                                                                                      SHA-256:BAC0286CD87492952A13490ECB3CB1F8FEBEEA4E4EE23E5C651915B87AC3CCD3
                                                                                                                      SHA-512:D7A9773FB20C36328C8049479ED007429ECC6BE131A0F2CC2892170A029BB06CBA4C1A592F357D415463DAF1A712D40AD41654561992C57C5C17E398D4D86A4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1-1.mp4:2f81dfd6565b47:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free...Kmdat..Lavc61.3.100.B ...8...+'d.(.+`<..................<.@..........;C.\....(.<.............................r.%..O......?......G|H..v.c%. ..........`.|C...Ns...w.".....?.p...I..G..7f..sN....:..v._b...f...z....{Yxq%...^n.V.....y.,....z0..r.....K9.9hj).%..Q.j... ...9ES.X.g\.......P....'...S.U.cZ....JW..{U^..&'.2T4....C.i.... .s...H2cF...#.)......LbyO..u..).m..O..j@...2...U:...u.%..[.oDm@ZpY..........|.V3t%.=.X..+%....E..h...;Q/D..Xy.eJ.I.....PM<...S..K5/..t.f..L..#LdM../+.Q..0b..:......s..._m....5,[.3..'E..k.b.u..........l.7o..p...W..XO..qKb.....D.R=.@c.n.....>....b..F....!/.7.-..{.Ir..oP.....zm?B.....\@%E.*d.....4`V...N+|..G2.......+=...|..<.....g..h.tE..._E....O5.P.P(f...~..WJ...-....HHY0y..R..|.....4....._...U.v.8..`..-h`S.c..5oY.../{....ZI=W.Z?8.*".D../.....M..C...r....B`J.\.....5.Wr.{...{.......:.....,C.`.E......c.C+........S.T..v..d:..u!8.-!....3..[Y...v..+!..c-N..c.#..Rz...<.&.HA.07n...%...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (24558)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):138008
                                                                                                                      Entropy (8bit):5.803897658449016
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:1ZXQJGKmsBnjdvxw6/Il+IW2QCBAtmR35pjNk9M1HXN/At/7YFdXfwj3cBu1JWZk:jXNghvxw6Qlh5WPYTShMMO/AWw
                                                                                                                      MD5:65C19709371CB7118C8C7D76CC4804BD
                                                                                                                      SHA1:0F37DF375A3DB43E8610BA6A3AEC5BB46D55BD3E
                                                                                                                      SHA-256:C010016B4D9686E04B0F4A2113E18BBB58B543649C7CA692F18DCBDC69020419
                                                                                                                      SHA-512:D33D900165228456D75625DFC8C93AA0D6B3D222A9EF38CE8CEAB4803B9F9395C2EE11E8ECA18175BF329C1335D787CAB85A04381DDEB49AD99D80AFF5383142
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("CAAFetaSavePasswordInterstitialQuery_facebookRelayOperation",[],(function(a,b,c,d,e,f){e.exports="8407178725973234"}),null);.__d("CAAFetaSavePasswordInterstitialQuery$Parameters",["CAAFetaSavePasswordInterstitialQuery_facebookRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("CAAFetaSavePasswordInterstitialQuery_facebookRelayOperation"),metadata:{},name:"CAAFetaSavePasswordInterstitialQuery",operationKind:"query",text:null}};e.exports=a}),null);.__d("ConsentFlowName",[],(function(a,b,c,d,e,f){a=Object.freeze({ACV_FB_1ST_TIME_3PD_CONSENT:"acv_fb_1st_time_3pd_consent",ACV_FB_CONSENT_DEBUT_2ND:"acv_fb_consent_debut_2nd",ACV_FB_CONSENT_DEBUT_2ND_RECONSIDER:"acv_fb_consent_debut_2nd_reconsider",ACV_FB_CONSENT_DEBUT_BLOCKING:"acv_fb_consent_debut_blocking",ACV_FB_CONSENT_DEBUT_CONFIRMATION:"acv_fb_consent_debut_confirmation",ACV_FB_CONSENT_DEBUT_RECONSIDER:"acv_fb_consent_debut_reconsider",ACV_FB_HEADLINE:"acv_fb_he
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6039
                                                                                                                      Entropy (8bit):7.862086932842813
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:8fkJi6VPxZkFpfm2osK74+SkyZ0G8GNQyBkOnwuWesxo9LZnqhHzAX:8MRMFMNrRJy/8GiitVKzAX
                                                                                                                      MD5:2E6771B0E8018263CAA96B5F0B7E1982
                                                                                                                      SHA1:6C49DF6C7D861A810D61F7B9D03FA43B78A10D6E
                                                                                                                      SHA-256:BB78514B6989F557545453C05FAB0319FFE6B456E4EB9AD0A77D929E962C79D5
                                                                                                                      SHA-512:29A53CFB2B766EB494AEFEE71BD87A851F6109BCE8344C9B214B217A4C2833DE36DFDCA4D5F79CE16FC3411DE1B6329368C25304B434D552A57AC8A975FB386D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000056030000720600002c070000e8070000b40a0000aa0e0000240f0000ec0f0000b910000097170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................V....U...K....N...$"....-..:.,g..G........g{-DB.._.i^.Z:nk...'C..ztL..P...+..-.7... .........q...:.9...6....`./Q....M..X..*R>...."....N{e..U..-u.1g..fx../+......"W.9...pVh...!.w.5B....$.8......n.'-..7+g.vK.E..A....&p..U+..-[ ...FZcr.Q.S.g.h..)N..wdnb..U..oO9.).......~4.2..|.S....e`J.W...<...}.ID....1=..h..q.3.`.....{....+...$.t....6......k..^To`.......HAV...1.D..>.$W.8..\.\.LYg....ed)`:.EJ@.,.,:.-.]K....X......&.........................!..."1 2A#3.............?..8..a....[..]..Tk....6.%.?.CV..Lh.l..i...2x..S!=.......O.W.9.z..cm.].iy.ZX.(.....P...&pY.-.:.(5?m...X.....>8#./..f+..[......v.f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (57884)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):58071
                                                                                                                      Entropy (8bit):4.690912946603742
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:0Eh31IPiyXNq4YxBowbgJlkwF//zMQyYJYX9Bst6VSzO:0E0PxXE4YXJgndFTfy9et5q
                                                                                                                      MD5:F4AF7E5EC05EBB0F08D43E2384266ABC
                                                                                                                      SHA1:A1869E155E92FA178B9C3AE6DFF787DF57F195C6
                                                                                                                      SHA-256:FAFC4160788BECA657EC3E3041976281FB6D54A0E82BB4D22A433F7C6BB8B1D6
                                                                                                                      SHA-512:8352AD9A565E0092429759D29E9384F9C4A5DF874FDC448A247080993A3AC99961F13737D57CC4B26BA7107A4BF20718D92429626E175CD46DBBACA2790EBE03
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/font-awesome/css/fontawesome.min.css?ver=5.15.3
                                                                                                                      Preview:/*!. * Font Awesome Free 5.15.3 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */..fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1018766
                                                                                                                      Entropy (8bit):7.954620214233989
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:EcNCeSnCSyjIr5oC6iaOiu0WOxZRTZWWqD0MJBbbdD2Ei:dgCSyK5B6jlu0WOTRTXq4Cnhdi
                                                                                                                      MD5:8F3126F17144A9ACC5D0F709D49F676E
                                                                                                                      SHA1:F4F55A3E1D2369B65EF723D3AFC8DD9027F4E192
                                                                                                                      SHA-256:FDA283B2C0DE285466986B8D1818875EA9F2C1830AF3212A1F7B4EE3BE6B748B
                                                                                                                      SHA-512:C6F135CA6254B565CF0F0C202ACBFC14A2BE6671F1A664A12A9454A6F91286276E0A4F1FB3FF7B225F98B80FA63A5BC43AE9025BDC48086868E3E3DBD3A3825E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-08-45-402.jpg
                                                                                                                      Preview:.....tExif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple........................................................,.......................D.......................L.......................T.......................\...........d......................................................................................1'...6....JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999711799538787
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:FbTB+q7FeUyGv7Pw8ffh9OoiOXvn+E62priU0aJ0u4li:FAnUyGr7hRDvv6SiU0aqDli
                                                                                                                      MD5:1914891384FD9F48AD2336C3AA9029C2
                                                                                                                      SHA1:F3620FA8DBB46ED01EA14E2C2D2A618A577608D9
                                                                                                                      SHA-256:6E222775168A1F211D69BBFBE027151EED72B74E523ACA4DF9FDA3FFE6B7CC3F
                                                                                                                      SHA-512:D6B8FAE9595A60886D100E032CF11C27C0D0D7B8DE893C58175129A35458CBCB9B68770AC726658236B823C5C591FFCA0D9B26BD5B2989E2E99FA37D55E0DAE2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1.mp4:2f81dfd6560e5d:1
                                                                                                                      Preview:.-n..'.....p}....2.y.Ijg.t...S...k.U..d>...'.M.=..5.......b4...n..p........7K.....t.........;.e.....y._jw.F..:sr.2..1D...Ap0..^....O.u..?..Fp..:..O..HH....,.&....l.k...j._."T.-..#:s.R....!.n.x..MQ,.X.D.....z.....9j.Gf.....?>{@AD....u..flf..H.N-.......~u9e.8e..........B.......V2.z..k..D.].3.Q.b`sAc...#m.S.....;!....G..Bc...,Sb0.b..$dP.m..2T.1..=a#,.2..<~_.t.u.&u.M.U.M1|.'F.:....4....1.GfM.l{.KD=..f.H9j..#.....5."..........[.{.5.ex]..+...=.7mhT_$..V......]....emB........a.~....q....0....p..-W.........~.q.jvD`x.2....0.I...L.x...t.h.t.5/.z...6".hC.(3.mBM..nsWn.....{...U@._.4..,ez..L.j. .3..9M@......".L..6.&"...+..+G.&..|.l......n.eW..l.%.A...'F.x.Ty....&.O.1...%..H...f8..x6....*7D$..Z...i....Px.mA...d....y.ZB.;e.!..hC...wV.pB..K..............&.V.5....SF...o..q. ...".&..A..P...v...d[Gg....b.{,.D..?c.U.p.?:.../i.....,Q...Km.Hurm...mvd(!#....3...Dq....|.....f\[...5..v.OQ>..i........C..D...l.}!.t...G.-.W;.!...R|..@.#....O/..32p.E.o.=..S
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PDF document, version 1.4, 3 pages
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):444562
                                                                                                                      Entropy (8bit):7.931147594340223
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:FSSmrSV12XZZWjedKrO1SqesuUCreHR2LnCQJ:YSmrSV1WZEYt1SlZUWiRIHJ
                                                                                                                      MD5:8077BBDB7A530FF4C855B6091BD712FC
                                                                                                                      SHA1:A170850730EB45BBA6508B7010B098ABAFDD7A02
                                                                                                                      SHA-256:2EC941A87FFD70FB0736773A321F6952613B630F3F854F35B253641AE93D60E6
                                                                                                                      SHA-512:81837B1D9258DFC9DB2BC7DA163CD1B320A6AC80255C0CB8277C221D41D22795E233A18C7260091CE788AB124776E477FF8B21AD21B8D3F1E5A07C6DCACF9629
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/muba-cv-n.pdf
                                                                                                                      Preview:%PDF-1.4.%.....1 0 obj.<<./Type /Catalog./Version /1.4./Pages 2 0 R./StructTreeRoot 3 0 R./MarkInfo 4 0 R./Lang (en)./ViewerPreferences 5 0 R.>>.endobj.6 0 obj.<<./Title (Professional Modern CV Resume)./Creator (Canva)./Producer (Canva)./CreationDate (D:20240923161832+00'00')./ModDate (D:20240923161831+00'00')./Keywords (DAGQ3BxDTvk,BAGMtyvotLQ)./Author (suliman).>>.endobj.2 0 obj.<<./Type /Pages./Kids [7 0 R 8 0 R 9 0 R]./Count 3.>>.endobj.3 0 obj.<<./Type /StructTreeRoot./K [10 0 R]./ParentTree 11 0 R./ParentTreeNextKey 13.>>.endobj.4 0 obj.<<./Marked true./Suspects false.>>.endobj.5 0 obj.<<./Type /ViewerPreferences./DisplayDocTitle true.>>.endobj.7 0 obj.<<./Type /Page./Resources <<./ProcSet [/PDF /Text /ImageB /ImageC /ImageI]./ExtGState 12 0 R./Pattern 13 0 R./XObject <<./X5 14 0 R.>>./Font 15 0 R.>>./MediaBox [0.0 7.8299813 595.5 850.07996]./Annots [16 0 R]./Contents 17 0 R./StructParents 0./Parent 2 0 R./Tabs /S./BleedBox [0.0 7.8299813 595.5 850.07996]./TrimBox [0.0 7.8299813
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 415 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16497
                                                                                                                      Entropy (8bit):7.945145075781493
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:L000uajYdu0TnL8IfmwRvJWOxtyK2QXfTYH4CA1VWT:GYzbLeQDxCQXfTY/
                                                                                                                      MD5:7584EB0910E3E8109D939420EAC1F891
                                                                                                                      SHA1:A8FC83E9B45F7496AF0D1456B3B1982F89A0F1D5
                                                                                                                      SHA-256:D3B12110308C17241C4E9E7039502ED4520E3E416480F91A09415943847B2F57
                                                                                                                      SHA-512:E674627B19FECDDB8DCD0C1578BA4163179E13CAA8B3F3314E98E09CCECC600BBB61D98A08325937B90AA002AF2E22869D2E1788CECB3816E458166D5B8E04CB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/rarebeauty_2-removebg-preview.png
                                                                                                                      Preview:.PNG........IHDR.............?..5....sRGB....... .IDATx^...\E...O?g..{.5...2....|./D..\.........z].W...........W.U.wY...G.K .HB^3Ig2.........N...L......O>....SU.S....._.... .$....*..V9=L.. .$....A..F.....@..N..g.c.H.. .$..m.. .$..V....#.....@.H......@.H...:...UG..".$........$.....Xu.(>....D.H.. ...l.H.. .$...P|V.9&.....@.(>.....@.H`.....:rL.. .$..P|.. .$......@.Yu. .@.H....`.@.H.. .U'....1A$.....@..6.....@..N..g.c.H.. .$..m.. .$..V....#.....@.H......@.H...:...UG..".$........$.....Xu.(>....D.H.. ...l.H.. .$...P|V.9&.....@.(>.....@.H`.....:rL.. .$..P|.. .$......@.Yu. .@.H....`.@.H.. .U'....1A$.....@..6.....@..N..g.c.H.. .$..m.. .$..V....#.....@.H......@.H...:...UG..".$........$.....Xu.(>....D.H.. ...l.H.. .$...P|V.9&.....@.(>.....@.H`.....:rL.. .$..P|.. .$......@.Yu. .@.H....`.@.H.. .U'....1A$.....@..6.....@..N..g.c.H.. .$..m.. .$..V....#.....@.H......@.H...:...UG..".$........$.....Xu.(>....D.H.. ...>.dQ..(I...yB.'.R...e.u...i....,.X,.p\.V3.e&..z..r/6......\
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 97184, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):97184
                                                                                                                      Entropy (8bit):7.997348318053691
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:1PFlN+/9Sn9ISN+a2L90BryccEhbBbxyHB6Y1JMjVYSOWUUCj3wz1yTGcC:ll+/9I7L2xSyc/tB1yHB6Y1SqS0Nk5+K
                                                                                                                      MD5:7E46433D5666150478C73802476FABC5
                                                                                                                      SHA1:3C98A0D0BF6E60290F69DACD8A3B9850C6995D32
                                                                                                                      SHA-256:A486806458ECCA28146968197167B5EE9280997DED761F8B0AFEECA42E7FCE9D
                                                                                                                      SHA-512:89F7387E39CC7532835C68547A66F1509B17D5F28267C9A6796B322DBF2FFF73B1A24047C2A051DFAF8EC4FDF766302E6AB5CCF6F6AC5049D2FDAE6E34F7CD80
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/eicons/fonts/eicons.woff2?5.31.0
                                                                                                                      Preview:wOF2......{.......X...{C.........................T.`.. ..........$../..,..6.$..(. ..5..]...[t.@.$v..>.f..x.v...Cg#j...2.f...<.Rn.%.........%Y..w/..i.UJ....<Gi...r/t.....4....E7*.]E.<.].>.8....h7.>..Nj.....8....,..4..dR..h.. .}{&...G..*.. v..._8_..|Kt1.r....y..!.6......~Xp..M....w.7:..DW.._'9.ENr..."....!....y.2....[..:.T%...OL.o...i./....=..U..(..3e.<..|......:^t@.h$a_1.............(Z..=....a4"\[r..kI..>.....i@..7.f/k4'......G.#.wV.....t............$[...0c....+.b./.u/.....4....]r.Ir..I.\j..&m.........*...AZ....(..D....."6a.....X.2;.%p...~...q9.....d.4...V.V...Z.f....D.$J.um...(.2"..}.G..Z'...v.9......[...|6..k.?....x...$3.L"...tJ..I....l..=.g.(..8(...(T.t*.h^=\*qG....0.?.........s.........3.........F..dY.w.]?....z..o....t)SaG..:U..3@n.%KQPQ..8PS..`.p..k.8s.b.9.j..YZ..M+K.iS...}k}...}.....J.%)* .....;@.Ay....o.z.Z]....X.."..Je....?.....X.A..%R...{7....5s..=..{...gb..H...............P.nG...=....t.....'...=.$."G..Y.BW....zt..G...}\.....G. ...BV..fK.9
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26074)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):158234
                                                                                                                      Entropy (8bit):5.500678820880446
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:Wuluqv0eqCJ7oggutcutNo6tWumt5xqutxAcDrdf/uyudz4CZh1owmwWw/7fpo:Rvt5QRnDr1Uz4q1nfpo
                                                                                                                      MD5:8AE83A3CC86C5F9F48181BDF75D5F2F2
                                                                                                                      SHA1:CD21BCA5B9301B327C12A9E6010BE249FEC5274C
                                                                                                                      SHA-256:7D0942AE5D45EA6086984A3BC01169117C4441077F6294860EE9D5FBAB9E7296
                                                                                                                      SHA-512:6DD9917FEE3B69A0D2073B60038D4E099A0AEC3E6499FA82F2FFB5DE0295DFC6401E9295ACDEB83A8BAAC93228BA48471C39C13FE6AFE700E23F57597F42B90A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("MAWUnsafeCoerce",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a}f.unsafeCoerce=a}),66);.__d("WAAssertUnreachable",["err"],(function(a,b,c,d,e,f,g){"use strict";function a(a){throw c("err")("Impossible value, the default statement should never be reached for value: "+a)}g["default"]=a}),98);.__d("WAJids",["WAAssertUnreachable","err"],(function(a,b,c,d,e,f,g){"use strict";var h=0,i="@me",j="@system",k="status@broadcast",aa="0@s.whatsapp.net",l="@g.us",m=/^([1-9][0-9]{0,19}|(?!10)[1-9][0-9]{4,19}-[1-9][0-9]{9})@g.us$/,ba="@call",n="@msgr",ca="msgr",o="@interop",da="interop",p=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,q=/^([1-9][0-9]{0,2}-[1-9][0-9]{0,14}(:[0])?)@interop$/,r=/^([1-9][0-9]{0,19}(:[1-9][0-9]{0,2})?)@msgr$/,s=/^([1-9][0-9]{0,19})@msgr$/,t=/^([1-9][0-9]{0,19})(:0)?@msgr$/,ea="@s.whatsapp.net",fa="s.whatsapp.net",u="@s.whatsapp.net",v="s.whatsapp.net",w="lid",x="@newsletter",y=/^([1-9][0-9]{0,19})@newsletter$/,z=/^(0|((?!10)[1-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10597), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10597
                                                                                                                      Entropy (8bit):5.180468200192552
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:4v69bN3SLFNjilRm5ReHKj2H8gH+gLITMQwcJ60MbvD:4v69bNiVii2NIuc0D
                                                                                                                      MD5:C75EB8FF9355BD4C0B5C5FB7918366F7
                                                                                                                      SHA1:B28BE98410DB405A51A8D16F081660F41132A09B
                                                                                                                      SHA-256:C1A45BD4089C90882E38C8DADBDDFCD4A881083827A5F49BC5B813E047451EDF
                                                                                                                      SHA-512:1708A6500B8DE08C8FE54544686055272CE61179A01326D7494AB2131FFF08BDE3F0BE04909799B7EDBBE383672566FD53DE07A535380D78048662C875D68196
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=101)}({101:function(e,t,n){"use strict";n.r(t);var r=function(e){return"string"!=typeof e||""
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1324)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1364
                                                                                                                      Entropy (8bit):4.537843488777575
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:BGWQzqNkftlKN4/f444+kf4+64+zVf4+zU7WAfUhI2fnco:BLQze6tlKNsdN6N6Nz5NzU7WOSIQB
                                                                                                                      MD5:87FCF27F938D4C5A5F035017DBFD6EB4
                                                                                                                      SHA1:DBF2E71770836808859E4678F5D8732256FD7CC5
                                                                                                                      SHA-256:FC82E7B97293C6BFD77EFBBE8560CBFF890BE307B3BB7FBF0D77807642AC7DD9
                                                                                                                      SHA-512:8766020FA141205A03BB9C81527E904F2EC41B7938414BBF8D46E0E4DBE93B28A228269C0EC85EC1354241E0BA513B39529E71AECD3394F6EB315D9BE969311E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/widget-spacer.min.css?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-column .elementor-spacer-inner{height:var(--spacer-size)}.e-con{--container-widget-width:100%}.e-con-inner>.elementor-widget-spacer,.e-con>.elementor-widget-spacer{width:var(--container-widget-width,var(--spacer-size));--align-self:var(--container-widget-align-self,initial);--flex-shrink:0}.e-con-inner>.elementor-widget-spacer>.elementor-widget-container,.e-con>.elementor-widget-spacer>.elementor-widget-container{height:100%;width:100%}.e-con-inner>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer,.e-con>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer{height:100%}.e-con-inner>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer>.elementor-spacer-inner,.e-con>.elementor-widget-spacer>.elementor-widget-container>.elementor-spacer>.elementor-spacer-inner{height:var(--container-widget-height,var(--spacer-size))}.e-con-inner>.elementor-widget-spacer.elementor-widget-empty,.e-con>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (14886)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15073
                                                                                                                      Entropy (8bit):4.552348347546036
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:bP6lw28fajqZFSJtd4fxVOT2iQsVJqYqV5PnX9dUWFjWqh2P9e93f7POD3g:On8fajqZFwtdykZwRXcoWI2P9o7S3g
                                                                                                                      MD5:EF17C8FFC514D7418B4BEC001B8473FB
                                                                                                                      SHA1:9D406018E5BE8D46B89809D38EB6CEA4F8BF62A2
                                                                                                                      SHA-256:6F35273B8502706EE06854D797337AB40BC1B3A7421960A2CEB5392AC85A0F54
                                                                                                                      SHA-512:6A3288F610D5F70344A48F885EA5A1877BD869035FB50F6E5159DDC09C67C7FFCC6D9AAC4CC537800F3E84349AA26345D42134F305B41BDD5004E71B2160CBF1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/font-awesome/js/v4-shims.min.js?ver=6.0.5
                                                                                                                      Preview:/*!. * Font Awesome Free 5.15.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). */.(function(){var l,a;l=this,a=function(){"use strict";var l={},a={};try{"undefined"!=typeof window&&(l=window),"undefined"!=typeof document&&(a=document)}catch(l){}var e=(l.navigator||{}).userAgent,r=void 0===e?"":e,n=l,o=a,u=(n.document,!!o.documentElement&&!!o.head&&"function"==typeof o.addEventListener&&o.createElement,~r.indexOf("MSIE")||r.indexOf("Trident/"),"___FONT_AWESOME___"),t=function(){try{return"production"===process.env.NODE_ENV}catch(l){return!1}}();var f=n||{};f[u]||(f[u]={}),f[u].styles||(f[u].styles={}),f[u].hooks||(f[u].hooks={}),f[u].shims||(f[u].shims=[]);var i=f[u],s=[["glass",null,"glass-martini"],["meetup","fab",null],["star-o","far","star"],["remove",null,"times"],["close",null,"times"],["gear",null,"cog"],["trash-o","far","trash-alt"],["file-o","far","file"],["clock-o","far","cl
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (23673), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):23673
                                                                                                                      Entropy (8bit):5.106254875144787
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:uYH9Gy3GyPyebomcFD4ryHjdDuPoDo3oEKnnknUyCdyGvyoQUyltXj4pyoEq2Vhl:uYHPx6ebomcFDTHj8PoDo3oEKnAfRoQn
                                                                                                                      MD5:9FE3C8E3C2B1BED1B9B409E9817A673C
                                                                                                                      SHA1:F0AEFC915EAB496123C3476874A6388EF6F69729
                                                                                                                      SHA-256:E80F828EEC45C77CA00216AEE3238EFC46EB5FA78D85677AD6A7D02121E0C7FD
                                                                                                                      SHA-512:B7C71BB1251141EDDC13A5043E81587D1CAF35D44E30E798E05913A888F30AF2DA42F27A0B2B4E43FCC45F1081BE8FE8FF7F05092DA7DE615C2D93C4C9EF8B62
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/themes/astra/assets/js/minified/frontend.min.js?ver=4.8.1
                                                                                                                      Preview:var astraGetParents=function(e,t){Element.prototype.matches||(Element.prototype.matches=Element.prototype.matchesSelector||Element.prototype.mozMatchesSelector||Element.prototype.msMatchesSelector||Element.prototype.oMatchesSelector||Element.prototype.webkitMatchesSelector||function(e){for(var t=(this.document||this.ownerDocument).querySelectorAll(e),a=t.length;0<=--a&&t.item(a)!==this;);return-1<a});for(var a=[];e&&e!==document;e=e.parentNode)(!t||e.matches(t))&&a.push(e);return a},getParents=function(e,t){console.warn("getParents() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraGetParents() instead."),astraGetParents(e,t)},astraToggleClass=function(e,t){e.classList.contains(t)?e.classList.remove(t):e.classList.add(t)},toggleClass=function(e,t){console.warn("toggleClass() function has been deprecated since version 2.5.0 or above of Astra Theme and will be removed in the future. Use astraToggleClass() instead."),astr
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (22204)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):47115
                                                                                                                      Entropy (8bit):4.557901614545698
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:CVFCJW/CB7J7PypJtwcHWRkXNW7t7Dd5qMCp6It0eyBrrYjBcD0NS6H0S6MSH6HL:QqRDDx7F2OUT
                                                                                                                      MD5:C67E509A2D940546307B3CA44087CCDE
                                                                                                                      SHA1:9025AABF1AE836626348F211CC79FA517A8F5DED
                                                                                                                      SHA-256:B6A944CC09B0D2D5B43EF7515C79FBA550FE506EA828A47F56B69C3D3D02ADC5
                                                                                                                      SHA-512:7B196E9E80E8FDFB9EC7EF7CE81EE6A6207945A3A6378D0068204D8A10DECAA4594917BB79D5F375371B29FBADAC3F27F54E57FFD3E8A3DECE0B3AEFB735B99D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/elementor/css/global.css?ver=1726308342
                                                                                                                      Preview:.elementor-widget-heading .elementor-heading-title{color:var( --e-global-color-primary );font-family:var( --e-global-typography-primary-font-family ), Sans-serif;font-weight:var( --e-global-typography-primary-font-weight );}.elementor-widget-image .widget-image-caption{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor{color:var( --e-global-color-text );font-family:var( --e-global-typography-text-font-family ), Sans-serif;font-weight:var( --e-global-typography-text-font-weight );}.elementor-widget-text-editor.elementor-drop-cap-view-stacked .elementor-drop-cap{background-color:var( --e-global-color-primary );}.elementor-widget-text-editor.elementor-drop-cap-view-framed .elementor-drop-cap, .elementor-widget-text-editor.elementor-drop-cap-view-default .elementor-drop-cap{color:var( --e-global-color-primary );border-color:var( --e-global-color-pri
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (20398)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):268557
                                                                                                                      Entropy (8bit):5.4042611047621945
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:uP/FjjplJ/yfJyAH9OD47YzV4HEEjh5uEOzUCbPuy6IMe2xquHSyiTiDtKiIBM8C:Wwxq0h5yD6fzGROn
                                                                                                                      MD5:B8B60A2D9EB334DE2F37DB98627EE7DE
                                                                                                                      SHA1:18F6F5F375F1877061E176F353CCCB531FFEF496
                                                                                                                      SHA-256:FCAB88A8BEB8FBCF3464E8A1290CAD1E2DCEE5222EAA271C544B870291139D80
                                                                                                                      SHA-512:B912350DAD238A7AB143A8C28FC1C714FF4282B6A53746B1C46182FB32DD49E0DC605F536E4624575DCD63EAF165B3080B43EED7C172EF75C468F84EEA0F458E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yB/r/7WNcE4Mu0gB.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/.."use strict";(function(){var a=typeof globalThis!=="undefined"&&globalThis||typeof self!=="undefined"&&self||typeof global!=="undefined"&&global;if(typeof a.AbortController!=="undefined")return;var b=function(){function a(){this.__listeners=new Map()}a.prototype=Object.create(Object.prototype);a.prototype.addEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();d.has(e)||d.set(e,new Map());var f=d.get(e);f.has(b)||f.set(b,c)};a.prototype.removeEventListener=function(a,b,c){if(arguments.length<2)throw new TypeError("TypeError: Failed to execute 'addEventListener' on 'CustomEventTarget': 2 arguments required, but only "+arguments.length+" present.");var d=this.__listeners,e=a.toString();if(d.has(e)){var f=d.get(e);f.has(b)&&f["delete"](b)}};a.prototype.dispatchEvent=function(a){if
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8477)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):649215
                                                                                                                      Entropy (8bit):5.514754425283367
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:eRVLsrNPI8ScQLANWYjvAxojP/y+N6wLIl9xMMkmwQPcbxBgHSP1yX8RE520i0V7:eXIrCCx/y+N6W7BX70V/D
                                                                                                                      MD5:48367A1E2CF902757C82E120CA3C55D7
                                                                                                                      SHA1:9126520548C3FC8E235517763A7F0DB7F63FD856
                                                                                                                      SHA-256:AC4FD9694240020BEE51FED1DDBF96F5D87BA81E0709DC4D40796CEAA8434DA1
                                                                                                                      SHA-512:F060755AC1051BCAEED7D9E2918AD30873D805844D73A243845BB1649F31BC80844E9937865C9654832846FB32538C67221DC6157EC42867C7EBE84482FBF5E4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("AccessibilityWebAssistiveTechTypedLoggerLite",["generateLiteTypedLogger"],(function(a,b,c,d,e,f){"use strict";e.exports=b("generateLiteTypedLogger")("logger:AccessibilityWebAssistiveTechLoggerConfig")}),null);.__d("AggregateError",[],(function(a,b,c,d,e,f){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(c,d){var e;d=(d=d)!=null?d:g(c);e=a.call(this,d)||this;e.name="AggregateError";e.errors=c;e.message=d;Error.captureStackTrace&&Error.captureStackTrace(babelHelpers.assertThisInitialized(e),b);return e}return b}(babelHelpers.wrapNativeSuper(Error));function g(a){if(a.length===0)return"No errors";return a.length===1?a[0].message:a.map(function(a){return"- "+a.message}).join("\n")}f["default"]=a}),66);.__d("BDSignalBufferData",[],(function(a,b,c,d,e,f){"use strict";a={};b=a;f["default"]=b}),66);.__d("SignalValueContext",[],(function(a,b,c,d,e,f){"use strict";a=function(){function a(a){this.cn=a}var b=a.prototype;b.getSignalValueContextName=func
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7775)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1047313
                                                                                                                      Entropy (8bit):5.63861074122921
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:6+076lveCKozFSvc4bkoiDkd7djWsBU7EcRHNDv:6+07cloiDkd7djWsBU7Ec7
                                                                                                                      MD5:33282630613F37B9D0DF1A3F3527CA54
                                                                                                                      SHA1:551810B414851D9201DC1A70B0E0A740654DDC06
                                                                                                                      SHA-256:5CF5D2E65D935214D7F3A14D93FFD3F95E009FB781E20B68EC04FF6FC9518AC9
                                                                                                                      SHA-512:AD9B1762969CCD922B4610C85D2E45C2F9C2CEDB60CDCD6EA29BB5DF4F7DD98F12ED0A0A641B48240FA73A9A1FBCC89BD79890A34EBE3ED6B2EA786DB00A1B8A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("CixWarningScreensFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743358");b=d("FalcoLoggerInternal").create("cix_warning_screens",a);e=b;g["default"]=e}),98);.__d("IGDSCalendarPanoFilledIcon.react",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(3),d;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(d=j.jsx("path",{d:"M22 8.997H2l-.117.007A1 1 0 0 0 1 9.997v10.001l.005.176A3 3 0 0 0 4 22.998h16l.176-.005A3 3 0 0 0 23 19.998v-10l-.007-.117A1 1 0 0 0 22 8.997ZM7 19.111a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5 4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5 4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5.995-9.845A3 3 0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6105)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):46031
                                                                                                                      Entropy (8bit):5.548172942994531
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:zCx7Bo3qisbTfHvcJWFwSo3qi1ataFhhuYAAvdDFnUnUwD:F0wSo3XItkuSVFC
                                                                                                                      MD5:1F447E378B73CEBDECDF8FFD30D5A544
                                                                                                                      SHA1:D79E58E77FC97E7361A6010F795D1EE758C8CA32
                                                                                                                      SHA-256:29FAF2A98A7679B0FCAC5F71BE9FFF22AECB05FD4181A2D980704A99FDD5635D
                                                                                                                      SHA-512:ECB144B42DBFEC08A8BFB164380AD2DE36C7C447DE4BAE19C2A1869469C04B58393B9C7E6DA2B67EAC233784372FB3E93D82A499B38638C62AE0332FE644025C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.9997437861801375
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:QeV+cNro1Gy0VGZrAPnOCpViWTgXNdDQss0l:QQ+cQbm8r3CpgdDQ8l
                                                                                                                      MD5:008A07CBF0E9EE6684FFEF2CF499B24F
                                                                                                                      SHA1:569A6FFDFE02CBA3918DB7CA180454A6D7F2B371
                                                                                                                      SHA-256:15F925A2638BDD504DAB46974251D6C44F83402BB4BE49BFC81CBD182B241BFE
                                                                                                                      SHA-512:560F2777B6FB9CC1B5318E9E1FEEECF1BD727F9C9248827736C704DFE4D265F53C9576B664E6CCA6AB31B9CAC107536E26B2E96E53CC9D0778A63834CAD48F26
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/09141.mp4:2f81dfd6560dc0:2
                                                                                                                      Preview:...@..].P...-9..d.f.i.,...q".-..........'../..&..D.l.!}I.bM.>(..g....E.......%...~.t..ah.;.!..t..!s.'..#|.?./T.....I....).6..c..9..:..i.!WC*..%..K.9...K......?.O......).+[....q....I.....+dR=...~O.JhxwX.uQ.NRM.....=.:L0.=N.D."2P....gt>2l..on.3..D9.f..J...E..[\4WG.Gpb0..z<..#.V.#F5.....m...E0Iu..t.0.`...q.;t33.....>hh.....0....jnC.GI..iN.....UR$5Z.G"..-[...S...R.;...k...,.<..8.{N...3.KF`.W.H...Q.!..k.q......I#....Y...Rf....X(...?...P.{.rk.R.....)F..0.V.c.E@#\J.|A.at....Wo..'.+..{..;Y.o..S...g..&.j.9.r.....k.<........#..(.g.:...0.S.rK....P...vQ....l.,.....(5...x.A.......Ef.F..o.....^..~P...._.L}~\.....-......5...'h.2q.~.........~.Z...9..>.nn~F@%P.ph..K`x.....m..D.....,..G.sx*?...9..b{.n94y..l..f'7.It.w..9..|...L..O"...*.<T&...2.y...8..gY)+..i..=....A..C......8......>D ......!L.Y....h&$.'..Ag~..c%o....I-W...+.EGh......N..(.&..C..E..s.......M.....&.y.$q......p>.......Ej.K.D....ez.}.{.@........C....kh.....W=.....$..!.ui*C...}......hX.4P.j....c.ov].
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x320, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):19641
                                                                                                                      Entropy (8bit):7.963040712395731
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:Zp+td17wPXjDDAFXecXqysD9PYtptzQJ3XEcsIPkmokfQB4:P+F7wP4DXZsJYtGkdkfG4
                                                                                                                      MD5:61B92E9B8052DAA1BD43D6D46C54ED00
                                                                                                                      SHA1:A3CD0B31FF8C4945450C5EAADBF47D0A6B240FA3
                                                                                                                      SHA-256:C0274CAF6C5444A4554D5DB8774625BE138CF922F4F9D19E1DF9D711BFB96B6C
                                                                                                                      SHA-512:8CC774ABD335F4BA21950F686FF33C7F47502EA209AD618D2C38DA130E20C730F380A3A96E08F57F487735784A31F00C2EC57D7331ACAAE83D40A3E4F4F24166
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD230009680100005c090000a00d000026110000f3210000f92a000087310000303c000094420000b94c0000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......@.@..".................................................................................&..y....5..M...V.:.h..m."._....t...c..+%..Pdv.. .i".5.EY.78..#...*.'.=.".P.1.8..v........%...(u[r..6.....1V.<K.Kn.Gb.....!......VU..H....j.a...0/9.......z~..H..{...T..g.'.~.\`d.J.nFiS|.u......I........_.v..a. .....Z{.U.y.%.;........35.].......B..Z$eV+5.l....EU.">b.V...:-.AlbL..+.+...e.U...^..K+.6.M.:...B........c...v....W_.ih.~....kw.G,.Qqk... E..^...|x....../\...p..w..!;.Y.....I~/.}9`g.=..W.....$..5...~./........uA..`x...n..=...F#.&..e...$......`+...E..N....:..h...........6..s.-!.T-Ev!..J.Q......cZ....'.,....!..FC....3.Y.Nv..J.|..BJ..=f.S.. .........M..\e_e...+G.@.W?io..4
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999723428639091
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:xDtBBLUQny6AjODRa51m0PfQq/1TC4Znd4NuPA7+x9E:xDNLzyE0nrGwndXPY+jE
                                                                                                                      MD5:010CCA90CD87B91A85E632AA72F036C0
                                                                                                                      SHA1:EB9D2D50247589A27A0882D5A1437EC18FDA21F0
                                                                                                                      SHA-256:96BD0184282EC03D363954786AD5F90B4D716990BC1758A8956DB67BE8A583D4
                                                                                                                      SHA-512:B95711F2C78F66CCC582FB43208CE737E29C759A521D13E2CBB64DAEB9287473815B6CC88CAF6A14239A8DA5477E8FACCF94BD24143CB5759F433B136E5B32B1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-16.mp4:2f81dfd6733d1a:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free.;..mdat..Lavc61.3.100.B ...8...+'d.(.+`<..................<.@..........;C.\....(.<..............................H%..O......?......G|H..v.c%. ..........`..-..."Oq.^...a>.g..]3..4......h..h>../.^......M..Y./.)..a..G..7?.s.........R..A........7{.<..-a8.Z[.....[.zPh.o..}.J...:...wk......}.+$.N.b...s....xW....B..........D..p..8|0...h..F.[*....k...(...Zc;....Z.Y...... ..1|V:d....9.v.<...%..lWw>....g..R;on..m....WCZ.-....F)?...K,..!.lEC.r.U......l.OG'.&.8.k......>.z....Cg>...VR.l@ZI....._.^...<p.^jZ............ze..OM.[.F...?E..&.E..~&tSJ.n..:0..Cj..>7.....s.T.._P.....iF.....M.....)G.....I...|?.%...C../.BQ.jLV6..(..).....OM%5..O..]H..f...k.l...e.......ep.......K.D......F...R.#[f..{.J.....SE...z....2..24{....[.]A..J.E.x^.y......^1-..p...E.Z..+ ......l...X.....pz.....8..y.dJT.-..C..F)....e.bj.....}.....*..n..!..\..H. ..s..Q............G... ....l...!_...#gP.Fw.erd...4... (..>.....iT\.W.uc...(..,..Tej....N3.2
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999204827470515
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:4xwTy7RlfKhoIysVcM7+UFwmntctpHT3OZBrLN39lxo/mQMm4+:CGybKpyxM7+UrnSpiZBnNNlxo/mQH
                                                                                                                      MD5:A44E7F3EF126A62F489D8C15E0F83882
                                                                                                                      SHA1:DC2FBCD0891122E0066743D9689D21D7EE5ED66B
                                                                                                                      SHA-256:DFC0CE73BE545EDD65576E7455DF7296B921124FC27F45B7DC1C9704AD6AF6C7
                                                                                                                      SHA-512:B22D6CBACAF6BEAF91EB889780F7ADA55B4EAFAFAD09D3334778727D9E36299EA7D5024B3FD0CF0DC60BD73759CCCB99C9D84319CE7EB53CEA62BF5B0F97E620
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-12.mp4:2f81dfd6565afb:2
                                                                                                                      Preview:......[.5....ND......F.33.1.K..o.B.....a5.......l..}...$:....R.j-.r.Ie.\./....&..]...Y6.;.....+.1..~.....`...3..sW.}5t)93C...v...V7..........>..8.c..(.7..Y...uy..?8RV...i$#..n.v....iC....z.....f...S..+oK.FiL..2<..ws,d..}E4..S......C]....6.F..^e..K.$ aSR..]x...#X.G.....5..M.#Q...c......_.o...L....S...G........L.$.-/...l.OF...<BV...k...kH.a.Q.._...u..y....S&<.....q.[...e.u~.'L..}.....l+p=5zF.J...i..~;...n1|.K.f...N..v..Ww...Y.3Ka..#^.p6....C.T.I5..,..M.G).h.*y......l>1....R.)9JC.....'..A......S.S..+l..Z...#......+.....8..a..p..}.p.j.q[smX.\q...i.pj.-..E.67. ..L.....y.kW.J.'Zo..J....&.2..W..>.-.87.....n..|4.....*tL.(SW..,...l.d+........p..O&r...?+..P..)4..z=6..........5Y...o-....6wv1...mh..U.B...S.7.....4.....w......G..eH}"M...g.$b..?.u.6...W..U=.....A.'..U..p.=...F7..._~.mu(...o..-j..M.6.qp*..:......Z...@Z.m.....4.;.....sI.~..K...t... .v.~..B..-......EigW..M.+n....-........g..<.J[.|Q.p.D.dQ..%_.j.J...)?.....| .........u.......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 590 x 423, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):80556
                                                                                                                      Entropy (8bit):7.970890519133328
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:RUB7uQtc/5WkW7f7jR/U5ZbteGkg+/jFSeX+o5qZKfDYGXJ/H+H:RUpLc/nW7XotsdLD5Rf9XQH
                                                                                                                      MD5:FFDDEB2CAED7070786E569517894DEB9
                                                                                                                      SHA1:4361D5A2E637E24F7DBC0D4CEEC95A981611464C
                                                                                                                      SHA-256:40F8AE43F7FA05C2EDDF46D246A1C9E08F47733AA641288FFA76BB56A97F788B
                                                                                                                      SHA-512:31D923FED0AF5BF0B0C17E07450A4F3661870727CB2912370E8C5E07971F7BB5E788D3C14BAA7AB2D284CE9525641CE81BCF36C99FC6E86A2937210082E94448
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...N.........A.."....sRGB....... .IDATx^...TE..]us...QEA$..YW...5.`.WP@.k.uWE..5`.(+f..b^...5.b@E..d.f.....NU...;3.......S}.NU}..S.... .$.....@.H ......B.H.. .$..... (......@.H.. .$..........@.H.. .$..P8.. .$.....@.H $..N!Aa1$.....@.H...pB.@.H.. .$...@H.(.B..bH.. .$.....@.6.....@.H.. ...P8......@.H.. .$...m.. .$.....@.!..p....!.$.....@.H......@.H.. .$..B.@.....C.H.. .$.....'..$.....@.H...$..)$(,.....@.H.. ..Nh.H.. .$......I..SHPX.. .$.....@.(......@.H.. .$..........@.H.. .$..P8.. .$.....@.H $..N!Aa1$.....@.H...pB.@.H.. .$...@H.(.B..bH.. .$.....@.6.....@.H.. ...P8......@.H.. .$...m.. .$.....@.!..p....!.$.....@.H......@.H.. .$..B.@.....C.H.. .$.....'..$.....@.H...$..)$(,.....@.H.. ..Nh.H.. .$......I..SHPX.. .$.....@.(......@.H.. .$..........@.H.. .$..P8.. .$.....@.H $..N!Aa1$.....@.H...pB.@.H.. .$...@H.(.B..bH.. .$.....@.6.....@.H.. ...P8......@.H.. .$...m.. .$.....@.!..p....!.$.....@.H......@.H.. .$..B.@.....C.H.. .$.....'..$.....@.H...$..)$(,.....@.H.. ..N
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4272)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4307
                                                                                                                      Entropy (8bit):5.146101486826543
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                      MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                      SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                      SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                      SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (540)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1433
                                                                                                                      Entropy (8bit):5.072288267058015
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:zQBUCLTK90fsPEUe0lG5z3yCLTK90fSol52JIschjJgU/lG5wz3yCLTK90fSol5l:nC69dDGUC69OAGzdG5FC69OAGbyqdT
                                                                                                                      MD5:0FCFA90D8502F01911C8801E8A7AADE9
                                                                                                                      SHA1:BC05903CB0ABDF9968F1B872750125D24CE1671B
                                                                                                                      SHA-256:B571FE59FDC417E9D3A46B667F0D07978217F4F9743CAA0A838165D1A235AA37
                                                                                                                      SHA-512:3B25C54C11F4D9DA4F4D5381E74E8B05DD2B5F9030E49DAE798AFB2FE7CE07FF99EBB0795BA4CA87C9549C43EFDEE37E336405CC92EA23FF3EB2D24B1380CD4A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yp/r/7sm6EIbtFjH.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisAccountRecoveryPasswordResetRoot.entrypoint",["JSResourceForInteraction"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{}}},root:c("JSResourceForInteraction")("PolarisAccountRecoveryPasswordResetRoot.react").__setRef("PolarisAccountRecoveryPasswordResetRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisEmailSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery$Parameters"],(function(a,b,c,d,e,f,g){"use strict";a={getPreloadProps:function(a){return{queries:{hideFullNameFieldExperimentQueryReference:{parameters:b("usePolarisLoggedOutExperimentQuery$Parameters"),variables:{checks:[{name:"ig_mweb_signup_changes",param:"hide_full_name_field"}]}}}}},root:c("JSResourceForInteraction")("PolarisEmailSignupRoot.react").__setRef("PolarisEmailSignupRoot.entrypoint")};g["default"]=a}),98);.__d("PolarisMultiStepSignupRoot.entrypoint",["JSResourceForInteraction","usePolarisLoggedOutExperimentQuery
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2263)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10453
                                                                                                                      Entropy (8bit):5.163624679546308
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:bc/V36jqoVoHVTVgVsHv6QrLr6Dy2B9ljVjWb47gZV9AGVhiNLE:636jqIo1ZQsHv6q6Dy2B97Y47gr9Vhiy
                                                                                                                      MD5:D4AF53EF96B66CAED701860E9CEE542A
                                                                                                                      SHA1:4FAAA550EFAAA2A9C41D4AD5DCADDCEADE9CA305
                                                                                                                      SHA-256:9F192FFD244242CEA97B197C3350DD0DE2D57E67762CF11D1A177C750D9F3EF3
                                                                                                                      SHA-512:54AB419D86057589179680B5D93779F636DE779FFDC94787FE716EA7D069EB32C051081312BB4527F51BFF517B2DE84B55D94D1B7F5237948A530EF9C83CCFE9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("react-relay/relay-hooks/NestedRelayEntryPointBuilderUtils",[],(function(a,b,c,d,e,f){"use strict";function a(a){return a}f.NestedRelayEntryPoint=a}),66);.__d("NestedRelayEntryPointBuilderUtils",["react-relay/relay-hooks/NestedRelayEntryPointBuilderUtils"],(function(a,b,c,d,e,f){"use strict";Object.keys(importNamespace("react-relay/relay-hooks/NestedRelayEntryPointBuilderUtils")).forEach(function(a){if(a==="default"||a==="__esModule")return;f[a]=importNamespace("react-relay/relay-hooks/NestedRelayEntryPointBuilderUtils")[a]})}),null);.__d("PolarisAYMLFollowChainingListLoggedOutQuery_instagramRelayOperation",[],(function(a,b,c,d,e,f){e.exports="7942906079092839"}),null);.__d("PolarisAYMLFollowChainingListLoggedOutQuery$Parameters",["PolarisAYMLFollowChainingListLoggedOutQuery_instagramRelayOperation"],(function(a,b,c,d,e,f){"use strict";a={kind:"PreloadableConcreteRequest",params:{id:b("PolarisAYMLFollowChainingListLoggedOutQuery_instagramRelayOperation"),metadata
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11205)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):276881
                                                                                                                      Entropy (8bit):5.617667694988547
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:rcbc7S/iPkKFLh8E/KJZGwSrpgnjU6FbcpKgS:0c7S69Fd8UMZGxrpsU6Fh
                                                                                                                      MD5:3C417E96BA02AF3F3CD3A82F2EB63826
                                                                                                                      SHA1:A9E6FAF7BD238E36589DBD6F0A1E2340000B2BFF
                                                                                                                      SHA-256:8DF25047EEE73D93BADF1AF15A435ECD018165A94A5274EA40DA46503955B377
                                                                                                                      SHA-512:D0DB314E3A3078548CFBE5DE6B77E33121F4698C9FF806B14074EF1791694A46F8EA089544E79371247DBF4FF0DAAFBFA6C4B318F6A4CDD5365563B5FD77CC02
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3idBq4/yt/l/en_US/g80cL-YoGJU.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("AsyncTypedRequest",["AsyncRequest"],(function(a,b,c,d,e,f,g){"use strict";a=function(a){babelHelpers.inheritsLoose(b,a);function b(b){b=a.call(this,b)||this;b.setReplaceTransportMarkers();return b}var c=b.prototype;c.promisePayload=function(b){return a.prototype.promisePayload.call(this,b)};c.setPayloadHandler=function(b){a.prototype.setPayloadHandler.call(this,b);return this};return b}(c("AsyncRequest"));g["default"]=a}),98);.__d("BaseToastContentWrapper.react",["BaseTheme.react","BaseView.react","react","useCurrentDisplayMode"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={dark:"__fb-dark-mode ",light:"__fb-light-mode ",type:"CLASSNAMES"};b=i.forwardRef(a);function a(a,b){var d=a.children,e=a.testid;e=a.useInvertedDisplayMode;a=a.xstyle;var f=c("useCurrentDisplayMode")();f=f==="dark"?"light":"dark";return e?i.jsx(c("BaseTheme.react"),{config:j,displayMode:f,ref:b,testid:void 0,xstyle:a,children:d}):i.jsx(c("BaseView.react"),{ref:b,testid:void
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11369)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):301421
                                                                                                                      Entropy (8bit):5.435274282995755
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:oMhJXLARbCzwM9TihvVTwjuGJCbETBvFPpTaE2yUqPUmzN22g3ctCVH5+4JnyyUk:DjXLabCLBih9oSyUgzOcnepP9NM165
                                                                                                                      MD5:6B3475C4A4FF3F5B671DF34205013367
                                                                                                                      SHA1:09AA775C262C7BDBE0D9D34533A1F552832811E3
                                                                                                                      SHA-256:003CBD359045A4AA0C1D6D13BC7ACEC52A77ADE61E7A0D9A42F46B2AAB094E62
                                                                                                                      SHA-512:C39A75E1D4F677118200A0B61C5500B20D9EEF1FAD2D88088F547BE62379657A327991DA0208F788A974D0BF8AB88539F0F46F73170BA0AB7C2E125418F5B1F4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisLoggedOutEndOfClipUpsell.react",["fbt","ix","IGCoreImage.react","IGDSBox.react","IGDSButton.react","IGDSIconButton.react","IGDSText.react","PolarisAppInstallStrings","PolarisIgLiteCarbonUpsellsUtils","PolarisLinkBuilder","PolarisLoggedOutCtaClickLogger","PolarisLoggedOutCtaLogger","PolarisLoggedOutUpsellStrings","PolarisNavigationStrings","PolarisOpenInApp","browserHistory_DO_NOT_USE","react","usePolarisGetDeepLink","usePolarisPageID"],(function(a,b,c,d,e,f,g,h,i){"use strict";var j,k=j||(j=d("react"));b=j;b.useCallback;var l=b.c,m={button:{borderTopStartRadius:"xfh8nwu",borderTopEndRadius:"xoqspk4",borderBottomEndRadius:"x12v9rci",borderBottomStartRadius:"x138vmkv",height:"xn3w4p2",$$css:!0},buttonPrimaryBlack:{backgroundColor:"x1ma4ser",$$css:!0},icon:{height:"x1peatla",width:"x1fu8urw",$$css:!0}};function a(){var a=l(23),b;a[0]===Symbol["for"]("react.memo_cache_sentinel")?(b=d("PolarisIgLiteCarbonUpsellsUtils").isIgLiteCarbonUpsellsEligible(),a[0]=b):b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999620746830495
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:2Ew5LxQ6fQO8i8+ny4KfDg+eJUdDGCriZ6g6gdJ/qZbfWe+nr1oBAYDybUG:R+VQ6fX8wgTDMpxqZLWeu5oBAz
                                                                                                                      MD5:CF27090CC44C2D4E645B4B74D66AAD1F
                                                                                                                      SHA1:BB51F4FCD669E6C32880A0769F73BC78BE78D0B4
                                                                                                                      SHA-256:98CB50A6D98F5994E4243EFBE92C3E9C8E2A66E100559FD17D6BAC6C81414827
                                                                                                                      SHA-512:57681B12FCE1B2D0F0B24FD138F3F957A8E5F4DDB0F04D609BD5DC071160F30C82CAD0CED040F54F08572C24F0EAE1026C6C4DBF6A86CD0852895E07BB6257E4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-13.mp4:2f81dfd665ca25:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free....mdat..Lavc61.3.100.B ...8...+'d.(.+`<..................<.@..........;C.\....(.<.............................^.%..O......?......G|H..v.c%. ..........`.8+.:....5.P#......zD.w..b...,...9..]..P?.L.2.ftY0....G..x..A.=g[....M..P....X.M.'....?..;v..?{.yV.MWZ..$...7.q..A.z...Teq.&.d......6+^L..F..Q..UTk.Sr.6...S.....Tj.(t..k}G,..4.R.hV..FD.^p....C....Q.R$ n.d....E............1.<...*..GI.`3.f.`..d..PW.$.[@_9......IwB. K,=&.V\...7M.v..Y<.B.....T..........W.or..4lQ]o!`.X..e.}..xO/._..^6.pt..M.'F..cL.~;....3.......v...RY......G...3....&9r54...O.H......J.9PN.d.L..!h.....t.._)..^.lW..{.".C...XUA9D..F2C..R..L.......,ePz...:)2...4.>F....s0:..].4...i.q..*Wc........\.l;fe}.7.k...R....W.y(.\h......(.........DH.m..>.yF....%7....q3..@T"...B..Q.Y.Y!...X.g..R.N..0CQ..k...[...."N..z?G.=......j/2...C....D...@_...UF..Y.s.O3...4.<.'. .T..M.V_E{..\].?..[.B.2.A.,l.I1...._..Se3?.....bj^.;...h....c.`.e..<{.H...YN...v.d..8r-...M..T.b....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6739)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4599327
                                                                                                                      Entropy (8bit):5.58803582900192
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:/Xl5b+tkLLWEtmKAvWOmeyBGzB+07cloiDkd7djWsBUXj8VFfURz/xHL:flh+twrtmKAvWNxBc+0oaiDyBYj+8L
                                                                                                                      MD5:979F0CB7143B88045CC10D87AC94B4ED
                                                                                                                      SHA1:76E26AF3A689FE949BD2420D982D6383D552B62A
                                                                                                                      SHA-256:9EDC339074915649A426BE3BE47F62FB3BFE2EC0C97E98CEBBE35951184B4BBC
                                                                                                                      SHA-512:15693CDD49097903BD6DBB6C87C98EDD89BA5D4912F82A2122B2C93BC995E5364FFFD2372B3FD4710521A85FCCEBBE01F5961FE8EE136F6819C151998DC53190
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3ielb4/yH/l/en_US/KXWp2of_N2IyipWSvzbRYKZU8ckQbPDAv7hkzG3CRAt0TBUHeQtcF2-KaNfpE9FPZcWlK95QjafWUKT9orDTNjotIGyh6FUuJwY2d2EbvfZpgzkYrpr97M22qKD2UpEEEbGcWUH7iTdWbNOrg2IFI_Oqcj0Qb61CAbYAF_AL7gvmBALy3vA7-EqqL8oUtSshCDUOCUQgElicaJm8VQD-3hiSeSxXkx7SRN2s2XeziG-MtNl4A18qVK4Tlw0eK0iuK04MRz8RHSCTpYqax7cJ5HYrPM6x7UBYtLaz58-pK8ZhFgI1FwUi3ZrD0WOMsZkEsQPH1cEvSL.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("WebBloksDummy",[],(function(a,b,c,d,e,f){function a(){}f["default"]=a}),66);.__d("WebBloksFetchAsyncComponent",[],(function(a,b,c,d,e,f){function a(a,b,c,d,e){a.objectSet.componentQueryStore.fetch(b,c,d,"FETCH")}f["default"]=a}),66);.__d("WebBloksInvalidateCachedAsyncComponents",[],(function(a,b,c,d,e,f){function a(a,b,c){a.bloksContext.objectSet.componentQueryStore.invalidate(b,c)}f["default"]=a}),66);.__d("ACQWebBloksPrimitives",["WebBloksDummy","WebBloksFetchAsyncComponent","WebBloksInvalidateCachedAsyncComponents"],(function(a,b,c,d,e,f,g){a={};d={"bk.action.bloks.FetchAsyncComponents":c("WebBloksFetchAsyncComponent"),"bk.action.bloks.InvalidateCachedAsyncComponents":c("WebBloksInvalidateCachedAsyncComponents"),"bk.versioning.bloks.AsyncComponentAppIdExpression":b=c("WebBloksDummy"),"bk.versioning.bloks.AsyncComponentCacheTtlExpression":b,"bk.versioning.bloks.AsyncComponentClientParams":b,"bk.versioning.bloks.AsyncComponentReleaseV1":b,"bk.versioning.bloks.A
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9889)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9929
                                                                                                                      Entropy (8bit):4.316322515210432
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:BqW9CIKzCZ1KI/G+tl+A0zbjiviRILvo6kjO6AHReKuLjYvcv5VV:UW9CIKCG+tl+A0zb+qi6AHReKuLj6eh
                                                                                                                      MD5:82B243430413B853ECB342F1D1F2014B
                                                                                                                      SHA1:A2AC87CE96BF9B3492FF983B31CD8790C0E0F3F7
                                                                                                                      SHA-256:10FDAF870CE0A0175316EE98B14228BF2CEF96C7BB6D44AB50F8D51F6FA2C7D4
                                                                                                                      SHA-512:4D16A3DED9D26567A6356729A89FD59571CC8E5D55E417AE88FF51479DD034DA1F7349AA6AD3BF472C06F7A38B8298F859A90BE52597B6876BB48141C5AC8C33
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/widget-icon-list.min.css?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-widget.elementor-icon-list--layout-inline .elementor-widget-container{overflow:hidden}.elementor-widget .elementor-icon-list-items.elementor-inline-items{margin-right:-8px;margin-left:-8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item{margin-right:8px;margin-left:8px}.elementor-widget .elementor-icon-list-items.elementor-inline-items .elementor-icon-list-item:after{width:auto;left:auto;right:auto;position:relative;height:100%;border-top:0;border-bottom:0;border-right:0;border-left-width:1px;border-style:solid;right:-8px}.elementor-widget .elementor-icon-list-items{list-style-type:none;margin:0;padding:0}.elementor-widget .elementor-icon-list-item{margin:0;padding:0;position:relative}.elementor-widget .elementor-icon-list-item:after{position:absolute;bottom:0;width:100%}.elementor-widget .elementor-icon-list-item,.elementor-widget .elementor-icon-list-item a{display:flex;font-size:inherit;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7892)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1226804
                                                                                                                      Entropy (8bit):5.635214031316105
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:ByuJWbzFSvc4bkoiDkd7djWsBUuj69cLHNDF:ByVloiDkd7djWsBUu29cX
                                                                                                                      MD5:04FB91165EF32317BADCA2897FCAA893
                                                                                                                      SHA1:4313DE1C349E8AFC79C16B45A1030D0FB9F7A14E
                                                                                                                      SHA-256:85F8D6C2F214156E0ABD3E1620AA19BF1CEA672E30B216D33ADE06843E6E57B8
                                                                                                                      SHA-512:19DE282DB875C5C0CFB5F62CB2DCD7F5E8360F20F0E9F0E0A34E0CB6AA4F09E89C1DB27D6A695BF8AA847F49C96C2B97BB9D0D4E3824C98ECAD01197C20D98F2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iwtB4/yv/l/en_US/WlK95QjafWUkYrpr97M22qKD2UpEEEbGcWUH7iTdWbNO_AL7gvmBALyQgElicaJm8V8qVK4Tlw0eK0iuK04MRz8RiUNq-19PmYe8ZhFgI1FwUiEsQPH1cEvSLMxeXH8Qhh54StSQvZx--ZwUTaKnle4uAaDmT2Xi78GO_SvF2C7NJyq0UNNplwE91K6-N4ATj7AoYQ-aarB77Gpav51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("FxAuthenticationFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("5227");b=d("FalcoLoggerInternal").create("fx_authentication",a);e=b;g["default"]=e}),98);.__d("IgtsDefaultsFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4193");b=d("FalcoLoggerInternal").create("igts_defaults",a);e=b;g["default"]=e}),98);.__d("InstagramGenericSettingStrings",["fbt"],(function(a,b,c,d,e,f,g,h){"use strict";a=h._("Settings saved.");b=h._("There was a problem saving your settings.");c=h._("Something went wrong. Please try again later.");g.GENERIC_SETTINGS_SAVED=a;g.GENERIC_SETTINGS_ERROR=b;g.GENERIC_ERROR=c}),226);.__d("PolarisAPIFXCALAuthLogin",["PolarisEncryptionHelper","PolarisInstapi","asyncToGeneratorRuntime","uuidv4"],(function(a,b,c,d,e,f,g){"use strict";function a(a,b,c,d){return h.apply(thi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (21258)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):756487
                                                                                                                      Entropy (8bit):5.4987970370951675
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:gAHmlOMt4G+54bdBnCQ+h/Pojz7qqEA3CWqhrl6hOuHXk+VOuHXk+xrD:TGl+EnCQ+1unqqsLFWD
                                                                                                                      MD5:902866438BD81756E6AEC62EAC85A1D1
                                                                                                                      SHA1:9175B4A564C40A35F8F9119879EC87751243E4E5
                                                                                                                      SHA-256:13901145D078D6CFD21BEA587C5EADD1B21C57467C1159E067970490B28C84A2
                                                                                                                      SHA-512:8D19671437F80387115C21DED69D1E9CB042C13986DD248A2737C3C2B2CE071F3B802E225270C4858600C74158D73C529D6FCD80348E279B4F519CA9A858B876
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("CometRouterDispatcherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 130 x 217, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6469
                                                                                                                      Entropy (8bit):7.881625560005119
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:F1nhvjWWGptyqdJqr0XVar7TxJDB+O1M2:7noWqcDrn9+OT
                                                                                                                      MD5:68DD7151C0732BE633124A7EF91B83CC
                                                                                                                      SHA1:E4EC86BB372592B347D6D9731EAE78406A760B6F
                                                                                                                      SHA-256:D43AAD1C2AE1A4800CA3C9D3C33EC609C742C274FFDD63B48F3B585DDAB99038
                                                                                                                      SHA-512:9EFD7EC7E1D037788DBAD02AFE218D06B93BAE8C831860CC4580D7D1639FA5C876486F5331033172A5B045B975355A3B66FB2453ABE4D1913940DFFE63B927D2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............J......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:926E253D956911EC8155BE5D3C8208FA" xmpMM:DocumentID="xmp.did:926E253E956911EC8155BE5D3C8208FA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:926E253B956911EC8155BE5D3C8208FA" stRef:documentID="xmp.did:926E253C956911EC8155BE5D3C8208FA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.c......IDATx..].....>.... A......`.Xb4...Q.a,h.D.`......{,.+6.(*X.ETT.."bAz.......2...m...=..........{JE..+E
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6105)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):54994
                                                                                                                      Entropy (8bit):5.576310716281893
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:zCx7Bo3qisbTfHvcJWFwSo3qi1ataFhhuYAAvdDFnUnUwUBE19OTLH:F0wSo3XItkuSVFu9OTLH
                                                                                                                      MD5:4A90ECDF0F9E2223121F31BD02FC1078
                                                                                                                      SHA1:180AA83BEBC948FAAFCCCA5FE996A43BB5FEF50D
                                                                                                                      SHA-256:DE5514192F473AF1C1D6AFED16648D34CE5A0555418D654A87EF0F622921729D
                                                                                                                      SHA-512:49F78C72F216AD4CB7D6F1F02E5CC2CD4677BB5DFB4632472171EC2BB674C4A14962D76BC14FD2D972BAD5B2EF0044B08723D791EFB5577593EE5985D310F686
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseTooltipContainer.react",["react","stylex"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react"),k={container:{backgroundColor:"xj5tmjb",borderTopStartRadius:"x1r9drvm",borderTopEndRadius:"x16aqbuh",borderBottomEndRadius:"x9rzwcf",borderBottomStartRadius:"xjkqk3g",boxShadow:"xms15q0",display:"x1lliihq",filter:"xo8ld3r",marginBottom:"xjpr12u",marginTop:"xr9ek0c",maxWidth:"x86nfjv",opacity:"xg01cxk",paddingTop:"xz9dl7a",paddingBottom:"xsag5q8",paddingStart:"x1ye3gou",paddingEnd:"xn6708d",position:"x1n2onr6",transitionDuration:"x1ebt8du",transitionProperty:"x19991ni",transitionTimingFunction:"x1dhq9h",$$css:!0},containerVisible:{opacity:"x1hc1fzr",transitionDuration:"xhb22t3",transitionTimingFunction:"xls3em1",$$css:!0}};b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.id,f=a.shouldFadeIn;f=f===void 0?!1:f;var g=a.xstyle,i=a.role;i=i===void 0?"tooltip":i;a=babelHelpers.objectWithoutPropertiesLoose(a,["children","id","shouldFadeIn","xstyle","role"]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 357 x 274, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11806
                                                                                                                      Entropy (8bit):7.907931266844913
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:VE9T4Zv2Z+Dd3C+w0uq0wiMvDMD18aUEauOJPBjGb3sxXQWehIEkQqqH9XtBXEJK:m9T0XNC+wJqHV4D18zKO1BGb3dWehX9R
                                                                                                                      MD5:C023DB369EE57DCD1F7F762951A79109
                                                                                                                      SHA1:126E49E602A0CFA2DBFEDB579A125BCF9B1F5B4D
                                                                                                                      SHA-256:3EE8169B21E5F9230A94138DCB19A959FB64BABEDA35D6DEC0C41B52A92CB576
                                                                                                                      SHA-512:48D45E537664A8E98EAD31A95C90E64A76116F54CB8BD01E790B2AF1E5CD5EEFBEFAF83E6ADCDCD04F101BB3A578A60500BDE49B16FA3220B4533CA22028FA4B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/effect-22.png
                                                                                                                      Preview:.PNG........IHDR...e.........%.......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:CE94D68B956A11EC96DFABF6E808D4E8" xmpMM:DocumentID="xmp.did:CE94D68C956A11EC96DFABF6E808D4E8"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:CE94D689956A11EC96DFABF6E808D4E8" stRef:documentID="xmp.did:CE94D68A956A11EC96DFABF6E808D4E8"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....*.IDATx.....U...d2K. !..KXe.d.. .# (.......D...>.w}l..,".....F.......B.$$$$.......}.R=KOwMw.....oz.z..oU}u
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 720x720, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):116259
                                                                                                                      Entropy (8bit):7.990949127781505
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:fxQICz8iV8q5HSRu/vIN5XfeXxPEIlU45gmdJl8YNik//j8/uFWttYNAqDhzOtnu:ZVq8un2krlz5jhNik3jaugTmEnlVAq4
                                                                                                                      MD5:6E765A89EE0E51A4C1D0E4A90B3B9425
                                                                                                                      SHA1:8B5AA55BD562BA9E3A0199A2246B228634B9FECB
                                                                                                                      SHA-256:094E418B5FC85AA4ED4018D98E9ECD992D242A306832CD2553F56A3EEAF60505
                                                                                                                      SHA-512:3184FF3596CD0C963D752FFAF2F2DC897FB94B4ADD66A70D6B3E8FD3F68FD3593E774D6C4597999AC85E29E2B7FF88E660FC9C6B8B3EF0955DEB3140CB63D6C0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075c010000af2c0000bb9d000036b4000001d80000a8410100eeaa010023c60100....C....................................................................C............................................................................"....................................................................................>">r..+.1M...h.H.F.2.@.,?D5...\4m..ar.@.N........S.&......`.V.]v.I...<$V.eT...5%.....Z.f..6k).`.....V.\.a..Jp....V...X..X...fm..K..!.-..}&!.z..-HuYH..L..6.;....&.|....&..~..N..*...X3...p..Mr...;J2..t......L..........d.Z..W|Ic=.6.!oL.....6.lh.......z.%.("C!7}..>...(..%,f.....v.6.U\.4.4\...|3......X...Y...>;d,..T ..J..B....V..!..pGr'....W!..X.... .#..&b...&..T..I.Pw..,.`V...*.)F..^1...3.+&@B.....E..3S....&.$.^..E...L{G.%]....$......h0B....l..'..<m..N<-.....r[L../O.&v..F.....A.........X.u..".Z6..o*<..Ic....4l....-.T.f.D.+........!1...l.+ ......!.j..X.O|."...H..w.....Li.}LJb......=.5.].xl.c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6039
                                                                                                                      Entropy (8bit):7.862086932842813
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:8fkJi6VPxZkFpfm2osK74+SkyZ0G8GNQyBkOnwuWesxo9LZnqhHzAX:8MRMFMNrRJy/8GiitVKzAX
                                                                                                                      MD5:2E6771B0E8018263CAA96B5F0B7E1982
                                                                                                                      SHA1:6C49DF6C7D861A810D61F7B9D03FA43B78A10D6E
                                                                                                                      SHA-256:BB78514B6989F557545453C05FAB0319FFE6B456E4EB9AD0A77D929E962C79D5
                                                                                                                      SHA-512:29A53CFB2B766EB494AEFEE71BD87A851F6109BCE8344C9B214B217A4C2833DE36DFDCA4D5F79CE16FC3411DE1B6329368C25304B434D552A57AC8A975FB386D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000056030000720600002c070000e8070000b40a0000aa0e0000240f0000ec0f0000b910000097170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................V....U...K....N...$"....-..:.,g..G........g{-DB.._.i^.Z:nk...'C..ztL..P...+..-.7... .........q...:.9...6....`./Q....M..X..*R>...."....N{e..U..-u.1g..fx../+......"W.9...pVh...!.w.5B....$.8......n.'-..7+g.vK.E..A....&p..U+..-[ ...FZcr.Q.S.g.h..)N..wdnb..U..oO9.).......~4.2..|.S....e`J.W...<...}.ID....1=..h..q.3.`.....{....+...$.t....6......k..^To`.......HAV...1.D..>.$W.8..\.\.LYg....ed)`:.EJ@.,.,:.-.]K....X......&.........................!..."1 2A#3.............?..8..a....[..]..Tk....6.%.?.CV..Lh.l..i...2x..S!=.......O.W.9.z..cm.].iy.ZX.(.....P...&pY.-.:.(5?m...X.....>8#./..f+..[......v.f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 176 x 181, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6161
                                                                                                                      Entropy (8bit):7.761452289722979
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:3fMvxCceitXGXNTX2kOkru+zwX286FIrlcJemIuxPq5:3faxCceitAX7JrzzUOO6eTuxPq5
                                                                                                                      MD5:09BF84FC0DA7825FD0E2BA864BB61417
                                                                                                                      SHA1:9C1748E1EB1E4CCB9F4CEC815223BBBB90739B23
                                                                                                                      SHA-256:97C7D938E84019671450F73A8299B7EEDEE3657F495D3924B43BF01591323668
                                                                                                                      SHA-512:3FE8F6B233AC8B94C55DABED129F21A03D2800FAD9C01DFCA7C6A33870A97B36CEB1DD74AFBC19FC057B99BB39B9DC627C66F49E0E50272C4897BE94DF929786
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yv/r/KoLLpWDb4f6.png
                                                                                                                      Preview:.PNG........IHDR....................PLTEGpL&&&............'''........(((&&&'''+++,,,&&&&&&...'''&&&...999......&&&......&&&''''''...'''...............000...))),,,&&&......&&&..............................&&&'''...<<<...&&&.........///.........'''...'''&&&&&&...&&&......***.........)))...'''...(((...&&&.........888......'''..................(((......&&&............'''......&&&.........***.........'''&&&............'''...'''...'''......'''...'''&&&......'''..................&&&......)))***.........&&&'''...&&&'''...)))...'''......&&&...'''...''''''....................................'''......'''......&&&((('''...'''...............'''...'''........................'''.....................***'''.......................................&&&.........&&&..................&&&...........................@..K....tRNS..........Y.."...............hh..)............8....F......Gr...(.e..q...6u.."35&&,,...m.........m8...... Z.kS.00...DH.....f..a...{T.Xw!...}..d..(cyM...NV..26..r..Q;C...{.$..$..nZ
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3180591
                                                                                                                      Entropy (8bit):7.994748823088987
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:98304:2Tg9UaKuZKz/G1gF2buEUQETjxF8V4qobJ8UD59LTF:2KKYb1gobuWETgJo18UDZ
                                                                                                                      MD5:FE995A03C3682189E5087F59AE8F22A5
                                                                                                                      SHA1:5BB96D97FBD2D12A8692CEF6D074DBC82A5A79CB
                                                                                                                      SHA-256:971F6F3DA9525FF85C185E36F1FAEC08895D153423060E1834998722DEE1EB43
                                                                                                                      SHA-512:0A713D85C140ACC39C39280E5B5F42FB174BD60EE1EE5815DE729352A1B6E1B46CDD01D31AE697CE9997E11266C0FBBF8FD695B52B3B77B571298AF8469F9B25
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>2980f42b-5761-4a86-ba38-de12e37212c7</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13304)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):915085
                                                                                                                      Entropy (8bit):5.355383298989378
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:xya+kcnJq/dCetR7RI6qVhHLiWxLkRHLiWxLkYxV0gr1hBep8xvOk5yTRAyUUuyV:qKRWkoOyJub+YsOs3YGieW9y
                                                                                                                      MD5:3DDFD007B0AF25E7589A1BCACC0B510A
                                                                                                                      SHA1:243D43B6E6E6224DB914A8653F336659608C4AEB
                                                                                                                      SHA-256:5A72654646865FED65F0D3A9A2CDE356A22CECAE8DBAE4B56279E9B2F550A062
                                                                                                                      SHA-512:06EBFC34926FE0925A55249E77D3A36BA7D6D78E8CA864C499B955ED9F5EB89452B1019AF254459EB739E0A4E19169ABCF6C05DEA2500464A2FDCAE2DA543FD1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://static.cdninstagram.com/rsrc.php/v3/yZ/l/0,cross/eCixhy2YlZxv9VXC4-7o1IQGKSptLcNrwcyf8QhNEWE-MbVu6J6TSgCnzrn3Ujv2Uf.css"
                                                                                                                      Preview:._9dls{overflow-y:scroll!important}._9t1d{overflow-y:auto!important}._9dls ._6s5d{overflow-y:visible!important}._6s5d{background-color:var(--web-wash);-webkit-font-smoothing:antialiased;overscroll-behavior-y:none}@media (prefers-reduced-motion: reduce){._6s5d :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}}._8ykn :not(.always-enable-animations){animation-duration:0!important;animation-name:none!important;transition-duration:0!important;transition-property:none!important}.._a6hd._a6hd,._a6hd._a6hd:hover{text-decoration:none}.._ab1y{color:rgb(var(--ig-primary-text));display:flex;flex-direction:column;flex-grow:1;justify-content:center;margin-top:12px;max-width:350px}._ab1z{margin:0;max-width:unset;width:100%}._ab1-{padding-bottom:60px}._ab1_{padding-top:100px}._ab25{color:rgb(var(--ig-primary-text));font-size:14px;margin:15px;text-align:center}._ab26{color:rgb(var(--ig-seconda
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5586)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3074885
                                                                                                                      Entropy (8bit):5.506382195012797
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:wVZfMd4jtC/tvDw+tkLLW7loiDkd7djWsBU7x:wVZfMdL/ZDw+twsaiDyBqx
                                                                                                                      MD5:6A955581E13C146BEB4EF6262FB1E0C8
                                                                                                                      SHA1:9B86276E142A28568A7D0C259FAF69B446F752A7
                                                                                                                      SHA-256:365BD7A586154F2373B1027417CB6E9CCEE349050D3256828AE0C1D8D927A0DE
                                                                                                                      SHA-512:4A29CCDBDFA8535A676F2A0653239A18879575F36B9D52DF5CBA741D4215472CA819A4EAAC727B8C4D37553DD5134BAB0172BEDBBC8290B167425B74D105CBA2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3i_aA4/yu/l/en_US/I_LaUCw-3GlE5jHNKSvwBtyipWSvzbRYKZU8ckQbPDAvkYrpr97M22qKD2UpEEEbGcWUH7iTdWbNO_AL7gvmBALy8qVK4Tlw0eK0iuK04MRz8REsQPH1cEvSLStSQvZx--ZwDmT2Xi78GO_ZraShWOOm7FUNNplwE91K6-N4ATj7AoYQCN7d_by_MWK51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwt98ZFitznKQbHhaAda_i25k8w9oFpyOtJ1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZ.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseViewportMarginsAddonContextProvider.react",["BaseViewportMarginsContext","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useMemo,l={bottom:0,left:0,right:0,top:0},m=function(a,b){a===void 0&&(a=l);b===void 0&&(b=l);return{bottom:a.bottom+b.bottom,left:a.left+b.left,right:a.right+b.right,top:a.top+b.top}};function a(a){var b=a.addon;a=a.children;var d=j(c("BaseViewportMarginsContext")),e=k(function(){return typeof b==="number"?babelHelpers["extends"]({},l,{top:b}):b},[b]),f=k(function(){return m(d,e)},[e,d]);return i.jsx(c("BaseViewportMarginsContext").Provider,{value:f,children:a})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("useAccessibilityAlerts",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;b=h||d("react");var i=b.useCallback,j=b.useEffect,k=b.useRef,l=b.useState;function a(){var a=k(null),b=k(new Map()),c=k(0),d=l([]),e=d[0],f=d[1];j(function(){return function(){a.current!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999721028138249
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:j72OK0Z891xebsyKEhW6ealqyKHfoI383nRbGiOHonX:j72OoyKSey6foIJHonX
                                                                                                                      MD5:9A34809D9DC7076ED54325D7BB268515
                                                                                                                      SHA1:1434FD83F97F464C44C2744A033B1183F6B65039
                                                                                                                      SHA-256:694EF31DF83FD0B482C4E5A41682910FB7770CC65F7FED4AB0F54732EC76E96E
                                                                                                                      SHA-512:E2B103D2A21DBC5D8DAF629484FFFD4935416F79522AAB0C5A087D004971534EEA7D4BAC4DC51746B64DDE238F4F4C85C6C6BF1BE34638C5C1E50E853C63859A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1.mp4:2f81dfd6560e5d:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free..WKmdat..Lavc61.3.100.B@...8...+'d.(.+`<..................<.@..........;C.\....(.<..............................3%..O...y..re..$..4.86....j2....'..A..>.]j.P...*.B.d....F..V...F...rXsL.(....=>6.#..9...G6...+Cg+E.1^.Ae}.P.M.K...F......k/..}U..v8..P.......N..N......9s.V..Y......."..+...d.4A^.r.../.\.8.. *..............1wA..w...^.nEk=yy..x.UxP.i..p..00....n.e...2.>Cq..r...A.A.e ..W......*. 4......b'.@..p2.......<.?...Q.../&........Ep@....A.d.o..Y......`.......*..u)..>.........[...=d.eH.UYG'.$...i..c.=.f_)W."u....8.i...U'/.d.}A........[O0+.E.."..._T..x...3.c]x.5.._........v%.T...u..t..c"Ei`...>k!_..:.>.J..X2o=.Z.p.G..a.N.Iu.....t+..d).).p.3.>./..Pa....}.jk...d..(...D......D.o..J^fy.b.W..i..^...>..&...X.lN.^.....m@....s).$.f..<..9....#=...6.k.GG..O]....xV..AZ..Q..Oe.I;.!.W/T.M..D#..ov.R6...u......f...&.f....*$..]+5....w.......}6+.g..K...=.t.}....1.4'.j..zi.!/..A.G...&.....@.2..l[O...8.l.0eq.b./...2..Fn..)..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2043)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5427
                                                                                                                      Entropy (8bit):5.328392595017317
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:zg8OGUQKOSikov3rYBv+49l+dwidddIM9mXYPdK:zg8OGUJ5n63rY57ydwidddIM9DdK
                                                                                                                      MD5:A636E60B0629A54319DF676D6B413180
                                                                                                                      SHA1:1DCAC1D76018510FF2ABC524C97B6219876598E1
                                                                                                                      SHA-256:FD8FD451D88748CC2001DC7905076D828F6A6650A5238937921355A7263F3730
                                                                                                                      SHA-512:6F84D4A99E19CE4771D248CDDF55CB92087208BE4252266C893F443CB01D41E44E5137DAFE1336787192E2317F9347CD36335CF1BB89DE43482702F4CE481B47
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("PolarisMiniToast.react",["cx","react"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=(i||(i=d("react"))).c,k=i;function a(a){var b=j(5),c=a.className;a=a.text;var d;b[0]!==a?(d=k.jsx("div",{className:"_ac7s",children:k.jsx("div",{className:"_ac7t",children:k.jsx("p",{className:"_ac7u",children:a})})}),b[0]=a,b[1]=d):d=b[1];b[2]!==c||b[3]!==d?(a=k.jsx("div",{className:c,children:d}),b[2]=c,b[3]=d,b[4]=a):a=b[4];return a}g["default"]=a}),98);.__d("PolarisSnackbar.react",["cx","PolarisIGCoreButton.react","joinClasses","react","warning"],(function(a,b,c,d,e,f,g,h){"use strict";var i,j=i||d("react");a=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b,c;for(var d=arguments.length,e=new Array(d),f=0;f<d;f++)e[f]=arguments[f];return(b=c=a.call.apply(a,[this].concat(e))||this,c.$1=function(a){a.preventDefault(),c.props.onActionClick&&c.props.onActionClick(a)},b)||babelHelpers.assertThisInitialized(c)}var d=b.prototype;d.render=function(){var a=this.props,b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1253014
                                                                                                                      Entropy (8bit):7.970397788644288
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:vqjZKa+6JOTRps+DNvvxHbfKNimxfklQWcMTCKhACAvAQFz:vqW9Q+5vvENiofklQr/w2z
                                                                                                                      MD5:93F6FD6237620A538CA374FDE5361F68
                                                                                                                      SHA1:97966ABACAE7892BD865D604F14EF44CCB8ED461
                                                                                                                      SHA-256:9315C291CAE33E8BD9A4407DF7C52660D386516A8E0FECE5638721C68938CA8B
                                                                                                                      SHA-512:2F2D60E9F9B7B09F42F4D22A7E65DA99D8B5ACA92A5C8FC5C1B16C078626C7AE06C6E9C77FFC1B656063E246920EB98CC82F31656C20CD7985A762373DF3AEF5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....tExif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple........................................................,.......................D.......................L.......................T.......................\...........d..........................................................................................q.....JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11570)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):94832
                                                                                                                      Entropy (8bit):5.433360097675584
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:N8WlG8GeEo1BkhYCDKEOKtHu8acd9mClFpV7yVebT:4eERDKwtHu8aq9jppT
                                                                                                                      MD5:A3B21B597C4EF46C3A62617988829C3D
                                                                                                                      SHA1:E3905EB10989A4CE183C059A46D19AC93515D545
                                                                                                                      SHA-256:DE89103A48608C558DDE5C896C89D11750AF977B0BCE83ACF8356036E056A3A4
                                                                                                                      SHA-512:2A3C76BD70854C48B5340BEAB5A0D8DCBA0C10BC519373BDD48EE174897CCFC39120D8B4C81AB1CBEA86D1E83C8B88C1E1ED506D4C51351890FA98603A6F0EC7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iQvT4/yu/l/en_US/s0ZdrdnugiV.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("CacheStorage",["ErrorGuard","ExecutionEnvironment","WebStorage","cr:6943","cr:8958","emptyFunction","err","killswitch"],(function(a,b,c,d,e,f,g){var h,i,j,k="_@_",l="3b",m="CacheStorageVersion",n={length:0,getItem:a=c("emptyFunction"),setItem:a,clear:a,removeItem:a,key:a};d=function(){function a(a){this._store=a}var b=a.prototype;b.getStore=function(){return this._store};b.keys=function(){var a=[];for(var b=0;b<this._store.length;b++){var c=this._store.key(b);c!=null&&a.push(c)}return a};b.get=function(a){return this._store.getItem(a)};b.set=function(a,b){this._store.setItem(a,b)};b.remove=function(a){this._store.removeItem(a)};b.clear=function(){this._store.clear()};b.clearWithPrefix=function(a){a=a||"";var b=this.keys();for(var c=0;c<b.length;c++){var d=b[c];d!=null&&d.startsWith(a)&&this.remove(d)}};return a}();e=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b;return a.call(this,(b=(h||(h=c("WebStorage"))).getLocalStorage())!=null?b:n)||this}b.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9335)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):226847
                                                                                                                      Entropy (8bit):5.545451424989433
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:bBdjBrXCvRnkwW7KbHG1RlAOFfer2OJArDkoAaRQUBSb6ir1ko4IIDZ6Hy2cA8J3:bBHCvRkwW7KS8A6Aw1hc6uK3wCWEM9
                                                                                                                      MD5:5442F11C7F5F661335633EB7BA3A7E8D
                                                                                                                      SHA1:0D32986A5D4160EAAC4E87ED4E0414E606CAC97F
                                                                                                                      SHA-256:E40C51DAE386FE3E164ECA11856D5652A8B188C0C37EEF8EADFCC9D8F2448DE1
                                                                                                                      SHA-512:889059F69CB408781212837AF9472BFB16BBCE309CF8B01E981E67F062F3AF2C23FD32021188EC421BC188B15CFC399992B85D02A6AE3373FE3B9BF5B8C53839
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("GHLGating",["Random","gkx","justknobx"],(function(a,b,c,d,e,f,g){"use strict";a=function(){return c("gkx")("23201")};b=function(){return c("gkx")("23202")};e=function(){return c("gkx")("23203")};f=function(){return c("gkx")("23175")};var h=function(){return c("gkx")("23204")},i=function(){return c("gkx")("23208")},j=function(){return c("gkx")("23209")},k=function(){return c("gkx")("23211")},l=function(){return c("gkx")("23181")},m=function(){return c("gkx")("23182")},n=function(){return c("gkx")("23210")},o=function(){return c("gkx")("23174")},p=function(){return c("gkx")("21000")},q=function(){return c("gkx")("23176")},r=function(){return c("gkx")("23177")},s=function(){return c("gkx")("23178")},t=function(){return c("gkx")("23179")},u=function(){return c("gkx")("23180")},v=function(){return d("Random").intBetween(c("justknobx")._("2436"),c("justknobx")._("2437"))},w=function(){return c("justknobx")._("1731")},x=function(){return c("justknobx")._("592")},y=func
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6739)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):4599327
                                                                                                                      Entropy (8bit):5.58803582900192
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:/Xl5b+tkLLWEtmKAvWOmeyBGzB+07cloiDkd7djWsBUXj8VFfURz/xHL:flh+twrtmKAvWNxBc+0oaiDyBYj+8L
                                                                                                                      MD5:979F0CB7143B88045CC10D87AC94B4ED
                                                                                                                      SHA1:76E26AF3A689FE949BD2420D982D6383D552B62A
                                                                                                                      SHA-256:9EDC339074915649A426BE3BE47F62FB3BFE2EC0C97E98CEBBE35951184B4BBC
                                                                                                                      SHA-512:15693CDD49097903BD6DBB6C87C98EDD89BA5D4912F82A2122B2C93BC995E5364FFFD2372B3FD4710521A85FCCEBBE01F5961FE8EE136F6819C151998DC53190
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("WebBloksDummy",[],(function(a,b,c,d,e,f){function a(){}f["default"]=a}),66);.__d("WebBloksFetchAsyncComponent",[],(function(a,b,c,d,e,f){function a(a,b,c,d,e){a.objectSet.componentQueryStore.fetch(b,c,d,"FETCH")}f["default"]=a}),66);.__d("WebBloksInvalidateCachedAsyncComponents",[],(function(a,b,c,d,e,f){function a(a,b,c){a.bloksContext.objectSet.componentQueryStore.invalidate(b,c)}f["default"]=a}),66);.__d("ACQWebBloksPrimitives",["WebBloksDummy","WebBloksFetchAsyncComponent","WebBloksInvalidateCachedAsyncComponents"],(function(a,b,c,d,e,f,g){a={};d={"bk.action.bloks.FetchAsyncComponents":c("WebBloksFetchAsyncComponent"),"bk.action.bloks.InvalidateCachedAsyncComponents":c("WebBloksInvalidateCachedAsyncComponents"),"bk.versioning.bloks.AsyncComponentAppIdExpression":b=c("WebBloksDummy"),"bk.versioning.bloks.AsyncComponentCacheTtlExpression":b,"bk.versioning.bloks.AsyncComponentClientParams":b,"bk.versioning.bloks.AsyncComponentReleaseV1":b,"bk.versioning.bloks.A
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 133 x 168, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):32490
                                                                                                                      Entropy (8bit):7.989468108378222
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:e963Q1/DHGHRG0573LRL8BuwvnnlmGHmVEqiZa/xz5cO:e96SKHRGcLLRL8Bvvs28ioz5P
                                                                                                                      MD5:180D98C167BD1A044EAB665E28CB67FB
                                                                                                                      SHA1:728628F16F04509ED76983E2C0E484E384670064
                                                                                                                      SHA-256:6E37D8A933BBDA5C6CC47D51186E1C8E54FCCD0072A3CD9256971287CAEB1C75
                                                                                                                      SHA-512:840803E38931CE88BD6559AAEEB4DEB93B2CC86F332CC391AE8F46695BD4FB9BE3957A6911CB096029FA5D9D59DE5B9306D17D8B0332C4B385B377C0C263BDFA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...............-.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:E56F52CE956911EC9BC6C3AAB95E38EA" xmpMM:DocumentID="xmp.did:E56F52CF956911EC9BC6C3AAB95E38EA"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:E56F52CC956911EC9BC6C3AAB95E38EA" stRef:documentID="xmp.did:E56F52CD956911EC9BC6C3AAB95E38EA"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>|.....{ZIDATx....e.u&...7...._.....3.I$%..a$*r,Q..f.v.,W....5v.U..H.Hr.H3.LI.X3$EI...%......_.....'..o.s^....1.B`
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1200x1600, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):835225
                                                                                                                      Entropy (8bit):7.951974663601086
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:aqHEWz6glFVcXvaZe2o/MADwwqLmpcr1f:aNWz9FVcXiE2o/MADjpcrd
                                                                                                                      MD5:6DF1A15AFFDBBB363979C9531C7C8FDB
                                                                                                                      SHA1:266D36196858E6051D547997921628510A507F79
                                                                                                                      SHA-256:93D4D865D8FA1B278C637F6EAC75128B6891288CE5D590976460E58D0EA0EBCB
                                                                                                                      SHA-512:30E8C7C8DF3850113A594AE65F5B642965428070D7CFF4283EC3599E430E0036B0FD758589507084EDE8B5636DF3849D22B3E8E95FFA15C3599225DB1CAAC7FD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....`Exif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple................................................................................(.......................@.......................H.......................P........................................................................................JFIF.............C....................................................................C.......................................................................@...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....IPFrC.N.;}..c.5r..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999343960126125
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:U53IRdJpzeKQIpsRP7rtQQfgQMcvONxGR1T5loTpWIcGQi7T9jF:U54nJp0IpaPfWQTOD65a3cGQMTBF
                                                                                                                      MD5:C56C4251BDA98739D7700FD18244AB33
                                                                                                                      SHA1:287194D0B191534785FEB72965FE9C894D8B7A27
                                                                                                                      SHA-256:5BEA5EEAE8FDDC68B4CD28092A3A68F7EBCFE71730AE0C18771DA9E3E4466E8B
                                                                                                                      SHA-512:B5A68C3FDEA9ED17B3A39BAA8E3877CC0245A0D3CB18DD55FEAC3CDE438A4E54EB715EEB88C2229E0AFA71472A9EB79B3D53C927592C577A127D134B8E4993EE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-13.mp4:2f81dfd665ca25:2
                                                                                                                      Preview:.._.pbFs-...j.h_@l..j....~.. g...t.).......,JZ.Y(w...`}.9QF$8....\.b5.T.P.r.+eF6...=(.o...|o....D....7.I.,..mO?.l."...0.%"...}$..fh...8...C.?...nk].-7..@jJ..s8_4@...`..l..b....+...u$Z.......d.........Sz#.It..%.;.O..d.z.....oKf.<M%.........xe..t]...C...nbF.....J.:.i!..'....7..`.5..AY..!..(.c.d........@:...`.C.....3..<.\.q4+wK..7a....Z4......C..........n.r....m..`s.R.....|.....Ap.......Xn..Ib....xj$....OFLp.[g..t..bE.6..ej1............2....[*.r...C..!.i5...q,Wn......W!..Y...j=...)d.. ...zMa...bV..@...8.].(.B./....B....... ...08/....x.:.....d...T.2I..f.U..2..P..m.....8.!....\..!.'.`..u.|,x2%.f9.=..3r...J..Ru....!]...[.wa.v.D.B....A.F.K...H......}..C.xE}}......[J.7YT.o.h....kf...,d..@...bZ......L..rL<.:..Yw...(v.....u....TA.f.W...i0....h..+...d.G..u..n9....".l../X.....a9.P#@.[gH."....24....C..-.\.[.z....X..|3A.Dt/.O.D.....rJ....V[.(3.|..c..9.q....X..7...#..eG.....`.#Qn..\.hf.4..{.G..1.*52..tA=.-...........5...'....s..._.......j....j...}S6b./0...5K.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 26 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1461
                                                                                                                      Entropy (8bit):7.050887872978606
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:X1hiyWwjx82lY2T37VsokQouyJ3Vzqod8orGXGRxzcnOK0EDeEU+Bft84mWiO:luNn2vOy0J3xq9qLx4nNJeErv8IiO
                                                                                                                      MD5:DFE7653F14178915C257A248B999F309
                                                                                                                      SHA1:8C4A734FDF55FC93D038B80FB8904ADED1F9E7DF
                                                                                                                      SHA-256:D8E968149B59D51CA67D73AE6250389F1B978C93EA2705B368336C30649B133B
                                                                                                                      SHA-512:215511C81DCE19AA4333668D0F3638EA1CE4E025AF15A8072E98F6A344B53DD2A921B61B5D95EF2A71F1DE927EC0384DA50E50B4E0BB245655854869BFC07FB3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.......'.......X.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:32A582AF082C11EDA994F1C5A7F78C0B" xmpMM:DocumentID="xmp.did:32A582B0082C11EDA994F1C5A7F78C0B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:32A582AD082C11EDA994F1C5A7F78C0B" stRef:documentID="xmp.did:32A582AE082C11EDA994F1C5A7F78C0B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.V,....%IDATx..W.N.@...s...z7...g.....h...&.........{..K..M......t...Z.!4.l..~.......e<..Kz..(...m.y.u......TUu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (7775)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1047313
                                                                                                                      Entropy (8bit):5.63861074122921
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:6+076lveCKozFSvc4bkoiDkd7djWsBU7EcRHNDv:6+07cloiDkd7djWsBU7Ec7
                                                                                                                      MD5:33282630613F37B9D0DF1A3F3527CA54
                                                                                                                      SHA1:551810B414851D9201DC1A70B0E0A740654DDC06
                                                                                                                      SHA-256:5CF5D2E65D935214D7F3A14D93FFD3F95E009FB781E20B68EC04FF6FC9518AC9
                                                                                                                      SHA-512:AD9B1762969CCD922B4610C85D2E45C2F9C2CEDB60CDCD6EA29BB5DF4F7DD98F12ED0A0A641B48240FA73A9A1FBCC89BD79890A34EBE3ED6B2EA786DB00A1B8A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iyoU4/yS/l/en_US/2d2EbvfZpgzkYrpr97M22qKD2UpEEEbGcWUH7iTdWbNO_AL7gvmBALy8qVK4Tlw0eK0iuK04MRz8R8ZhFgI1FwUiEsQPH1cEvSLMxeXH8Qhh54StSQvZx--ZwUTaKnle4uAaDmT2Xi78GO_up37NHK-apJUNNplwE91K6CoTOYTgxUAq-N4ATj7AoYQ-aarB77Gpav51j1H8BJAaX8qV_xSNLJ0rCY3A1UiSWOLvsWqehdEtWwt98ZFitznKQbHhaAda_i25k8w9oFpyOtJbYupQ0yi8wH1-RfokkNf3c12LiJjUdcQGCcMX5ABpjcZCpLlkdGCSmZ.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("CixWarningScreensFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("1743358");b=d("FalcoLoggerInternal").create("cix_warning_screens",a);e=b;g["default"]=e}),98);.__d("IGDSCalendarPanoFilledIcon.react",["IGDSSVGIconBase.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=(h||(h=d("react"))).c,j=h;function a(a){var b=i(3),d;b[0]===Symbol["for"]("react.memo_cache_sentinel")?(d=j.jsx("path",{d:"M22 8.997H2l-.117.007A1 1 0 0 0 1 9.997v10.001l.005.176A3 3 0 0 0 4 22.998h16l.176-.005A3 3 0 0 0 23 19.998v-10l-.007-.117A1 1 0 0 0 22 8.997ZM7 19.111a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5 4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5 4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm0-4.445a1.001 1.001 0 1 1 1.001-1.001 1 1 0 0 1-1 1Zm5.995-9.845A3 3 0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6039
                                                                                                                      Entropy (8bit):7.862086932842813
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:8fkJi6VPxZkFpfm2osK74+SkyZ0G8GNQyBkOnwuWesxo9LZnqhHzAX:8MRMFMNrRJy/8GiitVKzAX
                                                                                                                      MD5:2E6771B0E8018263CAA96B5F0B7E1982
                                                                                                                      SHA1:6C49DF6C7D861A810D61F7B9D03FA43B78A10D6E
                                                                                                                      SHA-256:BB78514B6989F557545453C05FAB0319FFE6B456E4EB9AD0A77D929E962C79D5
                                                                                                                      SHA-512:29A53CFB2B766EB494AEFEE71BD87A851F6109BCE8344C9B214B217A4C2833DE36DFDCA4D5F79CE16FC3411DE1B6329368C25304B434D552A57AC8A975FB386D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.2885-19/461180465_1440762270659530_7093750375181722335_n.jpg?stp=dst-jpg_s150x150&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=110&_nc_ohc=IN6TeY844MoQ7kNvgFGRnUR&_nc_gid=d8550327902945a3917eac57e155127b&edm=ANTKIIoBAAAA&ccb=7-5&oh=00_AYASTdq-9KhQ6kP7KgljnsrLkUQ0CJb5g2PI34tQZ0YPiQ&oe=66FF9A1D&_nc_sid=d885a2
                                                                                                                      Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000056030000720600002c070000e8070000b40a0000aa0e0000240f0000ec0f0000b910000097170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................V....U...K....N...$"....-..:.,g..G........g{-DB.._.i^.Z:nk...'C..ztL..P...+..-.7... .........q...:.9...6....`./Q....M..X..*R>...."....N{e..U..-u.1g..fx../+......"W.9...pVh...!.w.5B....$.8......n.'-..7+g.vK.E..A....&p..U+..-[ ...FZcr.Q.S.g.h..)N..wdnb..U..oO9.).......~4.2..|.S....e`J.W...<...}.ID....1=..h..q.3.`.....{....+...$.t....6......k..^To`.......HAV...1.D..>.$W.8..\.\.LYg....ed)`:.EJ@.,.,:.-.]K....X......&.........................!..."1 2A#3.............?..8..a....[..]..Tk....6.%.?.CV..Lh.l..i...2x..S!=.......O.W.9.z..cm.].iy.ZX.(.....P...&pY.-.:.(5?m...X.....>8#./..f+..[......v.f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 721x480, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):39855
                                                                                                                      Entropy (8bit):7.983919881040152
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:CpLHrV0xvJFVkTzwVsiiAwsjz1DvaH8MV5gcJk0pfQDScqANUCRpZVvr5YGYFl:Cpt0dtkTzwVB/wstDw8M5S0iDggJZ5tA
                                                                                                                      MD5:B992AE96A3DBD2FD97F167515F943BA0
                                                                                                                      SHA1:3CF255B7552C9AF6630D697E018D132664D1600A
                                                                                                                      SHA-256:4F2E4418E9B4DDDEFDD8F6D758FAB1CBBD9E42B0B09117FB5384F08F597EF934
                                                                                                                      SHA-512:99755E8EAE9643633974ADABC9DEB2EB2B4EB066B621EF76CDC6202A11362486F3A0B68A848E83A2294AED9F06E750FF2D6D239AF982D996472E882867D30368
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075801000055190000a04800003d520000245c00007a6e0000339a0000af9b0000....C......................"....)$+*($''-2@7-0=0''8L9=CEHIH+6OUNFT@GHE...C.......!..!E.'.EEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEEE..........."...............................................................................H..n[M..k...%.E..q..z...Ghs.j..o....#..$*..Rh..R...t..'wt...r....s......S..."...).#N....^.p.SD7j...=.K.....X..r*X..h......KVTd/v8....6...*CDT..."#...{j5....I.......y.....x,.t...Ur:..w..f......n....JV............%.T*TT...D.I9Q.'w]s..V..........ly.D.j......4C-.VR._*-T2..7.$.5...p...Fg/..w,......n.u[.:...DEJ.k....#..............< Vk.c1.'...~C../vwv....'.w"...JV:....r...r.."....wwI.u.'=..myu.E.G.B.{^C$V 1.U@..sk........^...2.G.".../....4x.V{..wwI..'w$.NI]..J.H*.H/.6\...vY.aM..T\...z...Vi^.c9.....-nO&.**..\V....*)...%..e.kZ...W....<...Qd...W"..{]*./m..*l..t..]Y.4.MT.9.e$rF.b.b...c.B.K..F9.......tl.8.;..R5......b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1328x1600, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1194985
                                                                                                                      Entropy (8bit):7.963552886972351
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:XUbW5xSw0XriVgcswsOZWeKLZYnIIgCSaxC0EH4jDOXSMQf:30XriVPRDKdmIIgCs0PjJd
                                                                                                                      MD5:6E7196CE67EDDD4B51094AE16B1EC6A8
                                                                                                                      SHA1:F69B0436840F6C64E92BC811FDB2199A7E69BB93
                                                                                                                      SHA-256:776AA900826B2504C16484DA901C4B2FD7526BDDBDE783D45E444B82E97EE0CA
                                                                                                                      SHA-512:5C74AC44EE115153A292FF8FEEB5694EB5D2E0DB58764D998DA0066F6E054EB32629492C732B2AAEB2BC51A3533BA6708431816C7CFF1A8EFF381FF969DB9A26
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....`Exif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple................................................................................(.......................@.......................H.......................P........................................................................................JFIF.............C....................................................................C.......................................................................@.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......%....U%.KX#q..*..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.999766470665886
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:4g36VwhOB9CKdj76fIBVwigk5Wey+FqJc18gmH6g4z8wgh:Z36LB7djoWVw9kvycH1lC65uh
                                                                                                                      MD5:5DDDFC6F6861DF9833DBE4EFF9491649
                                                                                                                      SHA1:10DA3BD4C51E0A58EAFB6F8E2223D8E35487B373
                                                                                                                      SHA-256:97A49D52134A9BB84A02D0C894C9EF3BA85333C099382C9D57E52001248E6885
                                                                                                                      SHA-512:8F1DC8E40BD6B82837C4B3053C047749850B444679E796E0168A6A8E86C8481CC3815361D8C1E7435D784D471BE01A64807D052739BF03CF4702B71D91B569DC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0925.mp4:2f81dfe39d0970:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free..H8mdat..Lavc61.3.100.BX...........@../Y..w.O;....pIO.*D....k.X.v9S..N..7. ...T.......81...b...p.t\bTF.aSk.....Q..o.j....p...ql.M..=.lR....P9b..G.0X.....M.:..|.....\.B.]8Oa....yZ..!..H..p.0@.&B.!....Bd!....@.&B.!....Bd!....@.&B.!....Bd!....@.&B.!....Bd!....@.&B.!....Bd!....@.&B.!....Bd!....+f..`.?......n.....]`....@...).{...`..D.....,.........}G.....pKU..k.5]o.....y+8..C.~..W..o!_L..(..%Y.;../..LM@..'..2~&..B}E[.w......wjl.c....m...o"Z..M..M.......{.... ..P.....+'d.(.+`<..................<.@..........;C.\....(.<...............................%..O......?......G|H..v.c%. ..........`...K.p.."....X.m.2x.. ...Of...P.V7.....+U^g.*........|.4tL>.....~...4.)...v........j..i..Un.&+..7........8.wB.7OZ...0;."t.(x.`.fpt.b.wwP.j+.Y\.f.......*b.eb..pk..9......J8...[.^e.k...3....V..Q..E.C..I..Z.l(q...)..=.k>|.:N.8.!.N2b.>...i93.P...`._(.4..,...I...c...........N#.ub.....*....(......3/.uEk......MU...hr./X.!....J.....]v.~.X....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (17932)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):18276
                                                                                                                      Entropy (8bit):4.9263793698169795
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:7YNwwESzQnZKETYN2COZYcUBQA4LxWm3CKgB+2Rw:yhNzrXNAtU9ArbM+Aw
                                                                                                                      MD5:A2F2FA8C8C7F6DBC133C619AE4CC43C4
                                                                                                                      SHA1:22B4E78F14AE02F6C074C3EF018CBC020AD78DEB
                                                                                                                      SHA-256:0E63C6091C29D3DCA1922361D83122AD342034AB06B6300C95EC509F0E7BDF48
                                                                                                                      SHA-512:544E870A07262064C86C929EBB8DEDB2AD643D4FF044F54B7A891102EB1BB0BB3F5787C3EEC5A575498B40671E2E9AAD6D4BCA953D206B3B78E4E98AA57FAFFA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/t3hOLs8wlXy/. */.__d("javascript-blowfish-1.0.5",[],(function(a,b,c,d,e,f){"use strict";b={};var g={exports:b};function h(){var a=function(b,c){this.key=b,(c==="ecb"||c==="cbc")&&(this.mode=c),this.sBox0=a.sBox0.slice(),this.sBox1=a.sBox1.slice(),this.sBox2=a.sBox2.slice(),this.sBox3=a.sBox3.slice(),this.pArray=a.pArray.slice(),this.generateSubkeys(b)};a.prototype={sBox0:null,sBox1:null,sBox2:null,sBox3:null,pArray:null,key:null,mode:"ecb",iv:"abc12345",keyStr:"ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=",encrypt:function(a,b){if(this.mode==="ecb")return this.encryptECB(a);if(this.mode==="cbc")return this.encryptCBC(a,b);throw new Error("\u041d\u0435\u0438\u0437\u0432\u0435\u0441\u0442\u043d\u044b\u0439 \u0440\u0435\u0436\u0438\u043c \u0448\u0438\u0444\u0440\u043e\u0432\u0430\u043d\u0438\u044f.")},decrypt:function(a,b){if(this.mode==="ecb")return this.decryptECB(a);if(this.mode==="cbc")retur
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6739)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):533541
                                                                                                                      Entropy (8bit):5.4066475189218135
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:/FplRbJmygSKdwWdD384JOCKXHRGgkeQz:/Xl79vYD384J+Ygk
                                                                                                                      MD5:28E3523A9E1C95DC0559B55412DC0EBC
                                                                                                                      SHA1:B7D8D2985837873E7A6EB46BFAF67D505F527642
                                                                                                                      SHA-256:EF454C15A8F67BEE937C103680B37C47777250EE7639074B9F2D2D1BCCDD6CCC
                                                                                                                      SHA-512:0FAABDBCD64219CF8F6895984E20A006BE8001857529F55CD0E3AE151C7D19FF4768C4C36761FFEBE3D2DF79B4E67B783DAF9E2008561FD282E3582B08AFCD2E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3i_Lz4/yu/l/en_US/KXWp2of_N2I.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("WebBloksDummy",[],(function(a,b,c,d,e,f){function a(){}f["default"]=a}),66);.__d("WebBloksFetchAsyncComponent",[],(function(a,b,c,d,e,f){function a(a,b,c,d,e){a.objectSet.componentQueryStore.fetch(b,c,d,"FETCH")}f["default"]=a}),66);.__d("WebBloksInvalidateCachedAsyncComponents",[],(function(a,b,c,d,e,f){function a(a,b,c){a.bloksContext.objectSet.componentQueryStore.invalidate(b,c)}f["default"]=a}),66);.__d("ACQWebBloksPrimitives",["WebBloksDummy","WebBloksFetchAsyncComponent","WebBloksInvalidateCachedAsyncComponents"],(function(a,b,c,d,e,f,g){a={};d={"bk.action.bloks.FetchAsyncComponents":c("WebBloksFetchAsyncComponent"),"bk.action.bloks.InvalidateCachedAsyncComponents":c("WebBloksInvalidateCachedAsyncComponents"),"bk.versioning.bloks.AsyncComponentAppIdExpression":b=c("WebBloksDummy"),"bk.versioning.bloks.AsyncComponentCacheTtlExpression":b,"bk.versioning.bloks.AsyncComponentClientParams":b,"bk.versioning.bloks.AsyncComponentReleaseV1":b,"bk.versioning.bloks.A
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3180591
                                                                                                                      Entropy (8bit):7.994748823088987
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:98304:2Tg9UaKuZKz/G1gF2buEUQETjxF8V4qobJ8UD59LTF:2KKYb1gobuWETgJo18UDZ
                                                                                                                      MD5:FE995A03C3682189E5087F59AE8F22A5
                                                                                                                      SHA1:5BB96D97FBD2D12A8692CEF6D074DBC82A5A79CB
                                                                                                                      SHA-256:971F6F3DA9525FF85C185E36F1FAEC08895D153423060E1834998722DEE1EB43
                                                                                                                      SHA-512:0A713D85C140ACC39C39280E5B5F42FB174BD60EE1EE5815DE729352A1B6E1B46CDD01D31AE697CE9997E11266C0FBBF8FD695B52B3B77B571298AF8469F9B25
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/1-2.png
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>2980f42b-5761-4a86-ba38-de12e37212c7</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 651 x 383, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):91987
                                                                                                                      Entropy (8bit):7.973307777937577
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:fadLtTqSfsfamMBVVe/u2TK8EbD7BOcYNj+KFvZ2BTLLNUDtn+v:kJ+VaRVq7TK8EjBOcYjZGTLLNUBnm
                                                                                                                      MD5:0579E07B378C0D0464A05575C4A10C0C
                                                                                                                      SHA1:F3968A1BE9974340166098AA54CA42DE283D8701
                                                                                                                      SHA-256:DE41089CA4DA8CC45EC752D3D05D488B19B5C78387D7F7CCC42DBEC5FB33E998
                                                                                                                      SHA-512:ACB761CDB90E56028567AEA0CD78B58E5A007CC792CED15C2DE62268D1A2D723343DA2A542DEB9B16F572F4E80B4DBCA2016AED7C4D7D04F3D6A0C3C1B0F5C55
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............!.......sRGB....... .IDATx^..|.U...>....{....A)...,...n.U..uaE..u-..z.".. ".X..@A.$*.R..R..5.Bn.r..}.w...U!.F...K...=....J.@.H.. .$.....@.?B.".$.....@.H.. .$.c.P,.....@.H.. .$..P,......@.H.. .$.b...$.....@.H.. .....b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$.....@.H...P,.........@.H.. .*C..b..j\(.@.H.. .$...O..b...H.. .$......2.P,V...".$p..h(...~... .$.......Ub.q.H.r..B.u..)...r8..4M..|..<e..C..T.y5!D.."U...B....9..$Q......9W....8.D.....!...R..Bl.y..rZU.....\.-$.D./^\......8..B...lN)..{.puH..Tf.(.+....@%%....B.f..z..ic....yyy5dY..<..`...F...BR.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 14228, version 2.65
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):14228
                                                                                                                      Entropy (8bit):7.983670070903558
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:eY2GYl0/xEXM0atUi+ny9+zFzlvATcEHeu9V/hG1/yVeKoZktvhuXgPlpp1Z7End:eaYG/HUySFzlIT1e+V/hSyEIbtTI9tkI
                                                                                                                      MD5:F830DD55B0DBB834F96020B51624C10D
                                                                                                                      SHA1:7D369216EA24C7D83CF8E8D12787EE68E6B7FD4D
                                                                                                                      SHA-256:00A37289FDDE29892417E72BB1494D7967AF5F3D8E5A437F07376A8B3F044373
                                                                                                                      SHA-512:FC10E92EBF7CC7D2289244C96558068B0B7C825D82CE4979399A1029DE978DCA94E6CF213EBC21ED4952F5DA9497AEA3BC808335F45E3D1958799083F86973D3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/ea/opensanshebrew/v3/OpenSansHebrew-Regular.woff2
                                                                                                                      Preview:wOF2......7...........73...A....................?FFTM..6..&.$.`..~......../.6.$..L..h.. ..I..7...}i%.I.....{/.(...`.J.......q.,Q..1ALTP...,2..8.e*.Ku..M......?..=h<Q.q]..'^.Sf..........y.....M./........DPdD.CH..........mv( :#1.3.,....j..*..3QQ.3....^./....?.W.....y.f.W...Q.b.KWU..d.S.......RF....L<...3..d.~..$.".cgC.x.j..);......).._.r.{..h.\.......$a......#...$.}0#..{....p.....s.=.....|.}.U.....AP...0.").!*.S....B..Lg.CJ..L..?...s.q...!....W..U....f7Ow.Jp..2.i.Ww.n.w=9Z.Z.w.P..{.Lr..x.......S.O.....m.qE..4"..."..d2y...c3*.].".r......!..s.H.x..?.L.9.Eo.K.....F.A....... .y...A@y2.`1u6.N?%8...}Br....f...!!..9!)........n....q..V".d%a.....W..........@..`5y.j.x.]..........?a.=.....p.?.BX... #bm..P......5..S.....X=s..kH..`MMv.K.R.F.9...Lf...\...v...Y...8.....f.V+w...U..K.].e....!.].1.VL%Uz.VqU(C.... .{.Hn$.....u.....1...\S...`..t......t.G...5m.......O..1.'.p>..9...&.V%m..IYH...R..#.La..?d5e..i..NR.Dh..]......O I..B..n> eJ%."m.#.p..>Z~....)a'.....h&#..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (13479)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13577
                                                                                                                      Entropy (8bit):5.272065782731947
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:5rprDN+sag6ifKIUpQI99P1tLm9kdgyq1+J3aCJQ+h4MPLORq:5rprxaefKI0LP19m4q1WW+h4Mjp
                                                                                                                      MD5:9FFEB32E2D9EFBF8F70CAABDED242267
                                                                                                                      SHA1:3AD0C10E501AC2A9BFA18F9CD7E700219B378738
                                                                                                                      SHA-256:5274F11E6FB32AE0CF2DFB9F8043272865C397A7C4223B4CFA7D50EA52FBDE89
                                                                                                                      SHA-512:8D6BE545508A1C38278B8AD780C3758AE48A25E4E12EEE443375AA56031D9B356F8C90F22D4F251140FA3F65603AF40523165E33CAE2E2D62FC78EC106E3D731
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-includes/js/jquery/jquery-migrate.min.js?ver=3.4.1
                                                                                                                      Preview:/*! jQuery Migrate v3.4.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */."undefined"==typeof jQuery.migrateMute&&(jQuery.migrateMute=!0),function(t){"use strict";"function"==typeof define&&define.amd?define(["jquery"],function(e){return t(e,window)}):"object"==typeof module&&module.exports?module.exports=t(require("jquery"),window):t(jQuery,window)}(function(s,n){"use strict";function e(e){return 0<=function(e,t){for(var r=/^(\d+)\.(\d+)\.(\d+)/,n=r.exec(e)||[],o=r.exec(t)||[],a=1;a<=3;a++){if(+o[a]<+n[a])return 1;if(+n[a]<+o[a])return-1}return 0}(s.fn.jquery,e)}s.migrateVersion="3.4.1";var t=Object.create(null);s.migrateDisablePatches=function(){for(var e=0;e<arguments.length;e++)t[arguments[e]]=!0},s.migrateEnablePatches=function(){for(var e=0;e<arguments.length;e++)delete t[arguments[e]]},s.migrateIsPatchEnabled=function(e){return!t[e]},n.console&&n.console.log&&(s&&e("3.0.0")&&!e("5.0.0")||n.console.log("JQMIGRATE: jQuery 3.x-4.x REQUIRED"),s.migrateWarnings
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3580072
                                                                                                                      Entropy (8bit):7.997527346576275
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:98304:Gd8RfLIfd4Dko3gdZ1UAfkqJhHp3yzSKS+tLBIw:G08fd4DLw/fz7HdKS6LL
                                                                                                                      MD5:1BB79611BE763A644B7BA834EDDADC72
                                                                                                                      SHA1:B7C4D6FFE922A3A93339B1FF1ED49D47D3209F56
                                                                                                                      SHA-256:D7E7D5FE0B53A5FA8833000710A46762D67F9E5053DC2F92A8B98FDAE8DC2C56
                                                                                                                      SHA-512:4E8E3132BFDB5D63FA7C83DEB4E05EC2B90000D61E481E05BF8B97311ED55605B84F366E4277D8FFF975EB95A8482E9F890341364A348DFC3FD4F250E26F23C4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/6.png
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>3fe18d08-461a-4add-b1c7-257d2a49efc2</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 6</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 150x150, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6039
                                                                                                                      Entropy (8bit):7.862086932842813
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:8fkJi6VPxZkFpfm2osK74+SkyZ0G8GNQyBkOnwuWesxo9LZnqhHzAX:8MRMFMNrRJy/8GiitVKzAX
                                                                                                                      MD5:2E6771B0E8018263CAA96B5F0B7E1982
                                                                                                                      SHA1:6C49DF6C7D861A810D61F7B9D03FA43B78A10D6E
                                                                                                                      SHA-256:BB78514B6989F557545453C05FAB0319FFE6B456E4EB9AD0A77D929E962C79D5
                                                                                                                      SHA-512:29A53CFB2B766EB494AEFEE71BD87A851F6109BCE8344C9B214B217A4C2833DE36DFDCA4D5F79CE16FC3411DE1B6329368C25304B434D552A57AC8A975FB386D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF..............Photoshop 3.0.8BIM.......h..(.bFBMD0a000a6f01000056030000720600002c070000e8070000b40a0000aa0e0000240f0000ec0f0000b910000097170000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..............................................................................V....U...K....N...$"....-..:.,g..G........g{-DB.._.i^.Z:nk...'C..ztL..P...+..-.7... .........q...:.9...6....`./Q....M..X..*R>...."....N{e..U..-u.1g..fx../+......"W.9...pVh...!.w.5B....$.8......n.'-..7+g.vK.E..A....&p..U+..-[ ...FZcr.Q.S.g.h..)N..wdnb..U..oO9.).......~4.2..|.S....e`J.W...<...}.ID....1=..h..q.3.`.....{....+...$.t....6......k..^To`.......HAV...1.D..>.$W.8..\.\.LYg....ed)`:.EJ@.,.,:.-.]K....X......&.........................!..."1 2A#3.............?..8..a....[..]..Tk....6.%.?.CV..Lh.l..i...2x..S!=.......O.W.9.z..cm.].iy.ZX.(.....P...&pY.-.:.(5?m...X.....>8#./..f+..[......v.f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (11570)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):94832
                                                                                                                      Entropy (8bit):5.433360097675584
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:N8WlG8GeEo1BkhYCDKEOKtHu8acd9mClFpV7yVebT:4eERDKwtHu8aq9jppT
                                                                                                                      MD5:A3B21B597C4EF46C3A62617988829C3D
                                                                                                                      SHA1:E3905EB10989A4CE183C059A46D19AC93515D545
                                                                                                                      SHA-256:DE89103A48608C558DDE5C896C89D11750AF977B0BCE83ACF8356036E056A3A4
                                                                                                                      SHA-512:2A3C76BD70854C48B5340BEAB5A0D8DCBA0C10BC519373BDD48EE174897CCFC39120D8B4C81AB1CBEA86D1E83C8B88C1E1ED506D4C51351890FA98603A6F0EC7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("CacheStorage",["ErrorGuard","ExecutionEnvironment","WebStorage","cr:6943","cr:8958","emptyFunction","err","killswitch"],(function(a,b,c,d,e,f,g){var h,i,j,k="_@_",l="3b",m="CacheStorageVersion",n={length:0,getItem:a=c("emptyFunction"),setItem:a,clear:a,removeItem:a,key:a};d=function(){function a(a){this._store=a}var b=a.prototype;b.getStore=function(){return this._store};b.keys=function(){var a=[];for(var b=0;b<this._store.length;b++){var c=this._store.key(b);c!=null&&a.push(c)}return a};b.get=function(a){return this._store.getItem(a)};b.set=function(a,b){this._store.setItem(a,b)};b.remove=function(a){this._store.removeItem(a)};b.clear=function(){this._store.clear()};b.clearWithPrefix=function(a){a=a||"";var b=this.keys();for(var c=0;c<b.length;c++){var d=b[c];d!=null&&d.startsWith(a)&&this.remove(d)}};return a}();e=function(a){babelHelpers.inheritsLoose(b,a);function b(){var b;return a.call(this,(b=(h||(h=c("WebStorage"))).getLocalStorage())!=null?b:n)||this}b.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):69019
                                                                                                                      Entropy (8bit):7.981807507447006
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:TqzyFGmYCJTJClmc0pLgS0TO7gpSCRKgQ30TpTOe6AzIwIsiq:+z6GnCJTGmD50ZQ3kpT+Azcnq
                                                                                                                      MD5:054AC836CC7B8917C91B444BB84FC98A
                                                                                                                      SHA1:65A7D865562EBCF55E89AE3B39B408A9BE68BC3F
                                                                                                                      SHA-256:8836EF54B661AAF305CF8980809B19B24AFCE414D7F30A2296022581CEB8E9A4
                                                                                                                      SHA-512:2700EBDAE3A6C7A40038B66D9F23293DD354002D19F60DB8D0B7A3C6AD6FCC2261E53D88C939FCC0C76F65D10769D69C905878B427B34189518EEDAA6E295EFB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............|Photoshop 3.0.8BIM.......`..(.ZFBMD23000969010000f61d0000722b0000e23500001b700000898c0000c6a700008bcc0000fcde00009b0d0100....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."..................................................................................g...d+D..RhU;...w+.h....Y...lM.8......wA>...a.+,...I)i;..z..K.....L.wQ...Q9....r...._[t.v.3....Ke5.UE....J].uo6..y....~........t[.x6..@Z.....J.X.@.H.*4G.j3z......L.vcZq..._.=.w...sc...A..g>p-..a..}TB..e.T.w...s%J..\..I..TD..........y.-Um..W.../....y...U..7<.|..._.:k..1:Q.....N....qZ..'?).....m<....VL[...-B0F.}....q...`.x..Y.).."`...M.:.v,f.....:...'i..z....`Z5Dg.v-\......Y&..e\.M......g%...E.+K.X.....LWc........y[....ax...O..L..m?.......E..J.6N...5.I.+....#q.9...~g...e.p.=.j....u...(....;....6._.._.?:.%.HZ@...........Vk.w.<....+h.BP.X.x.S.k5.....(.T.[E'"......U.. .d..g.i....tK9.z.d.#..i
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (15752)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):18726
                                                                                                                      Entropy (8bit):4.756109283632968
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:WTbvzWuPTb9Uh3o//bEPjXgA2k1efAJmpr:WX6U9Uh3o//YrXgAGfACr
                                                                                                                      MD5:B976B651932BFD25B9DDB5B7693D88A7
                                                                                                                      SHA1:7FCB7CB5C11227F9213B1E08A07D0212209E1432
                                                                                                                      SHA-256:4E6CE5444C7F396CEF0EB1FA3611034151E485DD06FBE5573A5583E1EEBC98C3
                                                                                                                      SHA-512:A241EBDCFAF153D5C2A86761145B2575CBE734B4F416ACBFAC082AE5C6EB7C706BD6CA3BC286B7E1A0F9E326729252DCB95B776750C4A3A0D81F2AA6258EA39F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-includes/js/wp-emoji-release.min.js?ver=6.6.2
                                                                                                                      Preview:/*! This file is auto-generated */.// Source: wp-includes/js/twemoji.min.js.var twemoji=function(){"use strict";var h={base:"https://cdn.jsdelivr.net/gh/jdecked/twemoji@15.0.3/assets/",ext:".png",size:"72x72",className:"emoji",convert:{fromCodePoint:function(d){d="string"==typeof d?parseInt(d,16):d;if(d<65536)return e(d);return e(55296+((d-=65536)>>10),56320+(1023&d))},toCodePoint:o},onerror:function(){this.parentNode&&this.parentNode.replaceChild(x(this.alt,!1),this)},parse:function(d,u){u&&"function"!=typeof u||(u={callback:u});return h.doNotParse=u.doNotParse,("string"==typeof d?function(d,a){return n(d,function(d){var u,f,c=d,e=N(d),b=a.callback(e,a);if(e&&b){for(f in c="<img ".concat('class="',a.className,'" ','draggable="false" ','alt="',d,'"',' src="',b,'"'),u=a.attributes(d,e))u.hasOwnProperty(f)&&0!==f.indexOf("on")&&-1===c.indexOf(" "+f+"=")&&(c=c.concat(" ",f,'="',u[f].replace(t,r),'"'));c=c.concat("/>")}return c})}:function(d,u){var f,c,e,b,a,t,r,n,o,s,i,l=function d(u,f){v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5207)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):977864
                                                                                                                      Entropy (8bit):5.63286782065884
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:XGSXj4sfZeEhVn9Dexw7OqcITz/xQSpOhJXo:fj4she88xw7Ob2z/xQSp+Y
                                                                                                                      MD5:33050640DC38E8B5322FE97F17C6DF36
                                                                                                                      SHA1:1B4189555721A82860E4C8208A5CA822A281266F
                                                                                                                      SHA-256:8E2068B6E54887497B0C4AA76BDF4891D73D3488F90CAC10C04351B19BE62D36
                                                                                                                      SHA-512:68038FD63325E877E198FC3182CA4D57B50327B88A3AEF7C99CECF1D0CCF95B95425557CDE017313C3735DA49C2D947B84C2717A01A9CC54403F9A8B2FD9F29F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BusinessConversionCancelFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("277");b=d("FalcoLoggerInternal").create("business_conversion_cancel",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataErrorFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4531");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data_error",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4532");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFinishStepFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getF
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4272)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4307
                                                                                                                      Entropy (8bit):5.146101486826543
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:vHyiUGUQs6c7DE/3sc/YrEBAr44BPwKxbqtNMHlWh/C2fWRi+RRmps:fyiUGUQ/cHg3NZBT4JbqtNMHiC/RiLps
                                                                                                                      MD5:072D3F6E5C446F57D5C544F9931860E2
                                                                                                                      SHA1:EE6AA3D65B474309376468B24BB6F829A4514809
                                                                                                                      SHA-256:2CB546FBDDA7995D374FFFA4B2F6530BBCF57D014639DDF76DE45DF43D593045
                                                                                                                      SHA-512:19CEB31EC694AC5C42A0A7B02CFC1C31DDFC033DD62916A1C55BBBDD2435E21F73127C539687633E96F2706B2D75C37609B44A9C9462B63F9F96795CB4495968
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-includes/js/dist/hooks.min.js?ver=2810c76e705dd1a53b18
                                                                                                                      Preview:/*! This file is auto-generated */.(()=>{"use strict";var t={d:(e,n)=>{for(var r in n)t.o(n,r)&&!t.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:n[r]})},o:(t,e)=>Object.prototype.hasOwnProperty.call(t,e),r:t=>{"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})}},e={};t.r(e),t.d(e,{actions:()=>S,addAction:()=>m,addFilter:()=>p,applyFilters:()=>k,createHooks:()=>h,currentAction:()=>w,currentFilter:()=>I,defaultHooks:()=>f,didAction:()=>O,didFilter:()=>j,doAction:()=>b,doingAction:()=>x,doingFilter:()=>T,filters:()=>z,hasAction:()=>v,hasFilter:()=>y,removeAction:()=>A,removeAllActions:()=>F,removeAllFilters:()=>g,removeFilter:()=>_});const n=function(t){return"string"!=typeof t||""===t?(console.error("The namespace must be a non-empty string."),!1):!!/^[a-zA-Z][a-zA-Z0-9_.\-\/]*$/.test(t)||(console.error("The namespace can only contain numbers, letters, dashes, periods, unders
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):62827
                                                                                                                      Entropy (8bit):7.984889642895941
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:RFvYAhjWMGeqrj1f6zSksg0LrHOJafn5QACaZEhv/rjisGRoy6dQ:cA4MGeWYOkCuk5bg3CNRo9u
                                                                                                                      MD5:9678833FACD5DAF42FC96DDBD6F6DA74
                                                                                                                      SHA1:82E2F7407BB8BAD0186D9DE3B4CAFB8566EFF0E1
                                                                                                                      SHA-256:D9F374469524A7BA5493B92AB4DB4A8E17CD771A819A0B2386AD48B8324D766F
                                                                                                                      SHA-512:EFD427105E36FF35B82EE3965C3C9BB899F7DA308846534BB35D51D27857C40A4BAFB01A8A963353DA32F01DFD9499EE1453C73B037603DD5B279128EAA417E2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000e71e00007a6100005f6b0000b27b000027ad0000b8ee00006bf50000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................:..Mr.B..R.P.X....7..*...5y..4.P.3..[....4.W.^..OU.G..8Q..{.T.,r..iT....)..mDI7]...T.kd.A1....2.=.^....D.V?.M..Z..=....`.\J..&....#.P......]..T..\.}...L.cc.........JCeA.TBC..P...Y\e.O.1.....,HR....\.....f.Gx...W..V8Pqh4..;[V....7!1m%Yk.J.e..G4..P..|....=..:..s)..Q..y.(.C.5......%.....M!2.4..i..[..[..r.G.5!6\K].).)..`..Q...@.5....X.TgYT.VU.^.....j.. .....5.]I...l.....x..2..y..|]_...s'1n....m.R.iZmn.8uG&..j{juH...7.%W:-.B..EB4Y.L).....bT2.G....#..$..{.....FuZHP..R.V.#...+..d<&r.t.*....d..$.5.6.n.A...;...b.T...Z):.5......D.4[..S..gF...QU.x.....WdE.Q..~e.H.y.....ri.T..B.~z=B...f.]C.<.Z..l..A`2..^E.d).*
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):85147
                                                                                                                      Entropy (8bit):4.766116713069828
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:13f4uyGyo4Nt8GTlIZbo4laG2LU5EgqnemHQSp/qrIuYyeUmJT6RyQ4vtGkczFcB:NfamJBsf2C95xV
                                                                                                                      MD5:6FC04F7CDAE87B9F83CAC97D84F9F91B
                                                                                                                      SHA1:FF1359364B7AEACEC19247BE11D4AA0725A0239B
                                                                                                                      SHA-256:AEF11DCC6F2F1C944BA5EF1499D8CDC475922D8EAC65B41348D04F430E1C93F0
                                                                                                                      SHA-512:91F96B6804D7A3397A77734A3A4875B27D658CC7870DC72F643026787F1C70072E1D6FD68E1C3D7E9F3281D0CD324AACB4A7C67CF0DF319C924B143D36525EC9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/elementor/css/post-137.css?ver=1727357537
                                                                                                                      Preview:.elementor-137 .elementor-element.elementor-element-2d490970{--display:flex;--flex-direction:row;--container-widget-width:initial;--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self:stretch;--flex-wrap-mobile:wrap;--background-transition:0.3s;--padding-top:20px;--padding-bottom:15px;--padding-left:0px;--padding-right:0px;--position:absolute;top:0px;--z-index:2;}.elementor-137 .elementor-element.elementor-element-2d490970, .elementor-137 .elementor-element.elementor-element-2d490970::before{--border-transition:0.3s;}body:not(.rtl) .elementor-137 .elementor-element.elementor-element-2d490970{left:0px;}body.rtl .elementor-137 .elementor-element.elementor-element-2d490970{right:0px;}.elementor-137 .elementor-element.elementor-element-6992111a{--display:flex;--flex-direction:row;--container-widget-width:calc( ( 1 - var( --container-widget-flex-grow ) ) * 100% );--container-widget-height:100%;--container-widget-flex-grow:1;--container-widget-align-self
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (16234)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):22257
                                                                                                                      Entropy (8bit):5.312381949629098
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:koehWoxIDUvw27FtmVEfCxqCI8yaJmJnZc/1GL:pTyIDUY27+OfCICx0uk
                                                                                                                      MD5:2EDBD55C5144F68207E5577E0DF46CE3
                                                                                                                      SHA1:7170FB9637802BB28D82CB23E453726A0D0881D3
                                                                                                                      SHA-256:E33F6EC8B6B0B96571EE35889A90522CDF18991B761F3376F24454EA0CDAF5A8
                                                                                                                      SHA-512:5D2A144D95B9BC64890DF4689D8463512BD69866EBC07E6634369D5ADB73EAE78A7801226ABCB2BCEB0C24FE30764A6118B6E86C78A9C477A49B679C8725AC58
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yU/r/sZMPNOxOH1h.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/../**. * License: https://www.facebook.com/legal/license/MDzNl_j9yvg/. */.__d("babel-runtime-7.14.0",["regenerator-runtime-0.13.5"],(function(a,b,c,d,e,f){"use strict";function a(a){return a&&typeof a==="object"&&"default"in a?a["default"]:a}var g=c,h=a(b("regenerator-runtime-0.13.5"));d={};var i={exports:d};function aa(){function a(a){if(a===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return a}i.exports=a;i.exports["default"]=i.exports,i.exports.__esModule=!0}var j=!1;function k(){j||(j=!0,aa());return i.exports}f={};var l={exports:f};function ba(){function a(a){var b;typeof Symbol!=="undefined"&&(Symbol.asyncIterator&&(b=a[Symbol.asyncIterator]),b==null&&Symbol.iterator&&(b=a[Symbol.iterator]));b==null&&(b=a["@@asyncIterator"]);b==null&&(b=a["@@iterator"]);if(b==null)throw new TypeError("Object is not async iterable");return b.call(a)}l.exports=a;l.exports["default"]=l.exports,l.exports.__esModule=!0}var m=!1;function
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (21258)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2749003
                                                                                                                      Entropy (8bit):5.51317138932881
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:KAEnCQYunxsrL3k71Uz3WXTFqhLaIXChiXdUE2VZfMd4jtC/tvDJ:K+QYuILUqh3XChiXdUE2VZfMdL/ZDJ
                                                                                                                      MD5:EED53A796181897B7C80547E9EDCF66B
                                                                                                                      SHA1:0D003023C9616A468E15D523FF83705AFA53D385
                                                                                                                      SHA-256:3F4C78BC0FA478134E18A65DE1E853181C1DABE696030E2D7429A3C452533EDF
                                                                                                                      SHA-512:523DE19D7CDEDD69A19687AB09D714FE57C6BC38CE93D948C922D5F42D509A61C101F7CE4E38B3DA91E2CFBAF55624FF2FDA4CC367682FA969270A2A7E196F80
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3i_tZ4/ye/l/en_US/YGx4Iondst8z0QcYXMPVY4I_LaUCw-3GlE5jHNKSvwBt.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("ActiveFocusRegionUtilsContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);c=b;g["default"]=c}),98);.__d("CometRouterDispatcherContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext();g["default"]=b}),98);.__d("CometRouterDispatcherContextFactory.react",["CometRouterDispatcherContext","react","useStable"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||(h=d("react"));b=h;var j=b.useContext,k=b.useInsertionEffect,l=b.useMemo,m=b.useRef;function n(a){var b=a.actorID,d=a.children,e=a.from,f=a.parentDispatcher,g=a.tracePolicy,h=a.url,j=l(function(){var a={actorID:b,from:e,tracePolicy:g,url:h};return f.withContext(a)},[b,f,e,g,h]),n=m(j);k(function(){n.current=j},[j]);a=c("useStable")(function(){return{componentHistoryState:{popState:function(){var a;for(var b=arguments.length,c=new Array(b),d=0;d<b;d++)c[d]=arguments[d];return(a=n.current.componentHistoryState)==null?void 0:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=5, model=iPhone 12 Pro, software=YouCam Makeup, GPS-Data, manufacturer=Apple], baseline, precision 8, 1328x1600, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1194985
                                                                                                                      Entropy (8bit):7.963552886972351
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:XUbW5xSw0XriVgcswsOZWeKLZYnIIgCSaxC0EH4jDOXSMQf:30XriVPRDKdmIIgCs0PjJd
                                                                                                                      MD5:6E7196CE67EDDD4B51094AE16B1EC6A8
                                                                                                                      SHA1:F69B0436840F6C64E92BC811FDB2199A7E69BB93
                                                                                                                      SHA-256:776AA900826B2504C16484DA901C4B2FD7526BDDBDE783D45E444B82E97EE0CA
                                                                                                                      SHA-512:5C74AC44EE115153A292FF8FEEB5694EB5D2E0DB58764D998DA0066F6E054EB32629492C732B2AAEB2BC51A3533BA6708431816C7CFF1A8EFF381FF969DB9A26
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2024-08-04-16-26-21-850.jpg
                                                                                                                      Preview:.....`Exif..MM.*.................J.1.........X.i.........l.%.........r...........f....iPhone 12 Pro.YouCam Makeup.Apple................................................................................(.......................@.......................H.......................P........................................................................................JFIF.............C....................................................................C.......................................................................@.0.."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?......%....U%.KX#q..*..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10220)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):190499
                                                                                                                      Entropy (8bit):5.520052419513723
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:ZS2whMj0sAyR+GonG8jp74/ndgFIim0sKymy8W2Cu20u6gCuvw4Im+gSUE:QMj0sAyR+GonGM4/ndgJ
                                                                                                                      MD5:9F17E3512C9174DD8153E627A3F00F5D
                                                                                                                      SHA1:2185041B720E3881B98195355971DA1A89E8DB94
                                                                                                                      SHA-256:52554BCF28D68435D2ED3DB49DB7ECF99128B97883798FFB8AC0396A8885DD3E
                                                                                                                      SHA-512:9A4B9134FB1E2DFA324EDF2E0720570CB94C29395D3B3C1693D5A4CE48E55E61241B1BC6D48836DBC2605B5138B358FBAAAF28B8193FC4F335A552CDDCEE5A10
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("ActorURI",["ActorURIConfig","URI"],(function(a,b,c,d,e,f,g){var h;function a(a,b){return new(h||(h=c("URI")))(a).addQueryData(c("ActorURIConfig").PARAMETER_ACTOR,b)}g.create=a;g.PARAMETER_ACTOR=c("ActorURIConfig").PARAMETER_ACTOR}),98);.__d("BaseContextualLayerAvailableHeightContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerContextSizeContext",["react"],(function(a,b,c,d,e,f,g){"use strict";var h;a=h||d("react");b=a.createContext(null);g["default"]=b}),98);.__d("BaseContextualLayerDefaultContainer.react",["LegacyHidden","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||d("react");b=j.forwardRef(a);function a(a,b){var d=a.children,e=a.hidden;a.presencePayload;var f=a.stopClickPropagation,g=a.testid;a=a.xstyle;return j.jsx(c("LegacyHidden"),{htmlAttributes:babelHelpers["extends"]({},c("testID")(g),{className:(h||(h=c("stylex")))(a),onClick
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29505)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2792678
                                                                                                                      Entropy (8bit):5.501153765036236
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:1L3k71Uz3WXTFqhLaIXChiXdUE2VZfMd4jtC/tvDw+tkLLWL:1LUqh3XChiXdUE2VZfMdL/ZDw+twa
                                                                                                                      MD5:5FB6DD416C1DEE8E82005B376DE1C60E
                                                                                                                      SHA1:B22D4F82050217A4A174078B754C066CEBDA8DDC
                                                                                                                      SHA-256:201FDB5BDC7C7A49F7E625E8879020F8A2C8FF699C957D946A29E9F8791EA8AC
                                                                                                                      SHA-512:5C93EEF07771A82E0D2E1B0539C651D5182C471C17CB0547B4F0BE2E1BAD9F382FC091DA191D8A74FE30515DFF1E39B4D1704621429268ED2E18AE97F1DA1739
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iU_R4/yC/l/en_US/z0QcYXMPVY4I_LaUCw-3GlE5jHNKSvwBtyipWSvzbRYKZU8ckQbPDAv.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BaseFocusRing.react",["FocusWithinHandler.react","react"],(function(a,b,c,d,e,f,g){"use strict";var h,i=h||d("react"),j={focused:{boxShadow:"x18bame2",outline:"x1a2a7pz xvetz19",$$css:!0},focusedInset:{boxShadow:"xpud6h4",$$css:!0},unfocused:{outline:"x1a2a7pz",$$css:!0}};function a(a){var b=a.children,d=a.focusRingPosition,e=d===void 0?"default":d;d=a.mode;var f=d===void 0?"focus-visible":d;d=a.suppressFocusRing;var g=d===void 0?!1:d;d=a.testOnly;return i.jsx(c("FocusWithinHandler.react"),{testOnly:d,children:function(a,c){a=!g&&a&&(c||f==="focus");return b(a?e==="inset"?j.focusedInset:j.focused:j.unfocused)}})}a.displayName=a.name+" [from "+f.id+"]";g["default"]=a}),98);.__d("BaseInput.react",["CometContainerPressableContext","Locale","react","stylex","testID"],(function(a,b,c,d,e,f,g){"use strict";var h,i,j=i||(i=d("react"));b=i;var k=b.useContext,l=b.useMemo,m={root:{WebkitTapHighlightColor:"x1i10hfl",boxSizing:"x9f619",touchAction:"xggy1nq",":disabled_curso
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2900161
                                                                                                                      Entropy (8bit):7.988773009803091
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:rY7RXXw6wAruAMVhYPs1+aVgSFty49gZyalASP35bUL7w5cvpIjqJLoL86fFPA:rXOEvHFFtFalAs3+I5MWjq7D
                                                                                                                      MD5:C07C63049EE6835C63BDEA240A7E9C41
                                                                                                                      SHA1:AC17931C54994663F171B2D587AE099BE737B840
                                                                                                                      SHA-256:CB89905780664C74209F679C19D32AC8BAE564867EC40E8CA06346D3C8BF4011
                                                                                                                      SHA-512:E7DDBDE55F934CEA42CABD3E9F88A399CE02094F1E1E928DEEBF4C1A61B461C105759C94FAF0224599674553C0D3659F380705C4076442B89C3754712BD7D645
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>1115bde7-88f5-4847-ae18-33e25274cddf</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1801), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1801
                                                                                                                      Entropy (8bit):4.880476915782121
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:PwDTQrCD93LxEyLEVeZoQ5UgSjvAYXp8Kah:Prr7l3bL52
                                                                                                                      MD5:4D43B2FCB5EF3E6AFDCD539F46148514
                                                                                                                      SHA1:0FF4D5160BEB004C439B20C6343044917C629D10
                                                                                                                      SHA-256:9AA9BB8BE2B834059533CE5DE7EED3A662AD3D3E70643BBE5F75265075E9BD28
                                                                                                                      SHA-512:00A0C46B067C1609D996BD438D6EF3342A6CDD6323FC8B8C4853CF4A8C2FF983B98E77545AB3B16BA2A8D0E58A2D35EC77B5765BA172F6532B8000239F06E396
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:!function(t){"use strict";if("function"==typeof define&&define.amd)define(["jquery"],t);else if("object"==typeof exports)t(require("jquery"));else{if("undefined"==typeof jQuery)throw"jquery-numerator requires jQuery to be loaded first";t(jQuery)}}(function(t){function e(e,s){this.element=e,this.settings=t.extend({},i,s),this._defaults=i,this._name=n,this.init()}var n="numerator",i={easing:"swing",duration:500,delimiter:void 0,rounding:0,toValue:void 0,fromValue:void 0,queue:!1,onStart:function(){},onStep:function(){},onProgress:function(){},onComplete:function(){}};e.prototype={init:function(){this.parseElement(),this.setValue()},parseElement:function(){var e=t.trim(t(this.element).text());this.settings.fromValue=this.settings.fromValue||this.format(e)},setValue:function(){var e=this;t({value:e.settings.fromValue}).animate({value:e.settings.toValue},{duration:parseInt(e.settings.duration,10),easing:e.settings.easing,start:e.settings.onStart,step:function(n,i){t(e.element).text(e.format
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7884
                                                                                                                      Entropy (8bit):7.971946419873228
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:xLFDbKO9E3rS3JWBRO/J601FSS5ZUbik3Zy2f0:pd9J5W501otlI
                                                                                                                      MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                                                                                      SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                                                                                      SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                                                                                      SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                                                                                      Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 192 x 192, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10149
                                                                                                                      Entropy (8bit):7.93060514741929
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:bJB4w9MZ8JgpdS6YkdEd+QDDOhynsnn0QzCJxplLHhLTAKQcD2E0BE6FY:zUZdSQQvNs0QWJbbceom
                                                                                                                      MD5:7544699C3277A0169849701D015C22AE
                                                                                                                      SHA1:D211391C3A5D661914810DF994C4E99E8C0F0A1B
                                                                                                                      SHA-256:3F827962CB389219EAD274669FA757F5DE7AED6CCEFFA581C26E08E1314C5136
                                                                                                                      SHA-512:A6CCC6F40B7DC2C753632FE6EC22105CFC4C9AE2F9D33768BD06BB9BF9BFD7165C220F04F41BA29B05D600E419B820D6B180CB61EE953DE6975B67B99E38A101
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............e..5....PLTEGpL.:..V_..~.2wRY.9..a.qJ..3u..X.9..2.QY.M`...g..X.0u..ot@...>..C.:.:.Ce...4...W..w..z........}.,s./..,p.-z./..-v..../..2..-.....w-.UD.m1.;..-y.=[..u.PI./...|..U.0..7`..Z.1..|,.-l.:..BU.3..GP..p.3...+.0..1..0..2../..r...k.5..6..3...w../.5../..4...5.6...z.9..1...O.1f.4..5..KL.9...1|;..2...fPa..0..-ts;..<...9.f4S]..-..5..@..Z?o<..j9..^..b..WV..n?.`9.7..4..DY.<..u8.IT.{4|I.bK.5.w;..6..1..NN.e?.4..hE..C.8e..Hj@..\H.<..1.Ih.7..7..1j.r2..=.4.fF..1.X\.8../}.?^.D.]O...1.7..6..aC.3.Ld..1o.bK.Fm.@v.WM.:.tM..B.eV.5...H..6`Z.pQ.~B..LevM..<a..d.QS..O.Q_\U...IkM.kT..\S.6|H...P.._..Y....Y.3y.pBrE..KZ..j.6i.p8..K..G...9q.....V.{A.hK.wK.Be.>j..Q......TY......F`.c..XX.]O................y...p.......b..A............c..b..m..l..K...q.J..j_...u...v....sId....tRNS.yP...Qs..@w.Ik...........n....$9IDATx^..n.@.......M.....;W../XEt .*w@a"*.%~....xb....ah.#..0..m......$..I....sHsn8....^Z...$c7"..h...D.....|...K<.....7../..4......../...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1801), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1801
                                                                                                                      Entropy (8bit):4.880476915782121
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:PwDTQrCD93LxEyLEVeZoQ5UgSjvAYXp8Kah:Prr7l3bL52
                                                                                                                      MD5:4D43B2FCB5EF3E6AFDCD539F46148514
                                                                                                                      SHA1:0FF4D5160BEB004C439B20C6343044917C629D10
                                                                                                                      SHA-256:9AA9BB8BE2B834059533CE5DE7EED3A662AD3D3E70643BBE5F75265075E9BD28
                                                                                                                      SHA-512:00A0C46B067C1609D996BD438D6EF3342A6CDD6323FC8B8C4853CF4A8C2FF983B98E77545AB3B16BA2A8D0E58A2D35EC77B5765BA172F6532B8000239F06E396
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/jquery-numerator/jquery-numerator.min.js?ver=0.2.1
                                                                                                                      Preview:!function(t){"use strict";if("function"==typeof define&&define.amd)define(["jquery"],t);else if("object"==typeof exports)t(require("jquery"));else{if("undefined"==typeof jQuery)throw"jquery-numerator requires jQuery to be loaded first";t(jQuery)}}(function(t){function e(e,s){this.element=e,this.settings=t.extend({},i,s),this._defaults=i,this._name=n,this.init()}var n="numerator",i={easing:"swing",duration:500,delimiter:void 0,rounding:0,toValue:void 0,fromValue:void 0,queue:!1,onStart:function(){},onStep:function(){},onProgress:function(){},onComplete:function(){}};e.prototype={init:function(){this.parseElement(),this.setValue()},parseElement:function(){var e=t.trim(t(this.element).text());this.settings.fromValue=this.settings.fromValue||this.format(e)},setValue:function(){var e=this;t({value:e.settings.fromValue}).animate({value:e.settings.toValue},{duration:parseInt(e.settings.duration,10),easing:e.settings.easing,start:e.settings.onStart,step:function(n,i){t(e.element).text(e.format
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1048576
                                                                                                                      Entropy (8bit):7.99951879646624
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:24576:CUEEDnGDd+P8VVoYwS2x/yzPZeiFrVCA7vELQRuujJzy:0lQP8LwS29stc5
                                                                                                                      MD5:CBE78426877B5532891E1028C7DE50A6
                                                                                                                      SHA1:859CD68C3D0A65D64D248B8C4DD6D10073661DE6
                                                                                                                      SHA-256:0FB9474B8C6617C32C19DA9D35D1D44D99D3E2F3FEDBF1B5F77F24FF1E049503
                                                                                                                      SHA-512:1C62AD3ACDCA1B334395FA2DF6C0759E59D7018FAD0606D9C08555A9FF5B89D8404D76DCC25248521623AE6EA8B2F9D412C0910C96E934905B490B6E6B3DA303
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/0914-1-2.mp4:2f81dfd665cc4e:0
                                                                                                                      Preview:... ftypisom....isomiso2avc1mp41....free...mdat..Lavc61.3.100.B ...8...+'d.(.+`<..................<.@..........;C.\....(.<.............................._%..O......?......G|H..v.c%. ...........y......P.....j..P.....U.<Ya...b.Tdq1........JP.I9B.a.i.0..tyG...o.(.:.z+.fkgl...../.se...../f..J..."..r..H...s!.../..oo..x...o...`)..L.c......3?....Z....kQ...y.rk.b..]d.q\.V.}.7....kx`.o_a......r.r...;./*K([...-^...F..l..."G_@)...&.@.cF...P.|N|g#z.E...k.o..../..L....p1..K.(....M{...b.+..V.Q..0.u.:..]z...c.....Q....)...yV'|..y|.......6.!4..........7.Q.m..._~.....q..u.....I"....1<.....0WX....&..&(.3'7..^......c.$..Q.A%..G...g\..{\b}..$.u.+y..m.Jp&.e..*..D...a.Rm..G.w..s..~~.C|J)..c.qF..i.4...x..*?.u.j..W..;^.!&f.....[t~...|...N.4....."..'(f..".HeA...s.........m..!..3T.#....&m.'v.@.....8.."mh#.y.......n....%5\....s.t.,..1.............m3k.B...rt...?v%.T..Q..7.1.............../T*.l..C...O...8<..].M.k....jx.l...=...^`<8[.i`..5....r.;tr..#..*M......a...=&...M..!H#..j.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 564 x 168, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5975
                                                                                                                      Entropy (8bit):7.8905319773925475
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:8WeJkfEVYWXUulVyrwJhUEqr0nh/1Ac5Ojxg4VzzN1TYK4wgacU:nqk0kGyrnEDPGxbPPTYDU
                                                                                                                      MD5:FFC0FC3CC70C7E7775A833DC8176CDBB
                                                                                                                      SHA1:08F561D3C63F15C31132C5BA7BBA7F6C41E51E44
                                                                                                                      SHA-256:923D80C7AE9A06D102F46B3E47564FA6FADD9A2F3DD3633CC19AC5EEB25BD4AD
                                                                                                                      SHA-512:D34201CD6A3B87F00993CC18A2D2FA51F3883106529768CB26F7E4685EBEAB7E58674DB096E2407B013B56E3D05B6AF9FB6739980150E4486F85C611BCB10289
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...4..........n. ....PLTEGpL......ttt...\\\fffooo___UUUbbb{{{XXXjjj...........w...>>>...%%%.....................```...........................,,,...................7B.......5C.......1F.......2E............OOO...........................+K.(M.........qqq.'M........I....*L.3D.4D....,J....0G......-I. R..w.....w...........v.%N.......0G."Q.....v.....v.#P..............v..u.$O.......R4.....v........v..........n..-I..v....$O...+.`..5.|||.o..';..D...hhh..7.l.+.`..!.....n..(?......ttt..yL?.+.<<<..{..S5....4.GGG.yK.-?..K...........F(,.y6....#.o...4.#I@.p....<g.$.n....m....111......oa......zf...,.g>.....#.f`...&5Q..0.s..2..kkk....~...$..0..,</..,......3.D..&...,C%.a.2?......x.[J...1[M.......^P.....C'1.x..(..'..-.+H...._j......^.{...5.W37,.z.s.\8.....!.R....|^..i..h.............tRNS.....W..p...<...F.....IDATx...{..U.......s.....f..Gq@........pS4..B,..6...`Vk.)..B.@..ly..b.L*............. .5j|.9...g.y........w......s~...@..%..c0...d..~..e...7.z.Z...(..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10680)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):69289
                                                                                                                      Entropy (8bit):5.710842017951693
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:LR2a+2zNI13WeH8bbEc9w7bs7Ud9RoWZ2o2mAfi:NpjNI1ebv9w7sRfi
                                                                                                                      MD5:ABFBFA56947929B0F196F13DD99C4D0A
                                                                                                                      SHA1:C933FF268C09F5DD8A79C8DCCD8B761EE8B1A685
                                                                                                                      SHA-256:55A3209E945E1FE6A4DA125E9C6C38D743D5A4B68DEEE16043FAC15D829CC41A
                                                                                                                      SHA-512:6872BA84FD62AEF5E10D3B874C3422B023144F11013C9F23BA2DDBD673FEF391F99EEE1D2B79A4A56D3396589BBADCEB4DD44B667D32010DA1AF40671E18ABE2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("HorizonWebMqttChannel",["CurrentUser","MqttChannel","MqttEnv","MqttEnvInitializer","MqttWebConfig"],(function(a,b,c,d,e,f,g){"use strict";c("MqttEnvInitializer").initialize();function h(){var a;d("MqttEnv").setIsUserLoggedInNow(c("CurrentUser").isLoggedIn);return new(c("MqttChannel"))({appId:(a=c("MqttWebConfig")).appID,capabilities:a.capabilities,chatVisibility:!0,clientCapabilities:a.clientCapabilities,endpoint:a.endpoint,initialSubscribedTopics:a.subscribedTopics,pageId:null,phpOverride:a.hostNameOverride,pollingEndpoint:a.pollingEndpoint,userFbid:a.fbid})}var i=null;function a(){i==null&&(i=h());return i}function b(){i!=null&&(i.shutdown(),i=null)}g.getHorizonWebMqttChannelInstance=a;g.shutdownAndClear=b}),98);.__d("MultiwaySharedTypes",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";c=(a=b("$InternalEnum"))({UNKNOWN:0,SFU:1,P2P:2});d=a({UNKNOWN:0,GROUP:1,IGVIDEOCALL:9,ROOM:15,DEBUGTOOL:16,CRUCIBLE:20,MBS_WA:21,BOT:22});f=a({OFFER:0,PRANSWER:1,ANSWER:2
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 640x640, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):62827
                                                                                                                      Entropy (8bit):7.984889642895941
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:RFvYAhjWMGeqrj1f6zSksg0LrHOJafn5QACaZEhv/rjisGRoy6dQ:cA4MGeWYOkCuk5bg3CNRo9u
                                                                                                                      MD5:9678833FACD5DAF42FC96DDBD6F6DA74
                                                                                                                      SHA1:82E2F7407BB8BAD0186D9DE3B4CAFB8566EFF0E1
                                                                                                                      SHA-256:D9F374469524A7BA5493B92AB4DB4A8E17CD771A819A0B2386AD48B8324D766F
                                                                                                                      SHA-512:EFD427105E36FF35B82EE3965C3C9BB899F7DA308846534BB35D51D27857C40A4BAFB01A8A963353DA32F01DFD9499EE1453C73B037603DD5B279128EAA417E2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://scontent-msp1-1.cdninstagram.com/v/t51.29350-15/461198999_989459476284813_8098309040210633763_n.jpg?stp=dst-jpg_e15_s640x640&_nc_ht=scontent-msp1-1.cdninstagram.com&_nc_cat=109&_nc_ohc=6zk0HJ7ZvJEQ7kNvgEmLJ4y&edm=AOQ1c0wBAAAA&ccb=7-5&oh=00_AYBf0h164piF7-2yDb_E6rmwz8_75n48103liuWEt9pXHg&oe=66FF95AF&_nc_sid=8b3546
                                                                                                                      Preview:......JFIF.............lPhotoshop 3.0.8BIM.......P..(.JFBMD0f00075a010000e71e00007a6100005f6b0000b27b000027ad0000b8ee00006bf50000....C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((..........."...................................................................................:..Mr.B..R.P.X....7..*...5y..4.P.3..[....4.W.^..OU.G..8Q..{.T.,r..iT....)..mDI7]...T.kd.A1....2.=.^....D.V?.M..Z..=....`.\J..&....#.P......]..T..\.}...L.cc.........JCeA.TBC..P...Y\e.O.1.....,HR....\.....f.Gx...W..V8Pqh4..;[V....7!1m%Yk.J.e..G4..P..|....=..:..s)..Q..y.(.C.5......%.....M!2.4..i..[..[..r.G.5!6\K].).)..`..Q...@.5....X.TgYT.VU.^.....j.. .....5.]I...l.....x..2..y..|]_...s'1n....m.R.iZmn.8uG&..j{juH...7.%W:-.B..EB4Y.L).....bT2.G....#..$..{.....FuZHP..R.V.#...+..d<&r.t.*....d..$.5.6.n.A...;...b.T...Z):.5......D.4[..S..gF...QU.x.....WdE.Q..~e.H.y.....ri.T..B.~z=B...f.]C.<.Z..l..A`2..^E.d).*
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 381 x 371, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):75828
                                                                                                                      Entropy (8bit):7.983333131831689
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:Jt+mZgGnOQiy/sIP6LeT89FJ96x1DJWIJCSsxYzXYfYqUsvW8updwFweRoZtUV:JAQnO+/sIu4cFJm1DJoSsxYEfYqUsvWs
                                                                                                                      MD5:EFD5ECE5DEA63E25D27609D7270F8004
                                                                                                                      SHA1:9649684F69697FEB3F5FC617FCD640479DBD7BBF
                                                                                                                      SHA-256:00D031287BC42435CA5E7CC89BE7A5ED82A33EBA9DAEE49639135B1EBA2BF0BD
                                                                                                                      SHA-512:82D36900663049E07821E7858622F84D7912F6B0EECBDD1353AEB7106396420AFAC19434A294BF1B02D2A726ABB4563B4EE882CBCE8B279BEFE4C704E74CFC75
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/object-2-1.png
                                                                                                                      Preview:.PNG........IHDR...}...s......s.!....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Windows)" xmpMM:InstanceID="xmp.iid:FE1668FA956911EC933188B6F1A7FBD0" xmpMM:DocumentID="xmp.did:FE1668FB956911EC933188B6F1A7FBD0"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:FE1668F8956911EC933188B6F1A7FBD0" stRef:documentID="xmp.did:FE1668F9956911EC933188B6F1A7FBD0"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>~:04..$.IDATx..i.$.q%x""..o..U..R.HQ..nY.Z=c6=.........h.F.E...*...\#b..?..z.....@,..U.....K.w?.~.....9.e.-.7n..?
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 318 x 201, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):32539
                                                                                                                      Entropy (8bit):7.983987284082723
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:W7JZDLUqQnoWXo27aAzt2BZ2W/K+n99oJZ2uuklo:W7JZfUDQUrzGZT/9n99Pqlo
                                                                                                                      MD5:75A4FD5CB580A45101BA14C8C618838B
                                                                                                                      SHA1:4B42E7A2B38A7C50386708BA2826E7ADA7D0AEF2
                                                                                                                      SHA-256:648AAC65F4AE28C08C92A223EC5878A30A290AD44F3A93CF81B30C0BCEB75456
                                                                                                                      SHA-512:9FD90A4E27332556BF2903B35910CA388A95E0B376DF14B6C7DC7AFF12FA0368C268D6A096FF22BE072986DE93FA72AE191A5CC0203864A7FA5B61A30A0FAB09
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...>...........^%....sRGB....... .IDATx^.]wx..?w..lS..qWsU.$7..mJ.0-..HB...$$/@.HH..@H.@.$.@h...7.l.-.r...vwz...%&...$[Z<.}...;....{...."."."p.!...|.t].\.\..%>.&p.p....p..+.......K|.=."."p.!...%W.%..i....&0q..1.eB...Z...#...b.(D...D..7.....vT....7O...E.j..t....:..W.B.......Z.....~.mg..9. ..I.L...a@....O.;.....$.....H...........|...n.............M..".._.-M....xvA...{-c..b/.&...l.0B`...e@.e.(....d....",...@..$.............t........&..8.!.g..'.-\x.k.v.^j...w.U...n.3..S.....a.0z!...m`......0..}....a.I..*..2.c.H...H.e...."..).....X.L...x.T.(...(.M.4O.T...IK....E.B#...F....7w.=.._.!x.D...h*.. (...Cn:.0-...`.`a.....4.CB..O.4...$.`i.L..6L...<..'1X..$C.6..I.lL.e.@.....J.O<...7......}E..k...]1M..W.._.m.-...0.@>..%.$K.l).Q4p6..d.K{1NN<Z.j..U..uZ...Y....^.$.c..K.s..._...$M..Vz'(*..! ..`..$1.4K@.g....s....5.W.E.=.......X.|....!.e...j/...1...D.....XP.... .6.A.>..:.3+IL..dI]{.o.=..8.p...@X`Q......T..=r....i.mW.E ..\...8.=4u.`$.>-6'....#..M.d.<....`..h
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 558 x 536, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):56020
                                                                                                                      Entropy (8bit):7.978784091273522
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:4eMisACNEnxVBfHcakvwCE876fDJQ4Tx66/0k:4nAWExrcE876fDJQ4lH/Z
                                                                                                                      MD5:14C8FBC02F7F9FEE9EC3253773370E63
                                                                                                                      SHA1:32DCBDC0E9925E6C474E729E05065CD80415E916
                                                                                                                      SHA-256:EE1414F673D655C3B939EDE184D587F81D550C410DBE77AB9952EF875515F143
                                                                                                                      SHA-512:7F16E375F14724DD770631A701DB66EA2999FEA7B47A6178564D08F6295535C2F3FF28D22A3A6FD95126AC152F27D71A27C77BDE07B53640AC96EC742A2A1997
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............}..]....PLTEGpL.................9487/4......&&&&&&........... .........%%&...%&&%%&&&&%&'&&&.........%&&%''.........$%%&&&%%%p.P...&&&...'''.............GZ.y...........<r...]W...w.......A..<d%..tP.1...JU..........o@.PR....&|....6p...........Y.KR.A5.$q......}C....Nb..KR.......R4.....8..-..9......[5..8..OK....TK......,..@.^dd7..1....=?C.5../.cca%....P.1.U...?..<......R........{...KKJ.u7...:?D.......4..eU...a..F.....E....{.rx~hw...\......]mii....5........{...m.x..e..b.Q...2..cmxp.P......&&&...8.....$$$.IU./.....-u..e.........0....}.]...v.W./..1....3..t.6...e... ......y1.0....>....Z.7..>^.=n.SI....i0.a?.2h..2.{...B...Uw.4....9.....`.'06.....<.S_t;..P.....T.>..cPke.....D.(d.7F...eG..K4........m!......e..w......~..E......o........c..P..un..!...........E+0./....tRNS..........^...#.A..}ju...5K..Q...\.....;I..4...O.I/1.....X....k.<...|k@|.y....[.=.....:O.....5aj[.N...>.....i......^.........n.........|..~.........qo...^..-....IDATx^.Ok#
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6739)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):533541
                                                                                                                      Entropy (8bit):5.4066475189218135
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:/FplRbJmygSKdwWdD384JOCKXHRGgkeQz:/Xl79vYD384J+Ygk
                                                                                                                      MD5:28E3523A9E1C95DC0559B55412DC0EBC
                                                                                                                      SHA1:B7D8D2985837873E7A6EB46BFAF67D505F527642
                                                                                                                      SHA-256:EF454C15A8F67BEE937C103680B37C47777250EE7639074B9F2D2D1BCCDD6CCC
                                                                                                                      SHA-512:0FAABDBCD64219CF8F6895984E20A006BE8001857529F55CD0E3AE151C7D19FF4768C4C36761FFEBE3D2DF79B4E67B783DAF9E2008561FD282E3582B08AFCD2E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("WebBloksDummy",[],(function(a,b,c,d,e,f){function a(){}f["default"]=a}),66);.__d("WebBloksFetchAsyncComponent",[],(function(a,b,c,d,e,f){function a(a,b,c,d,e){a.objectSet.componentQueryStore.fetch(b,c,d,"FETCH")}f["default"]=a}),66);.__d("WebBloksInvalidateCachedAsyncComponents",[],(function(a,b,c,d,e,f){function a(a,b,c){a.bloksContext.objectSet.componentQueryStore.invalidate(b,c)}f["default"]=a}),66);.__d("ACQWebBloksPrimitives",["WebBloksDummy","WebBloksFetchAsyncComponent","WebBloksInvalidateCachedAsyncComponents"],(function(a,b,c,d,e,f,g){a={};d={"bk.action.bloks.FetchAsyncComponents":c("WebBloksFetchAsyncComponent"),"bk.action.bloks.InvalidateCachedAsyncComponents":c("WebBloksInvalidateCachedAsyncComponents"),"bk.versioning.bloks.AsyncComponentAppIdExpression":b=c("WebBloksDummy"),"bk.versioning.bloks.AsyncComponentCacheTtlExpression":b,"bk.versioning.bloks.AsyncComponentClientParams":b,"bk.versioning.bloks.AsyncComponentReleaseV1":b,"bk.versioning.bloks.A
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2751)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2752
                                                                                                                      Entropy (8bit):5.157977151854242
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:69fX7UufUkQ8t7JcGpDpGmdeJo/9m4ZOF1JzOTPUzGbecmLirXpDeiUk5iqR6MkY:69P7Uuf/QucGpDpGmM8XZOFPOzUbcnr5
                                                                                                                      MD5:531A4C05FA30060B0F4CCC8CC0378AF6
                                                                                                                      SHA1:5E1AF547846D7B5CAA8171F92637C06989177D1E
                                                                                                                      SHA-256:1030DEE6B293CD2F1331F5355130A5DB48929F961BA7409A4D4CE83C73CAEFDD
                                                                                                                      SHA-512:98A55DB935DAEDA4A81FD735BAF03E432F70921B48B31A0F2CC37AF6562DDEC1B9642CE1EDAC2FCF6547B174551E0A931CBBFEE551290C027A8286EAA965BEAC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:!function(t){window.ShareLink=function(e,r){var i,n={},l=function(t){var e="";if(n.width&&n.height){var r=screen.width/2-n.width/2,i=screen.height/2-n.height/2;e="toolbar=0,status=0,width="+n.width+",height="+n.height+",top="+i+",left="+r}var l=ShareLink.getNetworkLink(t,n),s=/^https?:\/\//.test(l);open(l,s?"":"_self",e)},s=function(){t.each(e.classList,(function(){var t,e=(t=this).substr(0,n.classPrefixLength)===n.classPrefix?t.substr(n.classPrefixLength):null;if(e)return function(t){i.on("click",(function(){l(t)})),"button"===i.attr("role")&&i.on("keyup",(e=>{13!==e.keyCode&&32!==e.keyCode||(e.preventDefault(),l(t))}))}(e),!1}))};t.extend(n,ShareLink.defaultSettings,r),["title","text"].forEach((function(t){n[t]=n[t].replace("#","")})),n.classPrefixLength=n.classPrefix.length,i=t(e),s()},ShareLink.networkTemplates={twitter:"https://twitter.com/intent/tweet?text={text} {url}","x-twitter":"https://x.com/intent/tweet?text={text} {url}",pinterest:"https://www.pinterest.com/pin/create/butt
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5207)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):977864
                                                                                                                      Entropy (8bit):5.63286782065884
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12288:XGSXj4sfZeEhVn9Dexw7OqcITz/xQSpOhJXo:fj4she88xw7Ob2z/xQSp+Y
                                                                                                                      MD5:33050640DC38E8B5322FE97F17C6DF36
                                                                                                                      SHA1:1B4189555721A82860E4C8208A5CA822A281266F
                                                                                                                      SHA-256:8E2068B6E54887497B0C4AA76BDF4891D73D3488F90CAC10C04351B19BE62D36
                                                                                                                      SHA-512:68038FD63325E877E198FC3182CA4D57B50327B88A3AEF7C99CECF1D0CCF95B95425557CDE017313C3735DA49C2D947B84C2717A01A9CC54403F9A8B2FD9F29F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3iYI04/yn/l/en_US/rg2IFI_OqcjYE3I7AItAUqs0ZdrdnugiVJFCvsFcZAIKiqJ82KHNHfAz7TI6vjPWIQHwapB1-TZX7ziG-MtNl4A1l8Ns1ZPpCFPVOxyFaM0cUsm9bdFQffegw_uI25qIWgdCJ5HYrPM6x7UsZMPNOxOH1hBYtLaz58-pK6GmiIGIbxODZgFesT2Vx2whYuw5-VIgpP3ZrD0WOMsZkQ1cTSj6sdzLcQxqWagCO6VNZI83r0DPJHeqscDUBP9UKnLv__4Q9Ow-wpjlVJlhQWSiF9-f46JKQ5u7Be-v29pmXIqg5AgKB53K4SNtNoSL--U.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("BusinessConversionCancelFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("277");b=d("FalcoLoggerInternal").create("business_conversion_cancel",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataErrorFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4531");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data_error",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFetchDataFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getFalcoLogPolicy_DO_NOT_USE")("4532");b=d("FalcoLoggerInternal").create("business_conversion_fetch_data",a);e=b;g["default"]=e}),98);.__d("BusinessConversionFinishStepFalcoEvent",["FalcoLoggerInternal","getFalcoLogPolicy_DO_NOT_USE"],(function(a,b,c,d,e,f,g){"use strict";a=c("getF
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 81612, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):81612
                                                                                                                      Entropy (8bit):7.99762798109289
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:mU9FSafiVK4eoDE9kuqu3GbcJuGiZmvfgFrsrr4l1ESfkmS3a+:mYFURoZCMLngsEl1DYK+
                                                                                                                      MD5:B4D6B90F14C0441AAC364E194978408E
                                                                                                                      SHA1:142696D43851C8EBA0F54C7B94C5F6EBD09703E6
                                                                                                                      SHA-256:6B2680FAB784D245CBB23D3B51E8D18740E8FC1C7C1C8EADCF0B2B7612125FF8
                                                                                                                      SHA-512:FEAB357B65D7302CC6CA2AFC86B84851C9B307BA68659FE9E6F7191FF38BDD1D38658E503124B6940F77F5C216B4400C23B8BABCD6C13FAC2313FA91E5269F09
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/lib/font-awesome/webfonts/fa-brands-400.woff2
                                                                                                                      Preview:wOF2......>.......OH..>x.........................T.`..P.........<..6.$..8. ..S../[..D....[....T..`..^w.Mv;PH..e....=.D./.......#A.m.p.....jj}fU.A@#....\GUM"K...Re.FU.A`.2.E...`!XH..t..9f...rR..U..Ia.0P.H_.J.\..n.~...9...cU..nz.'z...%.{x..4.....I....N.+.|..`....3.O..Y..}..._T.F.#\.]...:..Cf..?:4.`B..U.....g..&....5..aR.A.7.....\%6q...u....*,..S...Re1Z...,.l..Qt.E...y~:..s.}.4}/.%../i.X.T.$M.m.[GiK.?5..../bS|......Ef.........H..^...zDI...m@+&`".`c.*.Fc.q.Uw.....`&!...L..S...."..s.....@X5..xz...../7......@5..#^AB..Gh......pM.k&P.......{.(D.x....@.1m6!-...wD.......o...p..H....(.l...^..1[..lC^..k.........9r...r".<r..T.PP..G..:.i...X.<|..R.nb. ..v.Sf.!cSe...!>..uVN7..dp^.u...0`..W.R....~..@..[..-.6....Wf...R....]..L.7..G.S...qR.P........{....~.$-.$^...4..-..G5..*.}...I.1%l.-....d.by^V..p..v].$k..Y.8..lg(gVU...._.,5d'2......*.?........J...j..,C`...G....M....v.ni@`;...N.....PS....7M......H..w..@A..q.N..v.T....~^..{.6Yb.]B`..6.(A.%E.Z..mJ@..PO...+.<..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1168), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1168
                                                                                                                      Entropy (8bit):4.861239110532755
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:Sh/Xrf8XJINTJ9gLDVN0GNFi9H8cyy1e4jhfzvK19H8pyFKy9H8Oyu:A/7f8XJWTJ9qDP0gFim4RzSt7
                                                                                                                      MD5:373B4FDC6E381759C076CA665D66C0C8
                                                                                                                      SHA1:48D4D6D1EDE330C9D8E0C19BB7F1DB5A6E583376
                                                                                                                      SHA-256:6BED61E33F15ADEBB96CFEBCDF93B3B16234A2ABAF1DD62725FC8094F8CB925D
                                                                                                                      SHA-512:44EB694CC8CEDF9229990279E9E5F1280E8AE8D6275A43D24A55697DCE482BB520AC3CBD9BF337121C2C05BB8AFC9DCAD333F852BD8EDF9E0632E20508BD63B1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/elementor/css/post-7.css?ver=1726306285
                                                                                                                      Preview:.elementor-kit-7{--e-global-color-primary:#6EC1E4;--e-global-color-secondary:#54595F;--e-global-color-text:#7A7A7A;--e-global-color-accent:#61CE70;--e-global-typography-primary-font-family:"Roboto";--e-global-typography-primary-font-weight:600;--e-global-typography-secondary-font-family:"Roboto Slab";--e-global-typography-secondary-font-weight:400;--e-global-typography-text-font-family:"Roboto";--e-global-typography-text-font-weight:400;--e-global-typography-accent-font-family:"Roboto";--e-global-typography-accent-font-weight:500;}.elementor-section.elementor-section-boxed > .elementor-container{max-width:1140px;}.e-con{--container-max-width:1140px;}.elementor-widget:not(:last-child){margin-block-end:20px;}.elementor-element{--widgets-spacing:20px 20px;}{}h1.entry-title{display:var(--page-title-display);}.elementor-kit-7 e-page-transition{background-color:#FFBC7D;}@media(max-width:1024px){.elementor-section.elementor-section-boxed > .elementor-container{max-width:1024px;}.e-con{--conta
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 26 x 39, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1461
                                                                                                                      Entropy (8bit):7.050887872978606
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:X1hiyWwjx82lY2T37VsokQouyJ3Vzqod8orGXGRxzcnOK0EDeEU+Bft84mWiO:luNn2vOy0J3xq9qLx4nNJeErv8IiO
                                                                                                                      MD5:DFE7653F14178915C257A248B999F309
                                                                                                                      SHA1:8C4A734FDF55FC93D038B80FB8904ADED1F9E7DF
                                                                                                                      SHA-256:D8E968149B59D51CA67D73AE6250389F1B978C93EA2705B368336C30649B133B
                                                                                                                      SHA-512:215511C81DCE19AA4333668D0F3638EA1CE4E025AF15A8072E98F6A344B53DD2A921B61B5D95EF2A71F1DE927EC0384DA50E50B4E0BB245655854869BFC07FB3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/mouse2-1.png
                                                                                                                      Preview:.PNG........IHDR.......'.......X.....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c067 79.157747, 2015/03/30-23:40:42 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2015 (Windows)" xmpMM:InstanceID="xmp.iid:32A582AF082C11EDA994F1C5A7F78C0B" xmpMM:DocumentID="xmp.did:32A582B0082C11EDA994F1C5A7F78C0B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:32A582AD082C11EDA994F1C5A7F78C0B" stRef:documentID="xmp.did:32A582AE082C11EDA994F1C5A7F78C0B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.V,....%IDATx..W.N.@...s...z7...g.....h...&.........{..K..M......t...Z.!4.l..~.......e<..Kz..(...m.y.u......TUu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (60665)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):60705
                                                                                                                      Entropy (8bit):4.73854937197928
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:S3mnJrvXwkHdFptDJw1ZNbt/fm5F5Cz9TMH46amP6amWFVzlRdnsvgnhBYXIuYYn:q5Kb3tgnlfUnlsvtQfk
                                                                                                                      MD5:E768474E989037C388D1359EDEB2921A
                                                                                                                      SHA1:7C207A149D9CF3363CCD60CF5332AD4E5605FE20
                                                                                                                      SHA-256:D7290053ECD464386A941897CB53D1C69ECD9CD75C564263F9FC9EE4706B0069
                                                                                                                      SHA-512:1ACBAFDC2D723D5DC57CFB2F27C048C7C2D7FC84757402354E412EC7D7A7BD251CEC3B5C9D70DDD6EEB5FB9CA1801ADD309B462534987DDFF6FB9D397340DB12
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/plugins/elementor/assets/css/frontend.min.css?ver=3.24.4
                                                                                                                      Preview:/*! elementor - v3.24.0 - 23-09-2024 */..elementor-hidden{display:none}.elementor-visibility-hidden{visibility:hidden}.elementor-screen-only,.screen-reader-text,.screen-reader-text span,.ui-helper-hidden-accessible{position:absolute;top:-10000em;width:1px;height:1px;margin:-1px;padding:0;overflow:hidden;clip:rect(0,0,0,0);border:0}.elementor-clearfix:after{content:"";display:block;clear:both;width:0;height:0}.e-logo-wrapper{background:var(--e-a-bg-logo);display:inline-block;padding:.75em;border-radius:50%;line-height:1}.e-logo-wrapper i{color:var(--e-a-color-logo);font-size:1em}.elementor *,.elementor :after,.elementor :before{box-sizing:border-box}.elementor a{box-shadow:none;text-decoration:none}.elementor hr{margin:0;background-color:transparent}.elementor img{height:auto;max-width:100%;border:none;border-radius:0;box-shadow:none}.elementor .elementor-widget:not(.elementor-widget-text-editor):not(.elementor-widget-theme-post-content) figure{margin:0}.elementor embed,.elementor ifram
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3112657
                                                                                                                      Entropy (8bit):7.991210975126981
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:49152:efTFM6+Nm/EzD189J+ri+BTJUPcDmEeIMcH/BF9myop1Fyz/mn5VHErmx8fmF4xS:0e6kmh+WyJUYeg/BfY1Frn5V9xHn1D
                                                                                                                      MD5:DC5594A87625EDB4EED05C759D2E3A2D
                                                                                                                      SHA1:4B28BFAC6F0CFF5BED0B5EFA82E93AA58B6A3A64
                                                                                                                      SHA-256:B727F97A8011E12C793774FA35D6162339BCB750AE20D4F48F1ECF576FE2F275
                                                                                                                      SHA-512:5F057FEBDE8FCE97E3064C5E4C15434B12143482BAA024DA687BBC3D1887309C72D881226697E1AD3601197C5A8A8A0BED603996A4B0D90A81A229BEBEF49B85
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>9fa2f61f-8341-4540-8b31-53dbc31e5cb7</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 3</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9349), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9349
                                                                                                                      Entropy (8bit):5.129024682676256
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:4YI0fAOiGssBgcJKOGPaQxq2MFSeVCYlovIXrjttu+HEU1LVq8YQva5bO4:HwsScJsaQxq20XjtP2QyNR
                                                                                                                      MD5:384716EB54D9C37A4B68B6832CA2BCBC
                                                                                                                      SHA1:3F10FC91785A5CB47BC4D6B3447A50530AC010DE
                                                                                                                      SHA-256:7185F219992BEB1D909DEB1992D8C8FC20E44C035227939237A85A7B05D2671A
                                                                                                                      SHA-512:AB0112A59FF0B91FC2F3DDA3968B2231AFDFC118CA57206A307AE20AA3CD73909959BD5DF80F6FE2B261692A9B67AC183440C868945C281338ABBAB13201FBDD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:!function(t){t((function(){var e=window.location.href,c=void 0!==document.title?document.title:"",n="no";try{n=void 0!==navigator.userAgent&&navigator.userAgent.match(/Android|webOS|iPhone|iPad|iPod|BlackBerry|IEMobile|Opera Mini/i)?"yes":"no"}catch(t){}if("no"==n)n=void 0!==screen.width&&screen.width>1025?"no":"yes";var a="",_={};function o(){localStorage.getItem("ht_ctc_storage")&&(_=localStorage.getItem("ht_ctc_storage"),_=JSON.parse(_))}function i(t){return!!_[t]&&_[t]}function r(t,e){o(),_[t]=e;var c=JSON.stringify(_);localStorage.setItem("ht_ctc_storage",c)}o();var s="";!function(){if("undefined"!=typeof ht_ctc_chat_var)s=ht_ctc_chat_var;else try{if(document.querySelector(".ht_ctc_chat_data")){var e=t(".ht_ctc_chat_data").attr("data-settings");s=JSON.parse(e),window.ht_ctc_chat_var=s}}catch(t){s={}}}();var h,u={};function d(e="open"){f(),t(".ctc_cta_stick").remove(),"init"==e?t(".ht_ctc_chat_greetings_box").show(70):t(".ht_ctc_chat_greetings_box").show(400),t(".ht_ctc_chat_greeti
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (10680)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):69289
                                                                                                                      Entropy (8bit):5.710842017951693
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:LR2a+2zNI13WeH8bbEc9w7bs7Ud9RoWZ2o2mAfi:NpjNI1ebv9w7sRfi
                                                                                                                      MD5:ABFBFA56947929B0F196F13DD99C4D0A
                                                                                                                      SHA1:C933FF268C09F5DD8A79C8DCCD8B761EE8B1A685
                                                                                                                      SHA-256:55A3209E945E1FE6A4DA125E9C6C38D743D5A4B68DEEE16043FAC15D829CC41A
                                                                                                                      SHA-512:6872BA84FD62AEF5E10D3B874C3422B023144F11013C9F23BA2DDBD673FEF391F99EEE1D2B79A4A56D3396589BBADCEB4DD44B667D32010DA1AF40671E18ABE2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.cdninstagram.com/rsrc.php/v3/yF/r/iqJ82KHNHfA.js
                                                                                                                      Preview:;/*FB_PKG_DELIM*/..__d("HorizonWebMqttChannel",["CurrentUser","MqttChannel","MqttEnv","MqttEnvInitializer","MqttWebConfig"],(function(a,b,c,d,e,f,g){"use strict";c("MqttEnvInitializer").initialize();function h(){var a;d("MqttEnv").setIsUserLoggedInNow(c("CurrentUser").isLoggedIn);return new(c("MqttChannel"))({appId:(a=c("MqttWebConfig")).appID,capabilities:a.capabilities,chatVisibility:!0,clientCapabilities:a.clientCapabilities,endpoint:a.endpoint,initialSubscribedTopics:a.subscribedTopics,pageId:null,phpOverride:a.hostNameOverride,pollingEndpoint:a.pollingEndpoint,userFbid:a.fbid})}var i=null;function a(){i==null&&(i=h());return i}function b(){i!=null&&(i.shutdown(),i=null)}g.getHorizonWebMqttChannelInstance=a;g.shutdownAndClear=b}),98);.__d("MultiwaySharedTypes",["$InternalEnum"],(function(a,b,c,d,e,f){"use strict";c=(a=b("$InternalEnum"))({UNKNOWN:0,SFU:1,P2P:2});d=a({UNKNOWN:0,GROUP:1,IGVIDEOCALL:9,ROOM:15,DEBUGTOOL:16,CRUCIBLE:20,MBS_WA:21,BOT:22});f=a({OFFER:0,PRANSWER:1,ANSWER:2
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (8189)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):21464
                                                                                                                      Entropy (8bit):5.303481082929494
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:G/rsrDr8LVyraS3dtrqorqr8hrpCip8fuxNhBGX0CiS9rH/OrLrErJ29FkFvd:iS33Z5vK47kv
                                                                                                                      MD5:8FBC22C79D40119DDE9A5D16897002B9
                                                                                                                      SHA1:E9837519ACA724457792E2D5EE98A97A0367CDF9
                                                                                                                      SHA-256:7E84C9F8D71BC6EB2DAC2FCE59A6CAEA62DA51FFA8CF56B41806F59386AB1322
                                                                                                                      SHA-512:3118A198A3710C839C15D6C4B5DC9F9ADCD637913AF2E26F438B01C80B27281F4937E25AAD2817855D8B3EB36207C61AE16D62B17E698799C5316E86F52AC6FC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-includes/js/jquery/ui/core.min.js?ver=1.13.3
                                                                                                                      Preview:/*! jQuery UI - v1.13.3 - 2024-04-26.* https://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sort
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1640 x 924, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2429079
                                                                                                                      Entropy (8bit):7.98098277254036
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:FR+yLXBA/c1CRGvcg4apUVZw3tVvCWRUx1clUd+pSFJiVskOf1c8K/G:tR1C4cZ3mvHMMUoSLiG55Ke
                                                                                                                      MD5:075DBECB531CA5AB8B0CB30C9F495BA6
                                                                                                                      SHA1:4556F0B9199E6B3A5EA0056F1111E559B7110992
                                                                                                                      SHA-256:249D6764948451079E1E0566581F7BA131AED944D24CC82BE7DB467B574B0A70
                                                                                                                      SHA-512:5CA85D5DC5BAF7F6289084B8B3E8406B10F294F81B968B19DCD8EF1D215748916FD7899AECA6A4D3746A1542FC0EEB2BBFA11CAA64171428E52F86318BA06E19
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mubassara.com/wp-content/uploads/2024/09/2-2.png
                                                                                                                      Preview:.PNG........IHDR...h.......... .'....pHYs..........+......iTXtXML:com.adobe.xmp.....<?xpacket begin='.' id='W5M0MpCehiHzreSzNTczkc9d'?>.<x:xmpmeta xmlns:x='adobe:ns:meta/'>.<rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-16</Attrib:Created>. <Attrib:ExtId>9f31ed64-617b-4e10-8ae1-c501395d637c</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>Pink and Brown Modern Beauty Vlogger Facebook Cover - 2</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='http://ns.adobe.com/pdf/1.3/'>. <pd
                                                                                                                      No static file info
                                                                                                                      Icon Hash:00b29a8e86828200
                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:18:24:15
                                                                                                                      Start date:29/09/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:2
                                                                                                                      Start time:18:24:19
                                                                                                                      Start date:29/09/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2520,i,12496521423006620434,16731280036292150830,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:3
                                                                                                                      Start time:18:24:22
                                                                                                                      Start date:29/09/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mubassara.com/"
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:7
                                                                                                                      Start time:18:25:54
                                                                                                                      Start date:29/09/2024
                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\Acrobat.exe" "C:\Users\user\Downloads\downloaded.pdf"
                                                                                                                      Imagebase:0x7ff686a00000
                                                                                                                      File size:5'641'176 bytes
                                                                                                                      MD5 hash:24EAD1C46A47022347DC0F05F6EFBB8C
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:8
                                                                                                                      Start time:18:25:56
                                                                                                                      Start date:29/09/2024
                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --backgroundcolor=16777215
                                                                                                                      Imagebase:0x7ff6413e0000
                                                                                                                      File size:3'581'912 bytes
                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:9
                                                                                                                      Start time:18:25:57
                                                                                                                      Start date:29/09/2024
                                                                                                                      Path:C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\AcroCEF.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --log-severity=disable --user-agent-product="ReaderServices/23.6.20320 Chrome/105.0.0.0" --lang=en-US --user-data-dir="C:\Users\user\AppData\Local\CEF\User Data" --log-file="C:\Program Files\Adobe\Acrobat DC\Acrobat\acrocef_1\debug.log" --mojo-platform-channel-handle=2108 --field-trial-handle=1608,i,15782371597706144657,5132238592749110439,131072 --disable-features=BackForwardCache,CalculateNativeWinOcclusion,WinUseBrowserSpellChecker /prefetch:8
                                                                                                                      Imagebase:0x7ff6413e0000
                                                                                                                      File size:3'581'912 bytes
                                                                                                                      MD5 hash:9B38E8E8B6DD9622D24B53E095C5D9BE
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:12
                                                                                                                      Start time:18:26:22
                                                                                                                      Start date:29/09/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "https://mubassara.com/"
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      Target ID:13
                                                                                                                      Start time:18:26:22
                                                                                                                      Start date:29/09/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2120 --field-trial-handle=2032,i,10464291930985792722,3172690890101675175,262144 /prefetch:8
                                                                                                                      Imagebase:0x7ff715980000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:false

                                                                                                                      No disassembly