Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://secure-tracking-support.de/ch/?c=002918883

Overview

General Information

Sample URL:https://secure-tracking-support.de/ch/?c=002918883
Analysis ID:1523273
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Connects to several IPs in different countries
HTML body with high number of embedded SVGs detected
HTML page contains hidden javascript code
HTML page contains string obfuscation
Program does not show much activity (idle)
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 5948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1892,i,14550875244211589576,9012345206392933397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 8040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3592 --field-trial-handle=1892,i,14550875244211589576,9012345206392933397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://secure-tracking-support.de/ch/?c=002918883" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.speedtest.net/HTTP Parser: Total embedded SVG size: 117493
Source: https://secure-tracking-support.de/ch/?c=002918883HTTP Parser: Base64 decoded: 1727776326.000000
Source: https://5d11c261a793afc000e43f02abc53098.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.htmlHTTP Parser: Found new string: script (function() {var u = 'https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BGkMzlcSr9vypXoQcclcRqXPCuv-yKKhbfUlBpyUL1W1PQWZbEfIKlKctFgVON-jU0QSaFwfOBCdKDyRe8V2zTl81eHeWNXpzq9NHY9rdPyJEBnE2dTEgJcbF-LpNVHGN9HbZCOECZdoBWh3vz8iAPSJrXKIdbUs_SF5oWzQNpwxFXlhKcnSgJ1MqOCqwZKDkIjt3ldvVcRwIRJTWDpMuizbf7X5ppN6nbQNDrEySTrXFJ4xE&cry=1&dbm_d=AKAmf-CrxMewui5Ux-RT-VHq9sd0YyAewI3V47rxtWhW84Hxub7fVI3_x_OPV2QzhruWMMR5lH2KdajriIYVHmmTkSCCZ_HxdTv37eNu884CwkviSPOqXvob7P2j3kuIXPFSFcFH1KmEE80AwsnQ46CECQjLs69Wy1AHhWUjbTKGuv13ck5HVRS2ssaH467p8e3epMp86ZXEicdiW4AiN8B9tkmyASYus-iIoPqE6sGEJJma8N_bKoHuCX7xhsToIQf1qY8GqDgvHVOlCalFNM4pOFG1ERkb6_wmXlV6ctRlPR25H0WT3XtpXBilLx4Lgg91an5V0_GI8m7x4QHSsOhlqv_LFIkIDM6F7L0U8SxB0JgkMcLRA8tenOhJ1hcqxaZccX8_XFl4yYhQhHVm3aw2LtYDWnnoKgTJgIk6-Rq4mZmxsrxfQ2vgapj4_OQCxHasOxo5rzALCmNu9lKC0-Vbey_W9usGCGrvtxZklBIbQw2laXxa76SBOW8Rb17tQvd_r5F32N9CSE52nFSaeukSRRCFnK9HMCIhntlJQJdlm9byYIzbUs179CRmt5y5TIqmibxZFCh1StPnbpjc2enwc-SuyUNGDSxEow1P9i3C-IR6Nlw0K4L11hVkh6fB9IaQ3DnEmxuaekeUoRQyltbQfKRT10nFnT6quNWBpDQUDrHs6Jk63...
Source: https://www.speedtest.net/HTTP Parser: Found new string: script . if (window.isBlocked) {. (function(){. window.aax =window.aax || {};. const btloaderEndpoint = "//btloader.com/tag?o=5075500865683456&upapi=true". . function isSSL(){. return('https:' == window.location.protocol);. }. . function getProtocol(){. return isSSL() ? 'https:' : 'http:'. }. . function writeBlockThroughScript(endpoint){. const source = getProtocol() + endpoint;. document.write('<scr'+'ipt src="' + source + '" async></scr' + 'ipt>');. }. . writeBlockThroughScript(btloaderEndpoint);. })();. }. ..
Source: https://secure-tracking-support.de/ch/?c=002918883HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: https://www.speedtest.net/HTTP Parser: No favicon
Source: Binary string: Ndb=function(a){if(!Edb.has(a)){Edb.size||(Fdb=new _.ah);Edb.add(a);const b=Fdb.resolve;a.requestAnimationFrame(c=>{Edb.clear();const d=Cdb[Ddb];Ddb=(Ddb+1)%2;try{Odb(d,c)}finally{_.Jdb=0,d.length=0}b()})}return Fdb.promise};_.Pdb=function(a,b){const c=_.Jdb;try{return _.Jdb=2,a.apply(b)}finally{_.Jdb=c}}; source: chromecache_551.1.dr, chromecache_548.1.dr
Source: unknownNetwork traffic detected: IP country count 10
Source: chromecache_755.1.drString found in binary or memory: <a target="_blank" href="https://www.facebook.com/speedtest" aria-label="Facebook - This link opens in a new tab"> equals www.facebook.com (Facebook)
Source: chromecache_537.1.drString found in binary or memory: </sup>","Follow Ookla":"Volg Ookla",Twitter:"Twitter",Facebook:"Facebook",Account:"Account","My Results":"Mijn resultaten","Create Account":"Maak een account aan",Ookla:"Ookla",accessibility_modal:{link:"Toegankelijkheid",header:"Ookla Toegankelijkheidsverklaring",body:'<p>Bij Ookla zorgen we er toegewijd voor dat mensen met beperkingen alle content op www.speedtest.net kunnen bereiken. We streven er ook naar om alle content in de Speedtest app toegankelijk te maken.</p> <p>Als u problemen heeft om www.speedtest.net of Speedtest apps te bereiken, stuur dan een mail naar <a target="_blank" href="mailto:legal@ziffdavis.com">legal@ziffdavis.com</a> voor hulp. Noem dan graag "ADA Inquiry" in de onderwerpregel van je mail.</p>'},Login:"Log in",Logout:"Log uit","Email address":"E-mailadres",Password:"Wachtwoord","Remember Me":"Onthoud mij","Forgot Password":"Wachtwoord vergeten","Mobile Apps":"Mobiele apps",Copyright:"Auteursrecht","Install Flash":"Installeer Flash","Login successful.":"Succesvol ingelogd.","The email or password provided is incorrect. Forgot your password?":"Het e-mailadres of wachtwoord dat je hebt ingevoerd is onjuist. Ben je je wachtwoord vergeten?","try our apps":"Alternatively, check out our free <a href='https://www.speedtest.net/apps/desktop' class='link-desktop-apps' target='_blank'>Speedtest for Desktop</a> apps for more reliable testing.","You must confirm your account registration before you can login.":"Je moet je account de registratie van je account bevestigen, voordat je kunt inloggen.","Your password was successfully changed.":"Je wachtwoord is succesvol gewijzigd.","The password you provided is incorrect.":"Het wachtwoord dat je hebt opgegeven is onjuist.","New password cannot be blank.":"Veld voor nieuw wachtwoord mag niet leeg zijn.","Passwords do not match.":"Wachtwoorden komen niet overeen.","Password must be at least 6 characters.":"Wachtwoord moet minstens 6 tekens lang zijn.","Password change failed.":"Wachtwoord wijzigen niet gelukt.","Thank you for confirming your registration.":"Bedankt voor het bevestigen van je registratie.","We are unable to confirm your account registration. Please contact support.":"We konden de registratie van je account niet bevestigen. Neem alsjeblieft contact op met de ondersteuning.","This account has already been confirmed.":"Dit account is al bevestigd.","A confirmation email has been sent. If you don't receive an email make sure to check your junk folder.":"A confirmation email has been sent. If you don't receive an email make sure to check your junk folder. Een bevestigingsmail is verzonden. Als je de mail niet ontvangt, controleer dan je spamfolder.","Failed to register account. Please contact support.":"Niet gelukt om het account te registreren. Neem alsjeblieft contact op met de ondersteuning.","Please enter a valid email address.":"Voer alsjeblieft een geldig e-mailadres in.","Email is required.":"E-mailadres is verplicht.","This email address has already been registered.":
Source: chromecache_639.1.dr, chromecache_457.1.drString found in binary or memory: Math.round(q);u["gtm.videoElapsedTime"]=Math.round(f);u["gtm.videoPercent"]=r;u["gtm.videoVisible"]=t;return u},dk:function(){e=zb()},od:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_639.1.dr, chromecache_457.1.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={ih:e,gh:f,hh:g,Sh:k,Th:m,Ie:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),v=t.length,u=0;u<v;u++){var w=t[u].getAttribute("src");if(VC(w,"iframe_api")||VC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!MC&&TC(x[A],p.Ie))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
Source: chromecache_516.1.dr, chromecache_1109.1.dr, chromecache_609.1.dr, chromecache_368.1.drString found in binary or memory: return b}IC.F="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),KC=["www.youtube.com","www.youtube-nocookie.com"],LC,MC=!1; equals www.youtube.com (Youtube)
Source: chromecache_667.1.dr, chromecache_376.1.drString found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_667.1.dr, chromecache_376.1.dr, chromecache_409.1.drString found in binary or memory: http://pajhome.org.uk/crypt/md5
Source: chromecache_878.1.drString found in binary or memory: http://schema.org/SearchResultsPage
Source: chromecache_369.1.dr, chromecache_735.1.dr, chromecache_661.1.dr, chromecache_485.1.drString found in binary or memory: http://traffick.jivox.com/jivox/serverAPIs/evalDynamicRules.php
Source: chromecache_667.1.dr, chromecache_376.1.drString found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_727.1.dr, chromecache_722.1.dr, chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_973.1.dr, chromecache_727.1.dr, chromecache_551.1.dr, chromecache_722.1.dr, chromecache_649.1.dr, chromecache_548.1.drString found in binary or memory: http://www.broofa.com
Source: chromecache_667.1.dr, chromecache_376.1.drString found in binary or memory: http://www.opensource.org/licenses/MIT
Source: chromecache_1067.1.dr, chromecache_885.1.drString found in binary or memory: http://www.runescape.com/
Source: chromecache_1067.1.dr, chromecache_885.1.drString found in binary or memory: http://www.verizon.com/
Source: chromecache_667.1.dr, chromecache_376.1.drString found in binary or memory: http://www.webtoolkit.info/
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcod
Source: chromecache_699.1.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=F4BF7411-0F55-4
Source: chromecache_797.1.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=index.com&amp;id=ZvvGkNHM6IgAAEWBAEDPxQAAA-wAAAIB
Source: chromecache_892.1.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=openx.com&id=d3a7d5fb-6567-cda5-3f95-d093def2d37a
Source: chromecache_475.1.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/ecm3?ex=tappx.com&id=c2d39274-f47c-4e2f-9106-bb075c7641b2f1a
Source: chromecache_582.1.dr, chromecache_697.1.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-index_rx_n-MediaNet_ox-db5_n
Source: chromecache_907.1.dr, chromecache_364.1.drString found in binary or memory: https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-sharethrough_n-onetag_ppt_rx
Source: chromecache_475.1.drString found in binary or memory: https://ad.360yield.com/server_match?partner_id=1934&r=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://ad.360yield.com/ux?&publisher_dmp_id=15&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fimpr_match%3F
Source: chromecache_890.1.dr, chromecache_342.1.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_890.1.dr, chromecache_342.1.drString found in binary or memory: https://ad.doubleclick.net/
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=
Source: chromecache_686.1.drString found in binary or memory: https://ad.turn.com/r/cs?pid=9&gdpr=0
Source: chromecache_662.1.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-pl
Source: chromecache_475.1.drString found in binary or memory: https://ads.pubmatic.com/AdServer/js/user_sync.html?p=158111&userIdMacro=(PM_UID)&gdpr=0&gdpr_consen
Source: chromecache_711.1.drString found in binary or memory: https://ads.stickyadstv.com/user-matching?id=11
Source: chromecache_475.1.drString found in binary or memory: https://ads.us.e-planning.net/uspd/1/5165e75550a79751?ruimd=1&du=https%3A%2F%2Fssp.api.tappx.com%2Fc
Source: chromecache_457.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_679.1.dr, chromecache_799.1.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_475.1.drString found in binary or memory: https://ap.lijit.com/pixel?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3
Source: chromecache_878.1.drString found in binary or memory: https://aspr.hhs.gov
Source: chromecache_1004.1.drString found in binary or memory: https://audigent-gps.ybp.yahoo.com/bid/vzd/adslot/13935/?pa=1&as=
Source: chromecache_817.1.drString found in binary or memory: https://b.cdnst.net/images/favicon-192.png
Source: chromecache_817.1.drString found in binary or memory: https://b.cdnst.net/images/favicon-512.png
Source: chromecache_797.1.drString found in binary or memory: https://b1sync.zemanta.com/usersync/index/?puid=ZvvGkNHM6IgAAEWBAEDPxQAA%261004&amp;cb=https%3A%2F%2
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://bh.contextweb.com/bh/rtset?pid=562316&ev=1&rurl=https://ids.ad.gt/api/v1/ppnt_match?uid=%%VG
Source: chromecache_667.1.dr, chromecache_376.1.drString found in binary or memory: https://blueimp.net
Source: chromecache_520.1.drString found in binary or memory: https://btloader.com/tag?o=4981716645576704&upapi=true
Source: chromecache_699.1.drString found in binary or memory: https://c1.adform.net/serving/cookie/match?party=14&cid=F4BF7411-0F55-464D-80DD-0D8D7374E039&gdpr=0&
Source: chromecache_516.1.dr, chromecache_639.1.dr, chromecache_1109.1.dr, chromecache_609.1.dr, chromecache_457.1.dr, chromecache_368.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_412.1.dr, chromecache_611.1.drString found in binary or memory: https://cdn-ima.33across.com/ima.js
Source: chromecache_575.1.dr, chromecache_520.1.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_412.1.dr, chromecache_611.1.drString found in binary or memory: https://cdn.hadronid.net/hadron.js
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://cdn.hadronid.net/hadron.js?partner_id=700&sync=1&url=
Source: chromecache_575.1.dr, chromecache_520.1.drString found in binary or memory: https://cdn.ziffstatic.com/ajs.php?id=a
Source: chromecache_755.1.drString found in binary or memory: https://cdn.ziffstatic.com/jst/zdconsent.js
Source: chromecache_575.1.dr, chromecache_520.1.drString found in binary or memory: https://cdn.ziffstatic.com/jst/zdvtools.js
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixel
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=
Source: chromecache_839.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0
Source: chromecache_742.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=audigent_w_appnexus_3985&google_cm&google_sc&google_ul
Source: chromecache_742.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm
Source: chromecache_915.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm&gdpr=0
Source: chromecache_654.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=M2U4NzE3ZDE4YTE5OTcxODQ2ZDliZDAzM
Source: chromecache_654.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=M2U4NzE3ZDE4YTE5OTcxODQ2ZDliZDAzMW
Source: chromecache_1059.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm
Source: chromecache_892.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc
Source: chromecache_892.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YTcxZTdhNGMtYjBiYS0yOGZiLWVhN2ItMDhiZD
Source: chromecache_521.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_dbm&gdpr=0
Source: chromecache_915.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_dbm&gdpr=0
Source: chromecache_840.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm
Source: chromecache_650.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm
Source: chromecache_711.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm
Source: chromecache_1059.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm
Source: chromecache_650.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm
Source: chromecache_839.1.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=triplelift&google_cm&gdpr=0
Source: chromecache_699.1.drString found in binary or memory: https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=
Source: chromecache_662.1.drString found in binary or memory: https://cookies.nextmillmedia.com/sync?type=image&gdpr=
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_667.1.dr, chromecache_376.1.drString found in binary or memory: https://creativecommons.org/licenses/by/2.0/uk/
Source: chromecache_475.1.drString found in binary or memory: https://cs.admanmedia.com/081735c92c4aa336da0b87ec328727ee.gif?redir=https%3A%2F%2Fssp.api.tappx.com
Source: chromecache_915.1.drString found in binary or memory: https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid
Source: chromecache_551.1.dr, chromecache_548.1.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
Source: chromecache_475.1.drString found in binary or memory: https://csync.loopme.me/?pubid=11227&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fssp.api.tappx.com%2
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJn
Source: chromecache_797.1.drString found in binary or memory: https://csync.loopme.me/?pubid=11466&amp;redirect=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%3Fcm_
Source: chromecache_800.1.drString found in binary or memory: https://csync.loopme.me/?redirect=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMTc0ODI0MTY1OC90LzA/url/https%3A%2F%2Fids.ad.gt%2Fapi%2Fv
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZ
Source: chromecache_482.1.drString found in binary or memory: https://dbushell.com/
Source: chromecache_878.1.drString found in binary or memory: https://dictionary.cambridge.org
Source: chromecache_878.1.drString found in binary or memory: https://dictionary.cambridge.org/us/dictionary/english/test
Source: chromecache_755.1.drString found in binary or memory: https://diffuser-cdn.app-us1.com/diffuser/diffuser.js
Source: chromecache_654.1.drString found in binary or memory: https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fm
Source: chromecache_755.1.drString found in binary or memory: https://downdetector.com/
Source: chromecache_1067.1.dr, chromecache_885.1.drString found in binary or memory: https://downdetector.com/c/20076
Source: chromecache_1067.1.dr, chromecache_885.1.drString found in binary or memory: https://downdetector.com/c/20107
Source: chromecache_1067.1.dr, chromecache_885.1.drString found in binary or memory: https://downdetector.com/c/34804
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://dpm.demdex.net/ibs:dpid=348447&dpuuid=
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://dsp.360yield.com/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.pubmatic.com/AdS
Source: chromecache_742.1.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpix
Source: chromecache_797.1.drString found in binary or memory: https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.n
Source: chromecache_537.1.drString found in binary or memory: https://easylist.to/
Source: chromecache_475.1.drString found in binary or memory: https://eb2.3lift.com/getuid?redir=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D28%26type%3
Source: chromecache_839.1.drString found in binary or memory: https://eb2.3lift.com/sync/google/demand?sync=1&gdpr=0
Source: chromecache_662.1.drString found in binary or memory: https://eb2.3lift.com/sync?redir=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fuid%3D%24UID%26dc%3D4d76b6
Source: chromecache_526.1.drString found in binary or memory: https://ep3.adtrafficquality.google/ivt/worklet/caw.js
Source: chromecache_369.1.dr, chromecache_735.1.dr, chromecache_661.1.dr, chromecache_485.1.drString found in binary or memory: https://evs.jivox.com/asvar/
Source: chromecache_369.1.dr, chromecache_735.1.dr, chromecache_661.1.dr, chromecache_485.1.drString found in binary or memory: https://evs.jivox.com/trk/
Source: chromecache_973.1.dr, chromecache_649.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
Source: chromecache_973.1.dr, chromecache_649.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
Source: chromecache_973.1.dr, chromecache_649.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
Source: chromecache_973.1.dr, chromecache_649.1.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
Source: chromecache_667.1.dr, chromecache_376.1.drString found in binary or memory: https://github.com/blueimp/JavaScript-MD5
Source: chromecache_1064.1.dr, chromecache_1063.1.drString found in binary or memory: https://github.com/conversant/pubcid.js
Source: chromecache_1064.1.dr, chromecache_1063.1.drString found in binary or memory: https://github.com/conversant/pubcid.js/blob/master/LICENSE
Source: chromecache_890.1.dr, chromecache_526.1.dr, chromecache_342.1.drString found in binary or memory: https://github.com/google/safevalues/issues
Source: chromecache_482.1.drString found in binary or memory: https://github.com/pure-css/pure/blob/master/LICENSE
Source: chromecache_890.1.dr, chromecache_342.1.drString found in binary or memory: https://googleads.g.doubleclick.net/
Source: chromecache_661.1.drString found in binary or memory: https://googleads.g.doubleclick.net/dbm/clk?sa=L&ai=CVUN-jsb7ZrX9MqfDjuwP3ojl-A7Rqv3Qdoamot3SEsGlpcD
Source: chromecache_735.1.drString found in binary or memory: https://googleads.g.doubleclick.net/dbm/clk?sa=L&ai=C_1nTjsb7Zrb9MqfDjuwP3ojl-A7Rqv3Qdr6kot3SEsGlpcD
Source: chromecache_485.1.drString found in binary or memory: https://googleads.g.doubleclick.net/dbm/clk?sa=L&ai=CnATxjsb7Zrf9MqfDjuwP3ojl-A7Rqv3Qdr6kot3SEsGlpcD
Source: chromecache_369.1.drString found in binary or memory: https://googleads.g.doubleclick.net/dbm/clk?sa=L&ai=CxA5Cjsb7Zrj9MqfDjuwP3ojl-A7Rqv3Qdvanot3SEsGlpcD
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=
Source: chromecache_447.1.dr, chromecache_1113.1.drString found in binary or memory: https://greensock.com
Source: chromecache_447.1.dr, chromecache_1113.1.drString found in binary or memory: https://greensock.com/standard-license
Source: chromecache_957.1.dr, chromecache_897.1.drString found in binary or memory: https://gum.criteo.com/sid/json?origin=prebid
Source: chromecache_662.1.drString found in binary or memory: https://gw-iad-bid.ymmobi.com/adx/user/sync?pubid=ZXBsYW5uaW5n&gdpr=$
Source: chromecache_797.1.drString found in binary or memory: https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZvvGkNHM6IgAAEWBAEDPxQAA%261004&amp;gpdr
Source: chromecache_475.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D32%26type%3Diframe
Source: chromecache_662.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D8103fa85295fbe60%26fi%3
Source: chromecache_742.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=$
Source: chromecache_699.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTc4
Source: chromecache_686.1.drString found in binary or memory: https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID
Source: chromecache_759.1.dr, chromecache_965.1.drString found in binary or memory: https://id5.io/
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://ids.ad.gt%2Fapi%2Fv1%2Ftapad_match%3Fid%3D
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://ids.ad.gt/api/v1/g_hosted?id=
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://ids.ad.gt/api/v1/halo_match?id=
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://ids.ad.gt/api/v1/ip_match?id=
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCoo
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://image2.pubmatic.com/AdServer/UCookieSetPug?rd=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fpbm_match
Source: chromecache_521.1.drString found in binary or memory: https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&p=360&gdpr=0&rd=https%3A%2F%2Fcm.g.doublecl
Source: chromecache_878.1.drString found in binary or memory: https://implicit.harvard.edu
Source: chromecache_878.1.drString found in binary or memory: https://implicit.harvard.edu/implicit/takeatest.html
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR
Source: chromecache_743.1.dr, chromecache_537.1.drString found in binary or memory: https://itunes.apple.com/app/speedtest-net-mobile-speed/id300704847?mt=8
Source: chromecache_743.1.dr, chromecache_537.1.drString found in binary or memory: https://itunes.apple.com/us/app/speedtest-by-ookla/id1153157709?mt=12
Source: chromecache_369.1.dr, chromecache_735.1.dr, chromecache_661.1.dr, chromecache_485.1.drString found in binary or memory: https://jivoxdevuploads.s3.amazonaws.com/as/files/44939/fit-css.png
Source: chromecache_878.1.drString found in binary or memory: https://languages.oup.com/google-dictionary-en
Source: chromecache_878.1.drString found in binary or memory: https://languages.oup.com/google-dictionary-en&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQvecEegQIGxAI
Source: chromecache_551.1.dr, chromecache_548.1.drString found in binary or memory: https://lens.google.com
Source: chromecache_548.1.drString found in binary or memory: https://lensfrontend-pa.clients6.google.com/v1/crupload
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://match.adsby.bidtheatre.com/pubmaticmatch?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_797.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/casale
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=
Source: chromecache_699.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=
Source: chromecache_892.1.drString found in binary or memory: https://match.adsrvr.org/track/cmf/openx?oxid=8b71a986-79cd-765f-ff9b-5204b6c1189a&gdpr=0
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=
Source: chromecache_800.1.drString found in binary or memory: https://match.prod.bidr.io/cookie-sync/sas?gdpr=0&gdpr_consent=
Source: chromecache_475.1.drString found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=49574e61&gdpr=0&gdpr_consent=&tappx=1
Source: chromecache_662.1.drString found in binary or memory: https://match.sharethrough.com/universal/v1?supply_id=H7IJBRjH
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://onetag-sys.com/match/?int_id=180&uid=
Source: chromecache_662.1.drString found in binary or memory: https://onetag-sys.com/usync/?pubId=5927d926323dc2c
Source: chromecache_575.1.dr, chromecache_520.1.drString found in binary or memory: https://opt-out.zdbb.net/local-optout
Source: chromecache_575.1.dr, chromecache_520.1.drString found in binary or memory: https://opt-out.ziffdavis.com/local-optout
Source: chromecache_1004.1.drString found in binary or memory: https://p.ad.gt
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://p.ad.gt/api/v1/p/700
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://p.rfihub.com/cm?pub=224&in=1&getuid=https%3A//image2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0
Source: chromecache_457.1.dr, chromecache_368.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&bin=
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=error&name=invalid_geo&context=10
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=extra&rnd=
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&lidartos
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fetch&later&start&control&fle=1&s
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-fallback2
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-later2
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-pagehide2
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=fle-fetch-start2
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=av-js&type=reach&proto=
Source: chromecache_937.1.dr, chromecache_506.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=fccs&
Source: chromecache_890.1.dr, chromecache_342.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=rcs_internal
Source: chromecache_516.1.dr, chromecache_639.1.dr, chromecache_1109.1.dr, chromecache_609.1.dr, chromecache_457.1.dr, chromecache_368.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_425.1.dr, chromecache_464.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/js/
Source: chromecache_890.1.dr, chromecache_342.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/ping
Source: chromecache_654.1.drString found in binary or memory: https://pixel-sync.sitescout.com/connectors/lotame/usersync?gdpr=0&redir=https%3A%2F%2Fsync.crwdcntr
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=
Source: chromecache_699.1.drString found in binary or memory: https://pixel.onaudience.com/?partner=214&mapped=F4BF7411-0F55-464D-80DD-0D8D7374E039&gdpr=0&gdpr_co
Source: chromecache_686.1.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=8d0fda7a-22ca-4bd8-b57a-
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=3185&partner_device_id=
Source: chromecache_654.1.drString found in binary or memory: https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=3e8717d18a19971846d9bd
Source: chromecache_548.1.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_743.1.dr, chromecache_537.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=org.zwanoo.android.speedtest&referrer=utm_source%3Dstn
Source: chromecache_369.1.dr, chromecache_735.1.dr, chromecache_661.1.dr, chromecache_485.1.drString found in binary or memory: https://playercdn.jivox.com/1700114009/player/images/close_24x24.png
Source: chromecache_369.1.dr, chromecache_735.1.dr, chromecache_661.1.dr, chromecache_485.1.drString found in binary or memory: https://playercdn.jivox.com/1700114009/unit/js/gz/jquery-2.1.0.min.js
Source: chromecache_369.1.dr, chromecache_735.1.dr, chromecache_661.1.dr, chromecache_485.1.drString found in binary or memory: https://playercdn.jivox.com/1700114009/unit/js/gz/velocity-raf-disabled.min.js
Source: chromecache_485.1.drString found in binary or memory: https://playercdn.jivox.com/1700114009/widgets/jivoxWidgetApi/gz/jivoxWidgetApiV2.min.js
Source: chromecache_797.1.drString found in binary or memory: https://pm.w55c.net/ping_match.gif?ei=CASALE&amp;rurl=https://dsum-sec.casalemedia.com/crum?cm_dsp_i
Source: chromecache_892.1.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/openx/1fb6cfc2-e961-e416-ce4c-44f14996d5d3?gdpr=0
Source: chromecache_699.1.drString found in binary or memory: https://pr-bh.ybp.yahoo.com/sync/pubmatic/F4BF7411-0F55-464D-80DD-0D8D7374E039?gdpr=0&gdpr_consent=
Source: chromecache_662.1.drString found in binary or memory: https://prebid.a-mo.net/cchain/0?gdpr=
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=F4BF7411-0F55-
Source: chromecache_800.1.drString found in binary or memory: https://pxl.iqm.com/i/ck/equativ?cid=SMART_USER_ID&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2
Source: chromecache_755.1.drString found in binary or memory: https://rootmetrics.com/
Source: chromecache_840.1.drString found in binary or memory: https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=http
Source: chromecache_662.1.drString found in binary or memory: https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%
Source: chromecache_957.1.dr, chromecache_897.1.drString found in binary or memory: https://rtb.openx.net/openrtbb/prebidjs
Source: chromecache_662.1.drString found in binary or memory: https://rtb.openx.net/sync/prebid?r=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Dff96d1aa62deeeb
Source: chromecache_892.1.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=d3a7d5fb-6567-cda5-3f9
Source: chromecache_797.1.drString found in binary or memory: https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=
Source: chromecache_475.1.drString found in binary or memory: https://s.c.appier.net/tappx
Source: chromecache_662.1.drString found in binary or memory: https://s.e-planning.net/esb/4/0/1992d/f6ee63a0c2353004/lotame20220615.js
Source: chromecache_662.1.drString found in binary or memory: https://s.e-planning.net/esb/4/1/3fb8/7bb4893a30d21aef/retargetly_030920.js
Source: chromecache_1109.1.dr, chromecache_368.1.drString found in binary or memory: https://sb.scorecardresearch.com/b?c1=2&c2=
Source: chromecache_1109.1.dr, chromecache_368.1.drString found in binary or memory: https://sb.scorecardresearch.com/c2/
Source: chromecache_662.1.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?&p=12186&endpoint=eu
Source: chromecache_475.1.drString found in binary or memory: https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=tappx&endpoint=us-east
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://secure.adnxs.com/getuid?https://ids.ad.gt/api/v1/match?id=
Source: chromecache_526.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/car.js
Source: chromecache_526.1.drString found in binary or memory: https://securepubads.g.doubleclick.net/pagead/js/cocar.js
Source: chromecache_475.1.drString found in binary or memory: https://ssbsync.smartadserver.com/api/sync?callerId=36&gdpr=0&gdpr_consent=
Source: chromecache_475.1.drString found in binary or memory: https://ssc-cms.33across.com/ps/?m=xch&rt=html&id=0010b00001siQHqAAM&ru=https%3A%2F%2Fssp.api.tappx.
Source: chromecache_662.1.drString found in binary or memory: https://ssp.api.tappx.com/cs/usync?idmn=90&type=iframe&id=AIqH5qKvG41fCyfV&auxuid=
Source: chromecache_662.1.drString found in binary or memory: https://ssp.disqus.com/redirectuser?r=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3De64f73568d2b3
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://ssum-sec.casalemedia.com/ium?sourceid=15&uid=
Source: chromecache_647.1.drString found in binary or memory: https://ssum-sec.casalemedia.com/usermatch?d=$
Source: chromecache_516.1.dr, chromecache_639.1.dr, chromecache_609.1.dr, chromecache_457.1.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_799.1.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_755.1.drString found in binary or memory: https://status.ookla.com/
Source: chromecache_551.1.dr, chromecache_548.1.drString found in binary or memory: https://support.google.com/websearch/answer/106230
Source: chromecache_797.1.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ZMAwryCI?redir=https%3A%2F%2Fdsum-sec.casalemedia.com%2Frum%
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vco
Source: chromecache_686.1.drString found in binary or memory: https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://sync.1rx.io/usersync/audigent/0?dspret=1&redir=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Funruly%3
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=
Source: chromecache_475.1.drString found in binary or memory: https://sync.1rx.io/usersync2/rmphb?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fssp.api.tappx.com%2Fcs%
Source: chromecache_475.1.drString found in binary or memory: https://sync.adkernel.com/user-sync?zone=200784&r=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidm
Source: chromecache_662.1.drString found in binary or memory: https://sync.admanmedia.com/pbs.gif?redir=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D9937b3fd6
Source: chromecache_800.1.drString found in binary or memory: https://sync.adotmob.com/cookie/smart?r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://sync.colossusssp.com/ebfa23da174faa55634171c5e49d0152.gif?puid=
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://sync.go.sonobi.com/us?https://ids.ad.gt/api/v1/son_match?id=
Source: chromecache_662.1.drString found in binary or memory: https://sync.richaudience.com/f7872c90c5d3791e2b51f7edce1a0a5d/?p=25BiP9IMgN&r=https%3A%2F%2Fu-ams03
Source: chromecache_475.1.drString found in binary or memory: https://sync.richaudience.com/f7872c90c5d3791e2b51f7edce1a0a5d/?p=skJudSCZ30&r=https%3A%2F%2Fssp.api
Source: chromecache_650.1.drString found in binary or memory: https://sync.search.spotxchange.com/partner?adv_id=7025&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fp
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://sync.smartadserver.com/getuid?url=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fsmart_match%3Fid%3D
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=
Source: chromecache_654.1.drString found in binary or memory: https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0
Source: chromecache_1059.1.drString found in binary or memory: https://sync.teads.tv/um?eid=3&uid=&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dtea
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://t.adx.opera.com/pub/sync?pubid=pub8730968190912
Source: chromecache_679.1.dr, chromecache_799.1.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_412.1.dr, chromecache_611.1.drString found in binary or memory: https://tags.crwdcntrl.net/lt/c/
Source: chromecache_507.1.dr, chromecache_346.1.drString found in binary or memory: https://tags.crwdcntrl.net/lt/c/15238/lt.min.js
Source: chromecache_516.1.dr, chromecache_639.1.dr, chromecache_1109.1.dr, chromecache_609.1.dr, chromecache_457.1.dr, chromecache_368.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_915.1.drString found in binary or memory: https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=0
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://token.rubiconproject.com/token?pid=50242&puid=
Source: chromecache_755.1.drString found in binary or memory: https://twitter.com/speedtest
Source: chromecache_989.1.dr, chromecache_1002.1.drString found in binary or memory: https://u.openx.net/w/1.0/cm?id=998eaf06-9905-4eae-9e26-9fac75960c53&r=https%3A%2F%2Fids.ad.gt%2Fapi
Source: chromecache_957.1.dr, chromecache_897.1.drString found in binary or memory: https://u.openx.net/w/1.0/pd
Source: chromecache_551.1.dr, chromecache_548.1.drString found in binary or memory: https://uberproxy-pen-redirect.corp.google.com/uberproxy/pen?url=
Source: chromecache_465.1.dr, chromecache_677.1.drString found in binary or memory: https://um.simpli.fi/pm_match?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJm
Source: chromecache_711.1.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&redir=true
Source: chromecache_699.1.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=F4BF7411-0F55-464D-80DD-0D8D7374E039&re
Source: chromecache_686.1.drString found in binary or memory: https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=a5b52a0f-a1a7-4c16-acbc-930e2162ecf3
Source: chromecache_1059.1.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doublec
Source: chromecache_686.1.drString found in binary or memory: https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com
Source: chromecache_878.1.drString found in binary or memory: https://www.16personalities.com
Source: chromecache_878.1.drString found in binary or memory: https://www.16personalities.com/free-personality-test
Source: chromecache_878.1.drString found in binary or memory: https://www.16personalities.com/infj-personality
Source: chromecache_878.1.drString found in binary or memory: https://www.16personalities.com/infj-personality&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0gIoAXoECD
Source: chromecache_878.1.drString found in binary or memory: https://www.16personalities.com/infp-personality
Source: chromecache_878.1.drString found in binary or memory: https://www.16personalities.com/infp-personality&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0gIoAHoECD
Source: chromecache_878.1.drString found in binary or memory: https://www.av-test.org
Source: chromecache_878.1.drString found in binary or memory: https://www.av-test.org/en/
Source: chromecache_970.1.dr, chromecache_430.1.drString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
Source: chromecache_755.1.drString found in binary or memory: https://www.ekahau.com/
Source: chromecache_1109.1.dr, chromecache_368.1.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_679.1.dr, chromecache_799.1.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_679.1.dr, chromecache_799.1.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_679.1.dr, chromecache_799.1.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_457.1.dr, chromecache_368.1.drString found in binary or memory: https://www.google.com
Source: chromecache_679.1.dr, chromecache_799.1.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_551.1.dr, chromecache_548.1.drString found in binary or memory: https://www.google.com/interests/saved
Source: chromecache_551.1.dr, chromecache_548.1.drString found in binary or memory: https://www.google.com/log?format=json&hasfast=true
Source: chromecache_878.1.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_516.1.dr, chromecache_639.1.dr, chromecache_1109.1.dr, chromecache_609.1.dr, chromecache_457.1.dr, chromecache_368.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_878.1.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: chromecache_627.1.dr, chromecache_335.1.drString found in binary or memory: https://www.googleadservices.com/pagead/managed/js/activeview/
Source: chromecache_368.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_575.1.dr, chromecache_520.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js
Source: chromecache_679.1.dr, chromecache_799.1.dr, chromecache_575.1.dr, chromecache_520.1.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_973.1.dr, chromecache_649.1.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
Source: chromecache_973.1.dr, chromecache_649.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
Source: chromecache_973.1.dr, chromecache_649.1.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
Source: chromecache_516.1.dr, chromecache_639.1.dr, chromecache_609.1.dr, chromecache_457.1.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com/dictionary/Bechdel%20Test
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com/dictionary/Bechdel%2520Test&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZM
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com/dictionary/acid%20test
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com/dictionary/acid%2520test&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0g
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com/dictionary/litmus%20test
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com/dictionary/litmus%2520test&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com/dictionary/test
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com/thesaurus/test
Source: chromecache_878.1.drString found in binary or memory: https://www.merriam-webster.com/thesaurus/test&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0gIoAHoECBYQ
Source: chromecache_755.1.drString found in binary or memory: https://www.ookla.com
Source: chromecache_755.1.drString found in binary or memory: https://www.ookla.com/about/press
Source: chromecache_755.1.drString found in binary or memory: https://www.ookla.com/articles
Source: chromecache_743.1.dr, chromecache_537.1.drString found in binary or memory: https://www.ookla.com/articles/introducing-loaded-latency
Source: chromecache_755.1.drString found in binary or memory: https://www.ookla.com/network
Source: chromecache_755.1.drString found in binary or memory: https://www.ookla.com/resources/guides/speedtest-methodology
Source: chromecache_1067.1.dr, chromecache_885.1.drString found in binary or memory: https://www.playstation.com/playstation-network/
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/
Source: chromecache_878.1.drString found in binary or memory: https://www.speedtest.net/apps
Source: chromecache_878.1.drString found in binary or memory: https://www.speedtest.net/apps&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0gIoAXoECBUQAg
Source: chromecache_878.1.drString found in binary or memory: https://www.speedtest.net/apps/android
Source: chromecache_878.1.drString found in binary or memory: https://www.speedtest.net/apps/android&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0gIoAHoECBUQAQ
Source: chromecache_537.1.dr, chromecache_878.1.drString found in binary or memory: https://www.speedtest.net/apps/desktop
Source: chromecache_878.1.drString found in binary or memory: https://www.speedtest.net/apps/desktop&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0gIoAnoECBUQAw
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/ar
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/de
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/es
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/fr
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/id
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/images/share-logo.png
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/it
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/ja
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/ko
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/login
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/nl
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/pl
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/pt
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/ru
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/sv
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/th
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/zh-Hans
Source: chromecache_755.1.drString found in binary or memory: https://www.speedtest.net/zh-Hant
Source: chromecache_639.1.dr, chromecache_457.1.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_537.1.drString found in binary or memory: https://www.ziffdavis.com/cookie-policy
Source: chromecache_575.1.dr, chromecache_520.1.drString found in binary or memory: https://www.ziffdavis.com/privacy-policy
Source: chromecache_575.1.dr, chromecache_520.1.drString found in binary or memory: https://www.ziffdavis.com/privacy-policy#cookies
Source: chromecache_367.1.dr, chromecache_1077.1.drString found in binary or memory: https://x.adroll.com
Source: chromecache_367.1.dr, chromecache_1077.1.drString found in binary or memory: https://x.adroll.com/bid/bidding-logic.js
Source: chromecache_367.1.dr, chromecache_1077.1.drString found in binary or memory: https://x.adroll.com/bid/bidding-logic.wasm
Source: chromecache_367.1.dr, chromecache_1077.1.drString found in binary or memory: https://x.adroll.com/kv/v1/getvalues
Source: chromecache_1004.1.drString found in binary or memory: https://x.adroll.com/pxl/partner_iframe_content.html?audcs=$
Source: chromecache_367.1.drString found in binary or memory: https://x.adroll.com/update/p/f6v?p=BQABkgMbKQABDXNwZWVkdGVzdC5uZXQBAAgueyEA_DyN9838PI33zQ
Source: chromecache_1077.1.drString found in binary or memory: https://x.adroll.com/update/p/f6v?p=BQABkgMbKQABDXNwZWVkdGVzdC5uZXQBAAgueyEA_EqN9838So33zQ
Source: chromecache_662.1.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=eplanning
Source: chromecache_465.1.dr, chromecache_926.1.drString found in binary or memory: https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY
Source: chromecache_521.1.drString found in binary or memory: https://x.bidswitch.net/syncd?dsp_id=16&user_group=1&gdpr=0&redir=https%3A%2F%2Fcm.g.doubleclick.net
Source: chromecache_520.1.drString found in binary or memory: https://zdbb.net/optout
Source: chromecache_755.1.drString found in binary or memory: https://ziffdavis.com/
Source: classification engineClassification label: clean3.win@89/1236@0/100
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1892,i,14550875244211589576,9012345206392933397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://secure-tracking-support.de/ch/?c=002918883"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3592 --field-trial-handle=1892,i,14550875244211589576,9012345206392933397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1892,i,14550875244211589576,9012345206392933397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3592 --field-trial-handle=1892,i,14550875244211589576,9012345206392933397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: Ndb=function(a){if(!Edb.has(a)){Edb.size||(Fdb=new _.ah);Edb.add(a);const b=Fdb.resolve;a.requestAnimationFrame(c=>{Edb.clear();const d=Cdb[Ddb];Ddb=(Ddb+1)%2;try{Odb(d,c)}finally{_.Jdb=0,d.length=0}b()})}return Fdb.promise};_.Pdb=function(a,b){const c=_.Jdb;try{return _.Jdb=2,a.apply(b)}finally{_.Jdb=c}}; source: chromecache_551.1.dr, chromecache_548.1.dr
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
Source: all processesThread injection, dropped files, key value created, disk infection and DNS query: no activity detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1523273 URL: https://secure-tracking-sup... Startdate: 01/10/2024 Architecture: WINDOWS Score: 3 5 chrome.exe 9 2->5         started        8 chrome.exe 2->8         started        dnsIp3 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        13 chrome.exe 5->13         started        process4 dnsIp5 17 213.180.193.90 YANDEXRU Russian Federation 10->17 19 209.254.101.138 WINDSTREAMUS United States 10->19 21 97 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://secure-tracking-support.de/ch/?c=0029188830%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=0%URL Reputationsafe
https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=0%URL Reputationsafe
https://greensock.com/standard-license0%URL Reputationsafe
https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCoo0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://lens.google.com0%URL Reputationsafe
https://www.merriam-webster.com/thesaurus/test0%VirustotalBrowse
https://rtb.openx.net/sync/prebid?r=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Dff96d1aa62deeeb0%VirustotalBrowse
https://ad.360yield.com/ux?&publisher_dmp_id=15&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fimpr_match%3F0%VirustotalBrowse
https://www.speedtest.net/images/share-logo.png0%VirustotalBrowse
https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?&p=12186&endpoint=eu0%VirustotalBrowse
https://ids.ad.gt/api/v1/g_hosted?id=0%VirustotalBrowse
https://x.bidswitch.net/sync?ssp=eplanning0%VirustotalBrowse
https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm0%VirustotalBrowse
https://www.speedtest.net/ru0%VirustotalBrowse
https://cdn.ziffstatic.com/ajs.php?id=a0%VirustotalBrowse
https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc0%VirustotalBrowse
https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR0%VirustotalBrowse
https://www.ziffdavis.com/cookie-policy0%VirustotalBrowse
https://www.speedtest.net/zh-Hant0%VirustotalBrowse
https://opt-out.ziffdavis.com/local-optout0%VirustotalBrowse
https://www.speedtest.net/zh-Hans0%VirustotalBrowse
https://github.com/conversant/pubcid.js/blob/master/LICENSE0%VirustotalBrowse
https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMTc0ODI0MTY1OC90LzA/url/https%3A%2F%2Fids.ad.gt%2Fapi%2Fv0%VirustotalBrowse
https://www.speedtest.net/ar0%VirustotalBrowse
https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=0%VirustotalBrowse
https://ib.adnxs.com/getuid?https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D32%26type%3Diframe0%VirustotalBrowse
https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=b0%VirustotalBrowse
https://dpm.demdex.net/ibs:dpid=348447&dpuuid=0%VirustotalBrowse
https://cookies.nextmillmedia.com/sync?type=image&gdpr=0%VirustotalBrowse
https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_dbm&gdpr=00%VirustotalBrowse
https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=50%VirustotalBrowse
https://www.ookla.com/network0%VirustotalBrowse
https://pxl.iqm.com/i/ck/equativ?cid=SMART_USER_ID&redir=https%3A%2F%2Frtb-csync.smartadserver.com%20%VirustotalBrowse
https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=0%VirustotalBrowse
https://www.speedtest.net/pl0%VirustotalBrowse
https://dictionary.cambridge.org0%VirustotalBrowse
https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=0%VirustotalBrowse
https://www.speedtest.net/apps/android0%VirustotalBrowse
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://rtb.openx.net/sync/prebid?r=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Dff96d1aa62deeebchromecache_662.1.drfalseunknown
https://ad.360yield.com/ux?&publisher_dmp_id=15&r=https%3A%2F%2Fids.ad.gt%2Fapi%2Fv1%2Fimpr_match%3Fchromecache_989.1.dr, chromecache_1002.1.drfalseunknown
https://stats.g.doubleclick.net/g/collectchromecache_516.1.dr, chromecache_639.1.dr, chromecache_609.1.dr, chromecache_457.1.drfalse
  • URL Reputation: safe
  • URL Reputation: safe
unknown
https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?&p=12186&endpoint=euchromecache_662.1.drfalseunknown
https://www.merriam-webster.com/thesaurus/testchromecache_878.1.drfalseunknown
https://www.speedtest.net/images/share-logo.pngchromecache_755.1.drfalseunknown
https://x.bidswitch.net/sync?ssp=eplanningchromecache_662.1.drfalseunknown
https://cdn.ziffstatic.com/ajs.php?id=achromecache_575.1.dr, chromecache_520.1.drfalseunknown
https://ids.ad.gt/api/v1/g_hosted?id=chromecache_989.1.dr, chromecache_1002.1.drfalseunknown
https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbmchromecache_742.1.drfalseunknown
https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnRchromecache_465.1.dr, chromecache_677.1.drfalseunknown
https://x.bidswitch.net/syncd?dsp_id=16&user_group=1&gdpr=0&redir=https%3A%2F%2Fcm.g.doubleclick.netchromecache_521.1.drfalse
    unknown
    https://www.ziffdavis.com/cookie-policychromecache_537.1.drfalseunknown
    https://ampcid.google.com/v1/publisher:getClientIdchromecache_679.1.dr, chromecache_799.1.drfalse
    • URL Reputation: safe
    unknown
    https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=a5b52a0f-a1a7-4c16-acbc-930e2162ecf3chromecache_686.1.drfalse
      unknown
      https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-sharethrough_n-onetag_ppt_rxchromecache_907.1.dr, chromecache_364.1.drfalse
        unknown
        https://www.speedtest.net/ruchromecache_755.1.drfalseunknown
        https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_scchromecache_892.1.drfalseunknown
        https://www.merriam-webster.com/thesaurus/test&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0gIoAHoECBYQchromecache_878.1.drfalse
          unknown
          https://www.speedtest.net/zh-Hantchromecache_755.1.drfalseunknown
          https://ib.adnxs.com/getuid?https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D32%26type%3Diframechromecache_475.1.drfalseunknown
          https://www.speedtest.net/zh-Hanschromecache_755.1.drfalseunknown
          https://opt-out.ziffdavis.com/local-optoutchromecache_575.1.dr, chromecache_520.1.drfalseunknown
          https://d.turn.com/r/dd/id/L2NzaWQvMS9jaWQvMTc0ODI0MTY1OC90LzA/url/https%3A%2F%2Fids.ad.gt%2Fapi%2Fvchromecache_989.1.dr, chromecache_1002.1.drfalseunknown
          https://github.com/conversant/pubcid.js/blob/master/LICENSEchromecache_1064.1.dr, chromecache_1063.1.drfalseunknown
          https://dpm.demdex.net/ibs:dpid=348447&dpuuid=chromecache_989.1.dr, chromecache_1002.1.drfalseunknown
          https://stats.g.doubleclick.net/j/collectchromecache_799.1.drfalse
          • URL Reputation: safe
          unknown
          https://www.speedtest.net/archromecache_755.1.drfalseunknown
          https://matching.truffle.bid/sync/pub?sid=161&suid=https://simage2.pubmatic.com/AdServer/Pug?vcode=bchromecache_465.1.dr, chromecache_677.1.drfalseunknown
          https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=chromecache_465.1.dr, chromecache_926.1.drfalseunknown
          https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-index_rx_n-MediaNet_ox-db5_nchromecache_582.1.dr, chromecache_697.1.drfalse
            unknown
            https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_dbm&gdpr=0chromecache_521.1.drfalseunknown
            https://cookies.nextmillmedia.com/sync?type=image&gdpr=chromecache_662.1.drfalseunknown
            https://cm.adgrx.com/bridge?AG_PID=pubmatic&AG_SETCOOKIE&gdpr=0&gdpr_consent=chromecache_465.1.dr, chromecache_677.1.drfalseunknown
            https://pxl.iqm.com/i/ck/equativ?cid=SMART_USER_ID&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2chromecache_800.1.drfalseunknown
            https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_878.1.drfalseunknown
            https://www.ookla.com/networkchromecache_755.1.drfalseunknown
            https://sync.1rx.io/usersync2/pubmatic&gdpr=0&gdpr_consent=chromecache_465.1.dr, chromecache_677.1.drfalseunknown
            https://www.speedtest.net/apps/androidchromecache_878.1.drfalseunknown
            https://dsp-ap.eskimi.com/pixelGet?ex=50&gdpr=chromecache_465.1.dr, chromecache_926.1.drfalse
            • URL Reputation: safe
            unknown
            https://play.google.com/store/apps/details?id=org.zwanoo.android.speedtest&referrer=utm_source%3Dstnchromecache_743.1.dr, chromecache_537.1.drfalse
              unknown
              https://www.speedtest.net/plchromecache_755.1.drfalseunknown
              https://dictionary.cambridge.orgchromecache_878.1.drfalseunknown
              https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=chromecache_465.1.dr, chromecache_926.1.drfalse
              • URL Reputation: safe
              unknown
              https://aax-eu.amazon-adsystem.com/s/ecm3?ex=tappx.com&id=c2d39274-f47c-4e2f-9106-bb075c7641b2f1achromecache_475.1.drfalse
                unknown
                https://www.16personalities.com/free-personality-testchromecache_878.1.drfalse
                  unknown
                  https://www.speedtest.net/apps&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0gIoAXoECBUQAgchromecache_878.1.drfalse
                    unknown
                    https://bh.contextweb.com/bh/rtset?pid=562316&ev=1&rurl=https://ids.ad.gt/api/v1/ppnt_match?uid=%%VGchromecache_989.1.dr, chromecache_1002.1.drfalse
                      unknown
                      https://github.com/pure-css/pure/blob/master/LICENSEchromecache_482.1.drfalse
                        unknown
                        https://implicit.harvard.educhromecache_878.1.drfalse
                          unknown
                          https://match.adsrvr.org/track/cmf/generic?ttd_pid=8gkxb6n&ttd_tpi=1&ttd_puid=chromecache_989.1.dr, chromecache_1002.1.drfalse
                            unknown
                            https://sync.teads.tv/um?eid=3&uid=&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteachromecache_1059.1.drfalse
                              unknown
                              https://p.ad.gtchromecache_1004.1.drfalse
                                unknown
                                https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=F4BF7411-0F55-464D-80DD-0D8D7374E039&rechromecache_699.1.drfalse
                                  unknown
                                  https://match.sharethrough.com/universal/v1?supply_id=49574e61&gdpr=0&gdpr_consent=&tappx=1chromecache_475.1.drfalse
                                    unknown
                                    https://securepubads.g.doubleclick.net/pagead/js/cocar.jschromecache_526.1.drfalse
                                      unknown
                                      https://ads.us.e-planning.net/uspd/1/5165e75550a79751?ruimd=1&du=https%3A%2F%2Fssp.api.tappx.com%2Fcchromecache_475.1.drfalse
                                        unknown
                                        https://green.erne.co/pubmatic/cm?gdpr=0&gdpr_consent=chromecache_465.1.dr, chromecache_677.1.drfalse
                                          unknown
                                          https://www.speedtest.net/ptchromecache_755.1.drfalse
                                            unknown
                                            https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?p=tappx&endpoint=us-eastchromecache_475.1.drfalse
                                              unknown
                                              https://www.cloudflare.com/5xx-error-landingchromecache_970.1.dr, chromecache_430.1.drfalse
                                                unknown
                                                https://token.rubiconproject.com/token?pid=50242&puid=chromecache_989.1.dr, chromecache_1002.1.drfalse
                                                  unknown
                                                  https://b.cdnst.net/images/favicon-192.pngchromecache_817.1.drfalse
                                                    unknown
                                                    https://greensock.com/standard-licensechromecache_447.1.dr, chromecache_1113.1.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=chromecache_465.1.dr, chromecache_677.1.drfalse
                                                      unknown
                                                      https://match.adsrvr.org/track/cmf/openx?oxid=8b71a986-79cd-765f-ff9b-5204b6c1189a&gdpr=0chromecache_892.1.drfalse
                                                        unknown
                                                        https://cms.quantserve.com/pixel/p-5aWVS_roA1dVM.gif?idmatch=0&gdpr=0&gdpr_consent=chromecache_699.1.drfalse
                                                          unknown
                                                          https://sync.richaudience.com/f7872c90c5d3791e2b51f7edce1a0a5d/?p=skJudSCZ30&r=https%3A%2F%2Fssp.apichromecache_475.1.drfalse
                                                            unknown
                                                            https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixchromecache_742.1.drfalse
                                                              unknown
                                                              https://onetag-sys.com/match/?int_id=180&uid=chromecache_989.1.dr, chromecache_1002.1.drfalse
                                                                unknown
                                                                https://pr-bh.ybp.yahoo.com/sync/openx/1fb6cfc2-e961-e416-ce4c-44f14996d5d3?gdpr=0chromecache_892.1.drfalse
                                                                  unknown
                                                                  https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_dbm&gdpr=0chromecache_915.1.drfalse
                                                                    unknown
                                                                    https://www.merriam-webster.com/dictionary/litmus%20testchromecache_878.1.drfalse
                                                                      unknown
                                                                      https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbmchromecache_1059.1.drfalse
                                                                        unknown
                                                                        https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM3MDcmdGw9MjAxNjA=&piggybackCoochromecache_465.1.dr, chromecache_926.1.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://www.16personalities.com/infj-personality&amp;ved=2ahUKEwjF06LN9OyIAxVw8bsIHWtkKZMQ0gIoAXoECDchromecache_878.1.drfalse
                                                                          unknown
                                                                          https://www.merriam-webster.com/dictionary/Bechdel%20Testchromecache_878.1.drfalse
                                                                            unknown
                                                                            https://sb.scorecardresearch.com/b?c1=2&c2=chromecache_1109.1.dr, chromecache_368.1.drfalse
                                                                              unknown
                                                                              https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbmchromecache_650.1.drfalse
                                                                                unknown
                                                                                https://cdn.cookielaw.org/scripttemplates/otSDKStub.jschromecache_575.1.dr, chromecache_520.1.drfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://ssc-cms.33across.com/ps/?m=xch&rt=html&id=0010b00001siQHqAAM&ru=https%3A%2F%2Fssp.api.tappx.chromecache_475.1.drfalse
                                                                                  unknown
                                                                                  https://sync.admanmedia.com/pbs.gif?redir=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D9937b3fd6chromecache_662.1.drfalse
                                                                                    unknown
                                                                                    https://prebid.a-mo.net/cchain/0?gdpr=chromecache_662.1.drfalse
                                                                                      unknown
                                                                                      https://www.speedtest.net/nlchromecache_755.1.drfalse
                                                                                        unknown
                                                                                        https://sync.search.spotxchange.com/partner?adv_id=7025&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpchromecache_650.1.drfalse
                                                                                          unknown
                                                                                          https://gum.criteo.com/sid/json?origin=prebidchromecache_957.1.dr, chromecache_897.1.drfalse
                                                                                            unknown
                                                                                            https://sync.srv.stackadapt.com/sync?nid=lotame&gdpr=0chromecache_654.1.drfalse
                                                                                              unknown
                                                                                              https://sync.1rx.io/usersync2/rmphb?gdpr=0&gdpr_consent=&redir=https%3A%2F%2Fssp.api.tappx.com%2Fcs%chromecache_475.1.drfalse
                                                                                                unknown
                                                                                                https://github.com/blueimp/JavaScript-MD5chromecache_667.1.dr, chromecache_376.1.drfalse
                                                                                                  unknown
                                                                                                  https://easylist.to/chromecache_537.1.drfalse
                                                                                                    unknown
                                                                                                    https://googleads.g.doubleclick.net/chromecache_890.1.dr, chromecache_342.1.drfalse
                                                                                                      unknown
                                                                                                      https://sync.adotmob.com/cookie/smart?r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%chromecache_800.1.drfalse
                                                                                                        unknown
                                                                                                        https://www.google.com/interests/savedchromecache_551.1.dr, chromecache_548.1.drfalse
                                                                                                          unknown
                                                                                                          https://www.google.com/log?format=json&hasfast=truechromecache_551.1.dr, chromecache_548.1.drfalse
                                                                                                            unknown
                                                                                                            https://lens.google.comchromecache_551.1.dr, chromecache_548.1.drfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://cdn.hadronid.net/hadron.jschromecache_412.1.dr, chromecache_611.1.drfalse
                                                                                                              unknown
                                                                                                              https://ad.doubleclick.net/chromecache_890.1.dr, chromecache_342.1.drfalse
                                                                                                                unknown
                                                                                                                https://github.com/google/safevalues/issueschromecache_890.1.dr, chromecache_526.1.dr, chromecache_342.1.drfalse
                                                                                                                  unknown
                                                                                                                  https://www.speedtest.net/appschromecache_878.1.drfalse
                                                                                                                    unknown
                                                                                                                    https://cm-supply-web.gammaplatform.com/adx/usersyncsupply?pid=7&t=pixelchromecache_465.1.dr, chromecache_677.1.drfalse
                                                                                                                      unknown
                                                                                                                      • No. of IPs < 25%
                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                      • 75% < No. of IPs
                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                      45.130.86.29
                                                                                                                      unknownUnited Kingdom
                                                                                                                      1299TELIANETTeliaCarrierEUfalse
                                                                                                                      142.250.74.206
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      91.228.74.200
                                                                                                                      unknownUnited Kingdom
                                                                                                                      27281QUANTCASTUSfalse
                                                                                                                      63.224.243.204
                                                                                                                      unknownUnited States
                                                                                                                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                      104.18.34.214
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      99.80.51.253
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      52.23.3.73
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      52.4.129.193
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      52.210.91.197
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      185.89.210.20
                                                                                                                      unknownGermany
                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                      54.154.40.84
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      52.31.202.74
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      65.9.66.97
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      198.47.127.205
                                                                                                                      unknownUnited States
                                                                                                                      62713AS-PUBMATICUSfalse
                                                                                                                      104.17.148.22
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      35.71.131.137
                                                                                                                      unknownUnited States
                                                                                                                      237MERIT-AS-14USfalse
                                                                                                                      65.9.66.104
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      204.79.197.237
                                                                                                                      unknownUnited States
                                                                                                                      8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                      34.254.143.3
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      35.214.199.88
                                                                                                                      unknownUnited States
                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                      172.217.18.8
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      104.22.53.173
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      74.125.133.84
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.217.18.6
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.185.110
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      172.217.18.2
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      13.33.173.196
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      107.178.254.65
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      239.255.255.250
                                                                                                                      unknownReserved
                                                                                                                      unknownunknownfalse
                                                                                                                      54.194.192.48
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      34.243.210.180
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      134.122.57.34
                                                                                                                      unknownUnited States
                                                                                                                      14061DIGITALOCEAN-ASNUSfalse
                                                                                                                      18.159.212.21
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      3.229.202.201
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      23.88.86.2
                                                                                                                      unknownUnited States
                                                                                                                      18978ENZUINC-USfalse
                                                                                                                      18.245.60.110
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      5.135.209.105
                                                                                                                      unknownFrance
                                                                                                                      16276OVHFRfalse
                                                                                                                      95.101.149.233
                                                                                                                      unknownEuropean Union
                                                                                                                      20940AKAMAI-ASN1EUfalse
                                                                                                                      142.250.185.206
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      18.245.31.92
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      3.74.73.187
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      142.250.186.130
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      37.157.6.231
                                                                                                                      unknownDenmark
                                                                                                                      198622ADFORMDKfalse
                                                                                                                      34.90.215.194
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      208.93.169.131
                                                                                                                      unknownUnited States
                                                                                                                      26228SERVEPATHUSfalse
                                                                                                                      35.214.156.26
                                                                                                                      unknownUnited States
                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                      216.58.206.35
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      162.19.138.120
                                                                                                                      unknownUnited States
                                                                                                                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                      151.101.194.219
                                                                                                                      unknownUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      35.204.77.129
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      18.172.112.109
                                                                                                                      unknownUnited States
                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                      52.215.155.11
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      185.89.210.46
                                                                                                                      unknownGermany
                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                      54.87.157.158
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      104.22.4.69
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      178.250.1.9
                                                                                                                      unknownFrance
                                                                                                                      44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                      35.186.154.107
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      18.66.112.27
                                                                                                                      unknownUnited States
                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                      178.250.1.3
                                                                                                                      unknownFrance
                                                                                                                      44788ASN-CRITEO-EUROPEFRfalse
                                                                                                                      18.172.112.84
                                                                                                                      unknownUnited States
                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                      24.29.97.13
                                                                                                                      unknownUnited States
                                                                                                                      12271TWC-12271-NYCUSfalse
                                                                                                                      34.102.163.6
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.181.227
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      142.250.181.225
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      34.204.184.124
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      104.22.50.98
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      35.204.91.170
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      57.129.39.243
                                                                                                                      unknownBelgium
                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                      172.217.16.130
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      162.19.138.118
                                                                                                                      unknownUnited States
                                                                                                                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                      18.198.84.9
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      52.73.131.117
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      46.228.174.117
                                                                                                                      unknownUnited Kingdom
                                                                                                                      56396TURNGBfalse
                                                                                                                      34.238.62.66
                                                                                                                      unknownUnited States
                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                      104.17.147.22
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      162.19.138.116
                                                                                                                      unknownUnited States
                                                                                                                      209CENTURYLINK-US-LEGACY-QWESTUSfalse
                                                                                                                      37.252.171.21
                                                                                                                      unknownEuropean Union
                                                                                                                      29990ASN-APPNEXUSfalse
                                                                                                                      213.180.193.90
                                                                                                                      unknownRussian Federation
                                                                                                                      13238YANDEXRUfalse
                                                                                                                      35.190.0.66
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      52.215.101.103
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      18.66.112.19
                                                                                                                      unknownUnited States
                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                      35.214.174.141
                                                                                                                      unknownUnited States
                                                                                                                      19527GOOGLE-2USfalse
                                                                                                                      151.101.193.108
                                                                                                                      unknownUnited States
                                                                                                                      54113FASTLYUSfalse
                                                                                                                      104.18.37.193
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      13.32.99.20
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      103.67.200.72
                                                                                                                      unknownUnited States
                                                                                                                      7575AARNET-AS-APAustralianAcademicandResearchNetworkAARNefalse
                                                                                                                      3.125.70.222
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      172.64.153.42
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      209.254.101.138
                                                                                                                      unknownUnited States
                                                                                                                      7029WINDSTREAMUSfalse
                                                                                                                      3.160.150.74
                                                                                                                      unknownUnited States
                                                                                                                      16509AMAZON-02USfalse
                                                                                                                      63.215.202.137
                                                                                                                      unknownUnited States
                                                                                                                      41041VCLK-EU-SEfalse
                                                                                                                      104.102.34.86
                                                                                                                      unknownUnited States
                                                                                                                      16625AKAMAI-ASUSfalse
                                                                                                                      45.137.176.88
                                                                                                                      unknownSpain
                                                                                                                      60350VPFRfalse
                                                                                                                      2.23.197.190
                                                                                                                      unknownEuropean Union
                                                                                                                      1273CWVodafoneGroupPLCEUfalse
                                                                                                                      37.157.5.132
                                                                                                                      unknownDenmark
                                                                                                                      198622ADFORMDKfalse
                                                                                                                      142.250.185.142
                                                                                                                      unknownUnited States
                                                                                                                      15169GOOGLEUSfalse
                                                                                                                      104.17.208.58
                                                                                                                      unknownUnited States
                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                      154.54.250.80
                                                                                                                      unknownUnited States
                                                                                                                      26558FREEWHEELUSfalse
                                                                                                                      69.173.146.5
                                                                                                                      unknownUnited States
                                                                                                                      26667RUBICONPROJECTUSfalse
                                                                                                                      154.54.250.81
                                                                                                                      unknownUnited States
                                                                                                                      26558FREEWHEELUSfalse
                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                      Analysis ID:1523273
                                                                                                                      Start date and time:2024-10-01 11:51:34 +02:00
                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                      Overall analysis duration:0h 5m 39s
                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                      Report type:full
                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                      Sample URL:https://secure-tracking-support.de/ch/?c=002918883
                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                      Number of analysed new started processes analysed:15
                                                                                                                      Number of new started drivers analysed:0
                                                                                                                      Number of existing processes analysed:0
                                                                                                                      Number of existing drivers analysed:0
                                                                                                                      Number of injected processes analysed:0
                                                                                                                      Technologies:
                                                                                                                      • HCA enabled
                                                                                                                      • EGA enabled
                                                                                                                      • AMSI enabled
                                                                                                                      Analysis Mode:default
                                                                                                                      Analysis stop reason:Timeout
                                                                                                                      Detection:CLEAN
                                                                                                                      Classification:clean3.win@89/1236@0/100
                                                                                                                      EGA Information:Failed
                                                                                                                      HCA Information:
                                                                                                                      • Successful, ratio: 100%
                                                                                                                      • Number of executed functions: 0
                                                                                                                      • Number of non-executed functions: 0
                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                      • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                      • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                      • Skipping network analysis since amount of network traffic is too extensive
                                                                                                                      No simulations
                                                                                                                      InputOutput
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["SPEEDTEST"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["SPEEDTEST",
                                                                                                                      "ZIFF DAVIS",
                                                                                                                      "OOKLA\\u00ae BRANDS"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["SPEEDTEST"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://secure-tracking-support.de/ch/?c=002918883 Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"You are unable to access secure-tracking-support.de",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://secure-tracking-support.de/ch/?c=002918883 Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":[],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"You are unable to access secure-tracking-support.de",
                                                                                                                      "prominent_button_name":"unknown",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["SPEEDTEST"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["SPEEDTEST"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["SPEEDTEST"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["CenturyLink",
                                                                                                                      "Surfshark Ltd"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["CenturyLink",
                                                                                                                      "Surfshark Ltd"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["CenturyLink",
                                                                                                                      "Surfshark Ltd"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile",
                                                                                                                      "Apple"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"GET IT TODAY",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":["Create an Account"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["CenturyLink",
                                                                                                                      "Surfshark Ltd"],
                                                                                                                      "contains_trigger_text":false,
                                                                                                                      "trigger_text":"",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":"unknown",
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"GET IT TODAY",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":["Create an Account",
                                                                                                                      "Results History"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":true,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile",
                                                                                                                      "Apple"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"GET IT TODAY ON US",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":["Create an Account"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"ON US",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":["Create an Account",
                                                                                                                      "Results History"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"OVER $1500 IN ANNUAL BENEFITS.",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":["Create an Account"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"ON US",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":["Create an Account",
                                                                                                                      "Results History"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"OVER $1500 IN ANNUAL BENEFITS.",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":["Create an Account"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"THIS IS GETTING MORE,
                                                                                                                       ALL ON US",
                                                                                                                      "prominent_button_name":"Create an Account",
                                                                                                                      "text_input_field_labels":["CenturyLink",
                                                                                                                      "Surfshark Ltd"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":true,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"THIS IS GETTING MORE,
                                                                                                                       ALL ON US WITH T- MOBILE FOR BUSINESS.",
                                                                                                                      "prominent_button_name":"Get Started",
                                                                                                                      "text_input_field_labels":["Create an Account"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Get Started",
                                                                                                                      "prominent_button_name":"Get Started",
                                                                                                                      "text_input_field_labels":["Create an Account",
                                                                                                                      "Results History"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"THIS IS GETTING MORE,
                                                                                                                       ALL ON US WITH T-MOBILE FOR BUSINESS.",
                                                                                                                      "prominent_button_name":"Get Started",
                                                                                                                      "text_input_field_labels":["Create an Account"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Get Started",
                                                                                                                      "prominent_button_name":"Get Started",
                                                                                                                      "text_input_field_labels":["Create an Account",
                                                                                                                      "Results History"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Get Started",
                                                                                                                      "prominent_button_name":"Get Started",
                                                                                                                      "text_input_field_labels":["Create an Account",
                                                                                                                      "Results History"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Get Started",
                                                                                                                      "prominent_button_name":"Get Started",
                                                                                                                      "text_input_field_labels":["Create an Account",
                                                                                                                      "Results History"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Get Started",
                                                                                                                      "prominent_button_name":"Get Started",
                                                                                                                      "text_input_field_labels":["Create an Account",
                                                                                                                      "Results History"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      URL: https://www.speedtest.net/ Model: jbxai
                                                                                                                      {
                                                                                                                      "brand":["T-Mobile"],
                                                                                                                      "contains_trigger_text":true,
                                                                                                                      "trigger_text":"Get Started",
                                                                                                                      "prominent_button_name":"Get Started",
                                                                                                                      "text_input_field_labels":["Create an Account",
                                                                                                                      "Results History"],
                                                                                                                      "pdf_icon_visible":false,
                                                                                                                      "has_visible_captcha":false,
                                                                                                                      "has_urgent_text":false,
                                                                                                                      "has_visible_qrcode":false}
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      No context
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 08:52:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2673
                                                                                                                      Entropy (8bit):3.98166781871271
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8KdoQTI01bVHgidAKZdA1FehwiZUklqeh1y+3:8QbAey
                                                                                                                      MD5:9F31AAA03C488E2B3166746C8AB7D851
                                                                                                                      SHA1:2314FBC2B6C88BFC280902C541121C27A9440713
                                                                                                                      SHA-256:711CAB86F37DF13BFCF0D77B3196AE64E715BF2D6F8C9AE8D44489C8F40AC4A9
                                                                                                                      SHA-512:8BD4C4706BEEB8B23CBEB7FDADE397A8324D3122CEA315278D4460366DC5BC8B787FD2DE5712AD7BDD37BF871986E2C3EAD859F645E35ECBD086BA5ABC735AA9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......0.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............hq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 08:52:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2675
                                                                                                                      Entropy (8bit):3.9960680621936824
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8gdoQTI01bVHgidAKZdA1seh/iZUkAQkqehOy+2:8GbW9QLy
                                                                                                                      MD5:4893198AC86612317FA0BF6444D2BB09
                                                                                                                      SHA1:E6EB93CD8CC6500EAAECA7DE9EFC5DEBD7934609
                                                                                                                      SHA-256:CBC4371D617452FAAD82B0069952B97EA589BC62DFB13822EA1293F1442D8AB2
                                                                                                                      SHA-512:FD2799D5338895F45544D3AB568D11E2C2CC892A30D4C27B86C5DCB353C1CFD0834D9DBF7A122B0F8970AF34309AC311F63603D0AAA124188FD534EEA4EF8297
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......#.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............hq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2689
                                                                                                                      Entropy (8bit):4.004769629791104
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8EdoQTI01bAHgidAKZdA14meh7sFiZUkmgqeh7sky+BX:8SbpnCy
                                                                                                                      MD5:60D0FC0CF7FE2CA9FBDB8BED15F4171C
                                                                                                                      SHA1:21F198A29E4DB138B64B8998180557A0A36C5130
                                                                                                                      SHA-256:0E301FB6AB474B5FD970049E46FFFD3D18F067A8C33BAABC5B49A12BB230CC47
                                                                                                                      SHA-512:5EFD169847D7FAFD321E730EB4BDB0AD81AB8E8FFA42C8C58A181DA86489D3064F32E1B6032C8259C54EA00204D521A4A4826F2C7EFA4E174811CF21A89155B8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............hq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 08:52:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2677
                                                                                                                      Entropy (8bit):3.997261828674049
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8pdoQTI01bVHgidAKZdA1TehDiZUkwqehKy+R:89bNsy
                                                                                                                      MD5:A152D5E4FD14CFC5AFB80FDF4EEDE8BB
                                                                                                                      SHA1:0B1F757B5ED93D8483E39F2AD7E36223F3E2D4A7
                                                                                                                      SHA-256:79C8AFFFE9274435FBB6C6D6849758F939CDE74424B4A09A0F18BF852F08C499
                                                                                                                      SHA-512:EA0B90D65A2B3A3A396A62DF9F325725610214E0954C45109DEBED21CA74B9FFBC737700C0A4BDF57562AE09D89FA3C0904F389C91B6F62548CF6CDA98A05A05
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............hq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 08:52:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2677
                                                                                                                      Entropy (8bit):3.9851427083647057
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:87doQTI01bVHgidAKZdA1dehBiZUk1W1qehIy+C:83bt9oy
                                                                                                                      MD5:02B8EFFCAEF356270352CD0198D2FA58
                                                                                                                      SHA1:6B78B3955AC59EF87E164767B7F5800839578A79
                                                                                                                      SHA-256:42986A2F8F22598698FB139E40D394D60C9D2BB3A56C1B54ADE1B9D6227844BB
                                                                                                                      SHA-512:4BBEFB041805DBC4D86083D1B3E3BA386B0DE2A178AAF26D91BB215E4C5AAC714562EA76DC46C2BB766C66FB76090064877F209CC883FB0F78A913A65B12236F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,......).....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............hq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 08:52:06 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2679
                                                                                                                      Entropy (8bit):3.995047986201263
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:8FdoQTI01bVHgidAKZdA1duTeehOuTbbiZUk5OjqehOuTbCy+yT+:8BbVTfTbxWOvTbCy7T
                                                                                                                      MD5:AB81C780E29CB384170A1DC5F8BF8E6C
                                                                                                                      SHA1:3C9E719C6A6BA6FC8583B6B9CC42E76E39A06CBB
                                                                                                                      SHA-256:766D707E5D4C39409D87B6CFE257B19E72E8E5A4D6D1092074457323F841FDEE
                                                                                                                      SHA-512:16C99B06FA90D48C61D1D0A501A4D9EE05154DDAF0FE48599D0B38BA0C6EA4FB39B7441D1823F8CD79980C58E0F92A6FFEEA83CF40C85D8E095F3E8D740B38F3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAYxN....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAY.N....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAY.N....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAY.N..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAY.N...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............hq......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://core.iprom.net/cookiesync?gdpr=0&gdpr_consent=
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C source, ASCII text, with very long lines (2348)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13374
                                                                                                                      Entropy (8bit):4.965241831963614
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:HxsQGpKu5oq2xOuPg1B8e56g+zmZaeGSeC/a:HVGpfoq2xOug1eeV+zmZaeGSRa
                                                                                                                      MD5:1185ADC509E456D7373C8A66E018F03C
                                                                                                                      SHA1:E4432DAF923CF142CAE9BCDEDC386680516A5F5E
                                                                                                                      SHA-256:6D0716F51C8E351283A7973F66987910736190537188051E4D230D1B63AA39A8
                                                                                                                      SHA-512:9C72F05B242B42B38E0666EA63F971CDB60307118EDF13832A6DF30BFFF6B337409F2DE6EC86E4CF7F8DA1E00C187A1464BE3676852FD40D873CAC740FF32D62
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://a.ad.gt/api/v1/u/matches/700?_it=amazon
                                                                                                                      Preview:!function (t, u) {. const COOKIE_TTL = 57600; // (16 * 60 * 60);. const CURRENT_SECONDS = Math.round(new Date() / 1000);. . const GDPR_APPLIES = false;. . const NEED_GDPR_FLAGS = ['apn', 'ttd', 'rub', 'smart', 'son', 'index', 'onetag'];. const NEED_HADRON_MATCH = ['index'];. const ID_MATCH_VENDORS = {. "apn": 32, "ttd": 21, "adx": 755, "ado": 565, "pub": 76, "son": 104, "goo": 561, "rub": 52,. "impr": 253, "smart": 45, "ppnt": 81, "unruly": 36, "openx": 69,. "tapad": 89, "index": 10, "onetag": 241. }. const AU_1D_KEY = '1d';.. function getCookie(d, key) {. let fkey = "_au_" + key + "=";. let decodedCookie = decodeURIComponent(d.cookie);. let ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.indexOf(fkey) == 0) {. return c.substring(fkey.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=toutiao_usd&google_push=AXcoOmSguyYbqD9fexayv4rNR-h2UVplz--uwPBZY01wNshlXg3aXZ7pWC7kLtvaAokTvsLwzjQdKNh1muw0m63z2T1b1w1HrUiglUc
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4717
                                                                                                                      Entropy (8bit):4.036806584578959
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:DZRCftVQhMx4WiLdLYkhp2Hb9mfLg/L9mxfLm1S8y4mJSTCKN5u:DvH3WipLYkhp2Hb9Qg/L98y1Y4MS2W5u
                                                                                                                      MD5:00AC63871709E1161C9391BCA0E06E0C
                                                                                                                      SHA1:F95AA85774559F550F6F12DF03C11E08FD7597CC
                                                                                                                      SHA-256:58682193341BC78AC7CC24E8D009280DFB2FE493EBB7E4D499783644413E6AB0
                                                                                                                      SHA-512:6178129E8CC5A1203229E725A5377E668D13D27E0260CF8EAF949339EF2ED42E7DB15195EA78D5C2B05A9CDCAE303D468DA92DC30067D2FC5D52FE352B5D823A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://proton.ad.gt/join-ad-interest-groups.html
                                                                                                                      Preview:<!DOCTYPE html>.<html>..<head>. <meta charset="utf-8" />. <meta name="viewport" content="width=device-width,initial-scale=1" />. <meta http-equiv="origin-trial". content="A7EJXd+QZ2JL/N8k85e+yMFGsIkETopEYjLMJjZMUYg51sgbRqLKdhW9nOiyEdVwWCOq8YRHOx+w9GQ8D9HqeAoAAACCeyJvcmlnaW4iOiJodHRwczovL2F1ZGlnZW50LmNvbTo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZSwiaXNUaGlyZFBhcnR5Ijp0cnVlfQ==" />. <title>Audigent Proton</title>. <script>. !function (w, d) {. const PROFILER_SERVICE_URL = 'https://p.ad.gt';.. function sendEvent(igNames, eventId) {. if (eventId != null) {. const payload = {. 'events': [{. 'type': 'dsp_js_load',. 'igs': igNames,. 'evid': eventId. }]. };. const blob = new Blob([JSON.st
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):95
                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjTML,pingTime:5,time:7215,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:40%7D,%7Bpiv:100,vs:i,r:,t:2213%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5003,o:2212,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2193~0%5D,as:%5B2193~728.90%5D%7D%7D,%7Bsl:i,t:2212,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5002~100%5D,as:%5B5002~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1895,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a.2044757-79329907%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:42,sis:1927%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjRWr,pingTime:-3,time:188,type:v,sca:%7Blts:2024-10-01%2005.53.22%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:31%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:188,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B175~0%5D,as:%5B175~300.250%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHHo+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a1%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:0,renddet:svg.us,siq:33%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1055)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2690
                                                                                                                      Entropy (8bit):5.39866636776827
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                      MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                      SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                      SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                      SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_hm=MDY1OTYzNjQtYzUwZS00OGM0LWEyNjAtNzE4ZTYyYjc4MWNi
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 150 x 189, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13449
                                                                                                                      Entropy (8bit):7.978190271016578
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:yglFz/6QR8GMHWIWWD3+egkWWErGbtEcITj:rl9/6NWfYakJUAXITj
                                                                                                                      MD5:4159BF9DDF986065CCCBB6E3E45BE188
                                                                                                                      SHA1:D84986A7A3FF7E4DB3972820F8A1418BB3178310
                                                                                                                      SHA-256:E19E7C7A2AD7A0BC81F6AC44D3AEA97EC0656A1967FECCC50181B2E769BA5BCD
                                                                                                                      SHA-512:D5D36EF97E2E41180E8620745A2D95D1E29E34558E0042146481567DCC22FAE38D25432D55573170C0CA522DC51EAA9EF14189570A6CE7A8D897A70E6B2E32F3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/fr2-spotlight-160x600.png
                                                                                                                      Preview:.PNG........IHDR.............f.t%...:PLTE............................................................................................................................................(5k{.(.3.....(,'...................Lgw..k....R..................<$.C?:.......v.a.Z.~...bqqqX[\Zo....L]x.....0..39>......"%.....`o......RJ?........^en')).yJ...&.........h......?JS.FXp@EI......F...^..."........tR3..........khfWf..Y..U<"...;72....iJ...}r.W+.fEQRS.....>H1........ya2.Of.BZ|.....N&..........cB +Gh.wJ;0'.....dG1`VG.k.Y'..pJ"..qqw...m_S....jXw9..f<t..v...d5..{......{.UB....m$7H....`...........tRNS.I.Fzc0...aw#.S=.}.....1.IDATx...O....E^\..mq.v.I..,.....D`.\f#.f]......!.....k.p.wr...fb..K...l......7...s..tZ^..]..m.....s.s...}.:q..Q. ..#.>4bjn>.j8..G777.Y....7.......jk[[...X....ZkZZ..N..--5...e...P.LMMuu..D.MM..-....bT.M.N~N:.....SM.-.W..xkK..OB.u.a.8..P.X.i`55B.O...Y.>..S`W.gv..N.5....{.^G.....{............o@.. ..../.E....9tL@8.T.U.HX..R..p.4....<.....t...A..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 87664, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):87664
                                                                                                                      Entropy (8bit):7.994406156279354
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:qnzWrPyFU641L6TNUUy2PwFj/n11CL/W2wTPP0UvJzNKLwxTRk69OZ:qzWuFWl8F4F6Le2wTkUvJzc8OZ
                                                                                                                      MD5:8AEB22CE8082457FEA6152555CBC1305
                                                                                                                      SHA1:D689721737DC5837DE937770DF1A8F8A63546762
                                                                                                                      SHA-256:B48E78604F0893C8C440BB186005C4494B843A7197382F3104E8BF00FBC5DC70
                                                                                                                      SHA-512:0EBC3E2F818B03D70E874B9656526E53DA484ADA54D3945641CDF4207C94ED454632264629C10AC14EBB853130DCA2515887859848E122DAFB4CC8CBFE2EEF5F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1a1d9c8c5b/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/fonts/TeleNeo-Thin.woff
                                                                                                                      Preview:wOFF......Vp.......t........................DSIG................GDEF....... ....e$g9GPOS..........A...N.GSUB.......... .ZEE.OS/2..%....Y...`^.x.cmap..&0...`....H...cvt ..*..........[..fpgm..*........s.Y.7gasp..+.............glyf..+........L...head..:`...6...6.'d.hhea..:....!...$...4hmtx..:........l..fzloca..@........p...maxp..HP....... ...tname..Hp.........p..post..Jl.........h/prep..V,...C...N1...........x....G.q.....=u)..QI.F.b.[?..:t.X..Sd..$Sfi"........Cdf&b..%.S.......y.....df..)an36f.&......n..&9..e..N....`Wxce..:..36..{...r..4.C.....&pRS8.9.i......[D.mq............}..0...*.9.0.<......JX.-VT.@..........z...R..j.^...v..7..z..o..<.Q....g.<^...=..7.i..........^.....z...9..S.P.x..[{P\.u...w._w_w.P.b.UJd,c.1#c.!.a.E!*e(....J.J...!2!.!*..!*V.B..h.EV.U...0.....0D.....B0A.....{.+S..t:;...g..~...E......I22...s.c.....9.w.../...A.|..Y..=.t......\....*~............k..r..P.= 5r..1....i.cWV.28we%. ...@:d.e.L....uW. ....W...@...$<@x..(.......!....N..V.o...u.Y.....S..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5320
                                                                                                                      Entropy (8bit):4.819222339043226
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:GQctP/IJ1lWIvy4dOSD4Y+MP1Cly/6b1Oh7i1BU6rdTDUdAmvaD1pALBf1CM:2tnzIqkhD4DMUzB04U6ryA5WP
                                                                                                                      MD5:C4E92D7037850CE1136A57B993F9E182
                                                                                                                      SHA1:5DA641D815610AB9F5A99775BA1017EBF4BCF5AF
                                                                                                                      SHA-256:308713A4824FA8F19B7B9305A93189D25A412BD838D1773B1FF81C260FC3CDA0
                                                                                                                      SHA-512:F943023507995FBFDDFAE09000121F614E468A8F49B5E67A9EF85D1C67107BF440726ACAF2490D102256714020B8C2E62AF9B4B653EBDB9A43739C04CCFFB86D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="106" height="78" fill="none"><rect width="66" height="57" x="20" fill="#133553" rx="2.5"/><path fill="#BC6FFB" stroke="#BC6FFB" stroke-width=".5" d="M74.616 49.447c.415-.022.824-.327.801-.776-.023-.449-.462-.71-.877-.689-.414.022-.824.327-.8.776.023.448.462.71.876.689Z"/><path fill="#68F8EC" stroke="#68F8EC" stroke-width=".5" d="M68.014 52.995c.414-.021.824-.327.801-.776-.023-.448-.462-.71-.877-.689-.414.022-.824.327-.8.776.022.449.461.71.876.689Z"/><path fill="#00B8FF" stroke="#1CBAF9" stroke-width=".5" d="M81.228 45.898c.414-.022.824-.327.8-.776-.022-.449-.462-.71-.876-.689-.414.022-.824.327-.801.776.023.448.462.71.877.689ZM61.41 56.544c.415-.022.825-.327.802-.776-.023-.449-.463-.71-.877-.69-.414.022-.824.328-.801.776.023.45.462.71.877.69Z"/><path fill="#BC6FFB" stroke="#BC6FFB" stroke-width=".5" d="M54.808 60.099c.415-.021.825-.327.801-.776-.023-.448-.462-.71-.876-.689-.415.022-.825.327-.801.776.023.449.462.71.876.689Z"/><path fill="#68
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRjSJ5,pingTime:1,time:3285,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:160,h:600,t:30%7D,%7Bpiv:100,vs:i,r:,t:2276%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1009,o:2276,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:30,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2266~0%5D,as:%5B2265~160.600%5D%7D%7D,%7Bsl:i,t:2276,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1009~100%5D,as:%5B1009~160.600%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:620,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18*.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:18*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:32,sis:1969%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32043)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):34882
                                                                                                                      Entropy (8bit):5.428172874886598
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:+pxyiYGAdU1sahkgF58HF+XZky13RekzWkb99QuKjk:0yFUickgnsF+pky13RHXMRjk
                                                                                                                      MD5:39D7FEA8EE427CFF64304A5288CB61F8
                                                                                                                      SHA1:9855642C4D93C0C5F23BB896B0A22ECB13E2FBEF
                                                                                                                      SHA-256:FA85A4366200F608A99ECF4B1B933BABDD9C5662CBE5D518B3DAA57E53DBD85B
                                                                                                                      SHA-512:FD66459E82D8CE7A8903899CCC3B92E350195DBB530E4967877DF5F3557CE385666769C4E9AB71E87BA135347B928542160075A5C54706E6E71E6B46D85DF4FD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://playercdn.jivox.com/1700114009/unit/js/gz/velocity-raf-disabled.min.js
                                                                                                                      Preview:/*! VelocityJS.org (1.2.2). (C) 2014 Julian Shapiro. MIT @license: en.wikipedia.org/wiki/MIT_License */./*! VelocityJS.org jQuery Shim (1.0.1). (C) 2014 The jQuery Foundation. MIT @license: en.wikipedia.org/wiki/MIT_License. */.!function(e){function t(e){var t=e.length,r=$.type(e);return"function"===r||$.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===r||0===t||"number"==typeof t&&t>0&&t-1 in e}if(!e.jQuery){var $=function(e,t){return new $.fn.init(e,t)};$.isWindow=function(e){return null!=e&&e==e.window},$.type=function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?a[o.call(e)]||"object":typeof e},$.isArray=Array.isArray||function(e){return"array"===$.type(e)},$.isPlainObject=function(e){var t;if(!e||"object"!==$.type(e)||e.nodeType||$.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(r){return!1}for(t in e);return void 0===t||n.call(e,t)},$.each=function(e,r,a){var n,o=0,i=e.length,s=t(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):65351
                                                                                                                      Entropy (8bit):7.904687220167006
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:zK0wsEJW39JwWjunGnhceOla9NL2CG7966KsgdD:zKvJyjSGilO9GssgdD
                                                                                                                      MD5:D1DC88EF5824CB2B83DB61A7B40265D7
                                                                                                                      SHA1:CAD3A25DBF0C2A750DF576F001CA16F780E89FEA
                                                                                                                      SHA-256:D3C3DB2B5256D7C5FA7F2502E752CED784853FE0FDD01D8A219BD9E041A579C7
                                                                                                                      SHA-512:A128EEE17A885E3C1BA2901FA9FC12278EF202CBE245EA82A8CD60573A5AFB8701D63374570113E158C30338005B5234A1963DB924E11F866B1EB92EE1C8ACC3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............WG.....IDATx.....0..@J./.....%..gg..k.}..r..)..p*...`I..krCl...'.....3q.W.................1.SA.DQ..!.H... ..-..."i..r..x.WO../..w.....G.}Y?"....~RDG.z......F...>.-...A@..QD.Bo._..t>..4....."....#:0...q...."...@@....Dt&..WhWh;h... .E.=.+t ...m.-...O@."....:0.........h.-.#S..+...<.C_...{..ZD.r.B.q.g....|@...v.6......@@..q@/....+......@@.hS.@D.B.q.h.*.:....WhWh3.|@...P@......."..8.4........S.s..E3....<$..y..ZD.B.BO#.C@.h...>...-.k...\..8.4........=&.../q.h....h..;h...m.q...t.....E..=(t...A..<..].......zH(....taD.r,.).+t.cB....FX....:..m..M9\..8.........."..Z@/.....z.."z...S.Wh3..CB... .E.+.).+....h..]..".....Z@...h.-.M9.......`..".`...m.Q..>.[...@@....BS.Wh;...!...}Z?....e..v..........-..M9\./..._.....ZD.Dt.....C@..@@...S.W..+tA@/...T@.h..A.+........ZD..r.B..m.-.......Dt`...m.1.A.h.. .Et..v....v..........L9\..f.._.....ZD.C.B.<&.......@@_..h....a.a.-.......G.).+t....zC@.T....*.M9*..v....x@.h..2.h.B..8.....}......=.+.+.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRjSrj,pingTime:-10,time:2183,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1727776403714%7C%7C704ff37fd98f74d571ebac51ab49b355%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C27eabdc26fba04bfd93d5debe7cd1a52%7C%7Cb117024281d91372bfa9090f654b811e%7C%7C37edf1dfb629e76b41c5f538ed665cb6%7C%7C1e8fc1195c7489cefdd78ff8e1fefda2%7C%7C41a130e290d08382c37e1af243ec6870%7C%7C1715618633,im:%7Bpci:%7Btdr:2110%7D%7D,sca:%7Bspg:19d77f0f-e41c-a44e-b80a-f741901fdc62%7D%7D"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://u-ams03.e-planning.net/um?dc=9937b3fd6e9a979a&fi=d260b17ba95e6896&uid=e30de1b6-4bb1-4853-948f-edc9c2b5259f
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=bidtellect_self_bidder&google_hm=IUt5GPYa_EqP1oZUcdF1yg
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):65351
                                                                                                                      Entropy (8bit):7.904687220167006
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:zK0wsEJW39JwWjunGnhceOla9NL2CG7966KsgdD:zKvJyjSGilO9GssgdD
                                                                                                                      MD5:D1DC88EF5824CB2B83DB61A7B40265D7
                                                                                                                      SHA1:CAD3A25DBF0C2A750DF576F001CA16F780E89FEA
                                                                                                                      SHA-256:D3C3DB2B5256D7C5FA7F2502E752CED784853FE0FDD01D8A219BD9E041A579C7
                                                                                                                      SHA-512:A128EEE17A885E3C1BA2901FA9FC12278EF202CBE245EA82A8CD60573A5AFB8701D63374570113E158C30338005B5234A1963DB924E11F866B1EB92EE1C8ACC3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/gauge-gradient-ul-single-web.png
                                                                                                                      Preview:.PNG........IHDR..............WG.....IDATx.....0..@J./.....%..gg..k.}..r..)..p*...`I..krCl...'.....3q.W.................1.SA.DQ..!.H... ..-..."i..r..x.WO../..w.....G.}Y?"....~RDG.z......F...>.-...A@..QD.Bo._..t>..4....."....#:0...q...."...@@....Dt&..WhWh;h... .E.=.+t ...m.-...O@."....:0.........h.-.#S..+...<.C_...{..ZD.r.B.q.g....|@...v.6......@@..q@/....+......@@.hS.@D.B.q.h.*.:....WhWh3.|@...P@......."..8.4........S.s..E3....<$..y..ZD.B.BO#.C@.h...>...-.k...\..8.4........=&.../q.h....h..;h...m.q...t.....E..=(t...A..<..].......zH(....taD.r,.).+t.cB....FX....:..m..M9\..8.........."..Z@/.....z.."z...S.Wh3..CB... .E.+.).+....h..]..".....Z@...h.-.M9.......`..".`...m.Q..>.[...@@....BS.Wh;...!...}Z?....e..v..........-..M9\./..._.....ZD.Dt.....C@..@@...S.W..+tA@/...T@.h..A.+........ZD..r.B..m.-.......Dt`...m.1.A.h.. .Et..v....v..........L9\..f.._.....ZD.C.B.<&.......@@_..h....a.a.-.......G.).+t....zC@.T....*.M9*..v....x@.h..2.h.B..8.....}......=.+.+.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15344
                                                                                                                      Entropy (8bit):7.984625225844861
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
                                                                                                                      MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
                                                                                                                      SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
                                                                                                                      SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
                                                                                                                      SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
                                                                                                                      Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=24&external_user_id=fd0bb9e1-03bb-47b6-80d7-1b2e196b1e0a&gpp_sid=null&gpp=null&us_privacy=null&gdpr_consent=null&gdpr=null
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjSv6,time:2337,type:e,im:%7Bpci:%7Btdr:2173%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:67,o:2270,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2258~0%5D,as:%5B2258~300.250%5D%7D%7D,%7Bsl:i,t:2270,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B66~100%5D,as:%5B66~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:596,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:33,sis:1894%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 232 x 432, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):30178
                                                                                                                      Entropy (8bit):7.95021085810187
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:9joNzqX5J6vbRgKwXN0CslLWwXbkgmIR0/U2hYYxyzyKJ:9jwzqpJsgzCFLWwXAgh0HkzrJ
                                                                                                                      MD5:707D3D78389E8045084B0DE4FA705FD5
                                                                                                                      SHA1:BEE2806506582D5E77EE18ABEBC79620D95235CF
                                                                                                                      SHA-256:D006F79DF1373C9CEF3292B4F14A27AD59C46630810CC24B0D4C35CE4823A8C8
                                                                                                                      SHA-512:734C578778F8B0DF5FCA529BB9048311D1F854B35A4EB69E0161D2EDAA449A6A6DDE10F0AE1810516ADAA601389762EC2EB5FB2A7E1B9E0EB9ED66AAD0446393
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bcf7521c9/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/iphone.png
                                                                                                                      Preview:.PNG........IHDR................d...dPLTEGpL....pe.......zw.cR...........wdZ..u..qzfX......XD5\H9...........aL;........... ...........{eN<.#..$.......eQ?)$&+...p\jUC9+*.t_....q.....]RQ......yg.....whe...945....z...r\K4'&/#"1+-..F=:pYF{^J.....@0-.........t...v`N...223>9:.......{dR...E63...TLK*.........rc`= ....kY.fU.........NFGIAA.....3';M=9(+.........xm^[.o](.$fZX.......m.~p4.....wgVB?1./....fJ0TmUMeOH..^JCzlr......@,#.gQ@>D."&...o3(.eZ....y..qr.A)K`;q..zP31^F.Bj.Y_vZ&..Y.]r....s.]u..^I.P:.......U.17M.K:iO;n}.M9o5Aa8LuOQaFER.......{A7=X.\73wH.O..n..oqX>\aR.A/=.f..?"........q.~..._2.TwTt.....yl...m@Op..3..............tRNS..S....."....h......s.IDATx...O....7$z...c...k.13.#..i..q..... ....3jB..M/.7.....f/...4..&.I...l6{A.h.r..}.....=9...*.q .g..7~...d..m6..111E.}q.ds..&&....B...j.D.z=.'I....,.|.t.-L...KYVUM............)Q.....u^.24Y6.~...w.!WmN....LS..},.>..$q..)..0....*}...0.}.......i.|ibX...........C...b...\Z......J...|.{S[O......a*.9
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 160 x 228, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1266
                                                                                                                      Entropy (8bit):7.575341153022793
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:44LqCE6gC9n6irgopgEN9KEDKrZiq/jC/OK1xkK+jaifsa6DroY+xpf6N:44xEEprtaENj0ItdxkXaiYDsY+xpf6N
                                                                                                                      MD5:4B0FB2C98A84A2390A15BB4CD92DDB49
                                                                                                                      SHA1:F232EA5A93C72C7ED9E48B57D4BC30121688878B
                                                                                                                      SHA-256:8DC7C38EBF1AA6DB9BC5CFC1AA5E9E781151A14C247496E6DDEDB8D0C0C15FFF
                                                                                                                      SHA-512:8317686D47674A8DD1B6C1D425F4C9779EAE25259E970E2015D44B47F4C7C22E4F07AF2A0322D034EDED28B9C84D044C0D61580841CB5A27A232B10E8432E887
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/fr4-spotlight-data-160x600.png
                                                                                                                      Preview:.PNG........IHDR.............(..e....PLTEGpL................................................|R........}.....................9........k.T7...........wb....6...........q.SF@..A.aS....tRNS...b...@ ...~e....IDATx...s.<...}...I..I..Vm].....o....3...y..[................................nF......?..w....8^..S..{.#,........Z..$.....uQ....q.I...[p.8~<"..........}.u.q...\.......U.r/H.x..#h..........9Kn..zr..g...S.....M.ARWE]....H......\.!..Av.....].Z.i.........ei.I.T..D.Dz...Z.!.Y']..<WZ.].eI.d..>......_=?......I..2.Ji.....&.L....\..\'//.+vU\...O..A.i........A..e......|(.06M+6..T6.W.FPik..,.2......T.i#.vYe.F.).l.l{...lh....uA.sm...I.7...n.E.Y.ft.Rt...:l*..I..$..g.....Qp.C].#H(....:v..A.ctA2k....>c..d...$.......K.2..5.`7....~..W..`].j.N+8. .S..zVP.Wh$.._.A........[.1.j.eY^.;.3.....'.X.e...J...T.6b..+.....;A...^.PP:=....]9C.#...(..\...2.....91.8.Z..|.}A"..ZJ.G...#.....o....]..I.n.mr..^P.~Y..5u|......6..\..N...'.R04.j..!..#x.\..C...ih),.`......E]...M.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=88&external_user_id=ZvvGkgAGTgGAbgAF&_test=ZvvGkgAGTgGAbgAF
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (52990)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):53044
                                                                                                                      Entropy (8bit):5.438374620694402
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:Hcrbt0v6S3UbiINuGAIA0XieVpeB6ELQ1GHaLi9:HoBmM9e4E01GHa29
                                                                                                                      MD5:0B6AA3AA07869D5163C8D489F7C66256
                                                                                                                      SHA1:BD32C24DFC6C71AE54BF2E6473AD61FA6F81BE3B
                                                                                                                      SHA-256:3D649C0B3E87FD6ABCB983656A0A1B3923A2A59885C3A30538641FD4F7126CBD
                                                                                                                      SHA-512:D754CB423718F3BC335081D41A88386B58E2EB523635BD15773B43495064B52B0FBB9265DA8DD19E47A97CFAA1FABD40C73C36F9684F6C44F2A18E6502F44E88
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://acdn.adnxs.com/dmp/async_usersync.html
                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>.</head>.<body>.<script type="text/javascript">!function(t){var e={};function a(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,a),i.l=!0,i.exports}a.m=t,a.c=e,a.d=function(t,e,n){a.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},a.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},a.t=function(t,e){if(1&e&&(t=a(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(a.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)a.d(n,i,function(e){return t[e]}.bind(null,i));return n},a.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return a.d(e,"a",e),e},a.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},a.p="./",a(a.s=114)}({1:functi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (52915)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):54181
                                                                                                                      Entropy (8bit):5.682167594635107
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:jI0FnID+545b55wWhcooGzqUC+JhX6RTMzvwl97JgnmQae2e7XFj6yftPH:jI0FnID+uJIWO5d+niMzvL8er96Utf
                                                                                                                      MD5:ACBCBB660EBC92A6766BA72457065851
                                                                                                                      SHA1:7BC2CA2EA734A0490E24D745C0F1AF580B3521F5
                                                                                                                      SHA-256:0DEBF1DE10E6D0C2AB58FEBB6ACB542F7847594FA4D8070F86756D710785BE76
                                                                                                                      SHA-512:D0806361CFE8DFE79A8BA2493ED304B4DAE01F61C6E773A9B91B12CAB4E040226CEE1E6A436D56D2BDABF6E9F78B8A7A9EF1C7BD612A5DA86B742638C253E341
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function g(e){return e}var x=function(e){return g.call(this,e)},Z=function(e,J,K,U,n,Y,E,F,I,S,h,d){for(h=(S=89,J);;)try{if(S==11)break;else{if(S==U)return h=J,F;if(S==98)return F;S==33?(c.console[n](d.message),S=U):S==e?(h=e,F=I.createPolicy(Y,{createHTML:x,createScript:x,createScriptURL:x}),S=U):S==89?(F=E,I=c.trustedTypes,S=42):S==K?(h=J,S=17):S==42?S=I&&I.createPolicy?e:98:S==17&&(S=c.console?33:U)}}catch(l){if(h==J)throw l;h==e&&(d=l,S=K)}},c=this||self;(0,eval)(function(e,J){return(J=Z(53,77,26,19,"error","bg",null))&&e.eval(J.createScript("1"))===1?function(K){return J.createScript(K)}:function(K){return""+K}}(c)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):269
                                                                                                                      Entropy (8bit):5.235195150873638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                      MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                      SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                      SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                      SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://eus.rubiconproject.com/usync.html?p=medianet
                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.2226627197680635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                      MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                      SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                      SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                      SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.targeting.unrulymedia.com/csync/RX-6d07ad71-984a-4b17-bb6a-524a68d8bbae-003
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):3.9297954712258907
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YWQRAA2neiI:YWQmveiI
                                                                                                                      MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                      SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                      SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                      SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1061)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1066
                                                                                                                      Entropy (8bit):5.5832631176778
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:J9uPBHslgTKWfUxClsDsCeIVouZs0F7F5PmmmJmQffffffVuV:J9uPKlgTTfUuQVouZsEFQmQffffffVuV
                                                                                                                      MD5:13EBEC22CB1717228E83E6C8D7228D88
                                                                                                                      SHA1:6BFF17AE8ADF07094C0BD2B1BA3AB9CBE650B55D
                                                                                                                      SHA-256:AE2BBE025F6DF6384155CDE6E2325DF757EA9D27D659D1C4BFA436C72B73050C
                                                                                                                      SHA-512:4D7D5D817B78ADA547F48252C0477F38F119BA60388A4B826CBC21CB721335AF792017560E57F6FB3D0D021E8650002B5886624923232B7E00719AC543B86708
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=test&oit=1&cp=4&pgcl=2&gs_rn=42&psi=wgK6pmFf5U1LXkGM&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                      Preview:)]}'.["test",["test internet speed","testout","test my internet speed","testosterone","testnav","test my speed","test.mapnwea","test speed","testudo","test grade calculator"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgsvZy8xdGptZjN2chIlVHJhaW5pbmcgY2VudHJlIMK3IFBsZWFzYW50IEdyb3ZlLCBVVDJfaHR0cHM6Ly9saDUuZ29vZ2xldXNlcmNvbnRlbnQuY29tL3AvQUYxUWlwTlRkcHRGOTFfZGNkdklFOEFYNi1uSWh4b0VnRVdxMXJkek50bG89dzkyLWg5Mi1uLWstbm86E1Rlc3RPdXQgQ29ycG9yYXRpb25SZmdzX3NzcD1lSnpqNHRaUDF6Y3N5Y3BOTXk0ck1tQzBValdvc0RBM1NiRXdNVFJMU3pOSVRqVzBUTEl5cURBeXNreE1NalUxVFVsT3RUQTFUTEx3WWk5SkxTN0pMeTBCQUNDU0VpZ3AZ"},{},{},{},{},{},{},{},{}],"google:suggestrelevance":[601,600,557,556,555,554,553,552,551,550],"google:suggestsubtypes":[[512,433,131],[512,433,131,199,175],[512],[512,433],[512,433,131],[512,433,131],[512,433,131],[512,433,131],[512,433],[512,433,131]],"google:suggesttype":["QUERY","ENTITY","QUERY","QUERY","QUERY","QUERY",
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRjTNh,pingTime:5,time:7389,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:160,h:600,t:30%7D,%7Bpiv:100,vs:i,r:,t:2276%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5113,o:2276,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:30,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2266~0%5D,as:%5B2265~160.600%5D%7D%7D,%7Bsl:i,t:2276,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5114~100%5D,as:%5B5114~160.600%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1711,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18*.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:18*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:32,sis:1969%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35801), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):35805
                                                                                                                      Entropy (8bit):6.1252588582119465
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:KN3Bofrbr+gbx1nfkZ+gqvTjyqBl0Cc2ZAnwQezjJW2ZYtvHkS3ow2uIVROfSlSw:q3inr+4xJfg+HTmqBl0Cc2ZAnwQeztWM
                                                                                                                      MD5:904E4BDFB13FDE707399944D47BEF92F
                                                                                                                      SHA1:5D5A7D811302516ED5F8744150F49611C31686FD
                                                                                                                      SHA-256:37AB4164EDC88A65C71BEDFF62AA81C8755879F17C4D850D8501528452F456DD
                                                                                                                      SHA-512:2850C1D23AB2957F7B34393579049134A80770363879AF1AB9D5AAFAA2CC40CEB5290D0166F65A15DF9B780D453CE0046F36C4880FAA2FEDE4E3729031FD9C0A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24253
                                                                                                                      Entropy (8bit):4.335001248630636
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:sjCYRnYLv8ZEeTrJyqbRa3pALmnzrSYQ29d8nzro6MQCGuuuuuuuuuuuuuuuuuuH:cev8ZceYQlI6B
                                                                                                                      MD5:32A7F2EA78A59E96D20B37C2F4E073E9
                                                                                                                      SHA1:65FD7C227F28A3489BC36E70B6214A8ED84E95AD
                                                                                                                      SHA-256:08D070FB16111AF19FA258F75AED123C0E9B6205B58D495EA2D79AB09F24B1B1
                                                                                                                      SHA-512:27A49E72EC8BC5E2ACAA6DF0737A0DFB9A8597B4AC505D8891D86929D45739F53016D92DD6E77AEC349F078F01641449489FAA569EC63AA6061167D1F804373D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="136" height="40" viewBox="0 0 136 40" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_5947_34542)">.<path d="M7.65723 27.9519H8.96497V31.5145H13.2932V27.9519H14.6009V36.3784H13.2932V32.6472H8.96497V36.3784H7.65723V27.9519ZM15.5902 33.3306V33.3242C15.5902 31.4027 16.6996 30.1182 18.4229 30.1182C20.1462 30.1182 21.2029 31.3563 21.2029 33.2019V33.628H16.8515C16.8747 34.7902 17.5117 35.4672 18.5157 35.4672C19.2624 35.4672 19.7602 35.0812 19.9184 34.6214L19.9352 34.575H21.1333L21.1206 34.6383C20.9224 35.6128 19.9753 36.5008 18.4862 36.5008C16.6806 36.5008 15.5902 35.269 15.5902 33.3306ZM16.8684 32.7357H19.9521C19.8466 31.6727 19.2518 31.1538 18.4271 31.1538C17.6024 31.1538 16.978 31.7085 16.8684 32.7357ZM22.2111 27.9519H23.4725V36.3784H22.2111V27.9519ZM24.7443 27.9519H26.0057V36.3784H24.7443V27.9519ZM26.957 33.3074V33.2947C26.957 31.3331 28.1192 30.1182 29.8656 30.1182C31.6121 30.1182 32.7848 31.3268 32.7848 33.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2162
                                                                                                                      Entropy (8bit):4.655663585165413
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                      MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                      SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                      SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                      SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://onetag-sys.com/usync/?pubId=5adb88524e24e50
                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):25
                                                                                                                      Entropy (8bit):4.003856189774725
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:LHBFoDn:78
                                                                                                                      MD5:B466912197E3A21916468983783FDB5D
                                                                                                                      SHA1:9F2D7A6D51701C6D6935DE32571A2E77640D8E58
                                                                                                                      SHA-256:32B0FFBDAF288DE753CD11B89E702C4C5C140B7A86037C852EBC341AD99C5F47
                                                                                                                      SHA-512:BD3B947EAEE470CA2852F16F8F36621C6046C2320E947B451314C885A618FAB461A1AB667C04CDAB476DE73E0A444227874550BC6E85AD00F8CBCD9BCB885465
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:window.isBlocked = false;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):177230
                                                                                                                      Entropy (8bit):6.206196754161921
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:+0FeqUFQghNghq00AiMk6yk6hz0P6L2dttUYG:bHUZEvF7y7u7ti
                                                                                                                      MD5:9F60D4E56A7942E6BF4BAE619AC2DD6C
                                                                                                                      SHA1:EE45104B8BE1F7074D151E840CE233EBB80AEE9C
                                                                                                                      SHA-256:0F64676C4A8A4C4D56C2D3C1783338627D06F889C968419677C494058547A0EE
                                                                                                                      SHA-512:A6DFF599ACF3A77D23ABF652C26894CEAA8C059834FEB7C52959B812731FC9533D5FC8F52A2AEA62FE7C528700E36B0717C806C3E7BA63647A46316E2D80B7E2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2047795727041398&correlator=1132933352686512&eid=31079956%2C31086541&output=ldjh&gdfp_req=1&vrg=202409260101&ptt=17&impl=fifs&us_privacy=1YNY&iu_parts=6692%2Cspeedtest.net%2Cresults_stnext_300x250%2Cresults_stnext_leaderboard%2Cresults_stnext_right_300x600&enc_prev_ius=%2F0%2F1%2F2%2C%2F0%2F1%2F3%2C%2F0%2F1%2F4&prev_iu_szs=300x250%2C728x90%2C160x600%7C300x250%7C300x600&ifi=8&sfv=1-0-40&fsbs=1%2C1%2C1&eri=1&sc=1&cookie=ID%3D78023205f60ce344%3AT%3D1727776398%3ART%3D1727776398%3AS%3DALNI_MZsUMZzu8FubYwEWCptK5uzgCBmUQ&gpic=UID%3D00000eff1d202c85%3AT%3D1727776398%3ART%3D1727776398%3AS%3DALNI_Maj9n_txzcDLNEUWqc-up89Vslmpg&abxe=1&dt=1727776442604&lmt=1727776442&adxs=198%2C194%2C944&adys=564%2C77%2C77&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0&ucis=8%7C9%7Ca&oid=2&u_his=4&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&uas=1&url=https%3A%2F%2Fwww.speedtest.net%2Fresult%2F16824560884&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&psz=364x0%7C728x0%7C300x0&msz=364x0%7C728x0%7C300x0&fws=4%2C4%2C4&ohw=364%2C728%2C300&td=1&egid=43236&topics=3&tps=3&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1KnNRQVZ2QmhET3FSX1pwMFUyOERzUWFvbHJZNHQ5Q0l0Y0ljUFdXbkpLNG5LTTMxU0R2RGhHZjVMOVVsV3UyXzdYARLeAQoOZXNwLmNyaXRlby5jb20SwgF3VGJlRTE5NVpVTlJZbTk2Wm1jMWRYTkNNM3BsYldKYVMzZERkRU5TZG05SmRuRnVTSG9sTWtKMmJVSXdkM0phYldwMlZtdHdWQ1V5UW5Sb2F6SldSMVpyVFhGemJ6VjBkWFUyWVZvMGJFVjJiR3BPVGxRMFpFUlRSM2RZZFZSSWNVSnNTSFJaYTJkRFFXbDJWVmtsTWtKcmR5VXlSbmRpY1hwWE0zY2xNa1owU0VRbE1rWjJZMVJUWVdSQ00wdHlkURi9qv67pDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1727776386900&idt=8524&ppid=6879f53d361e44b187123f3f67888500&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_rubicon%3D300x250%26hb_pb_rubicon%3D0.13%26hb_adid_rubicon%3D1262c8974c9f6615%26hb_bidder_rubicon%3Drubicon%26hb_size_yahooAds%3D300x250%26hb_pb_yahooAds%3D0.03%26hb_adid_yahooAds%3D79e0ab6f1ad09a6%26hb_bidder_yahooAds%3DyahooAds%26hb_size_medianet%3D300x250%26hb_pb_medianet%3D0.86%26hb_adid_medianet%3D1236202e0eae9c38%26hb_bidder_medianet%3Dmedianet%26hb_size_sharethrough%3D300x250%26hb_pb_sharethrough%3D0.34%26hb_adid_sharethrough%3D122a19627215569e%26hb_bidder_sharethrou%3Dsharethrough%26hb_size%3D300x250%26hb_cpm%3D0.86%26hb_pb%3D0.86%26hb_adid%3D1236202e0eae9c38%26hb_bidder%3Dmedianet%7Camznbid%3D2%26amznp%3D2%26hb_size_medianet%3D728x90%26hb_pb_medianet%3D1.04%26hb_adid_medianet%3D1247468296ff91ee%26hb_bidder_medianet%3Dmedianet%26hb_size_ix%3D728x90%26hb_pb_ix%3D0.33%26hb_adid_ix%3D121b6e02d9826b6a%26hb_bidder_ix%3Dix%26hb_size%3D728x90%26hb_cpm%3D1.04%26hb_pb%3D1.04%26hb_adid%3D1247468296ff91ee%26hb_bidder%3Dmedianet%7Camznbid%3D2%26amznp%3D2%26hb_size_yahooAds%3D300x250%26hb_pb_yahooAds%3D0.52%26hb_adid_yahooAds%3D812e2d74209a508%26hb_bidder_yahooAds%3DyahooAds%26hb_size_medianet%3D160x600%26hb_pb_medianet%3D0.51%26hb_adid_medianet%3D1252064026c1d818%26hb_bidder_medianet%3Dmedianet%26hb_size_ix%3D300x600%26hb_pb_ix%3D0.33%26hb_adid_ix%3D12087dca6fa71bcf%26hb_bidder_ix%3Dix%26hb_size%3D300x250%26hb_cpm%3D0.5200213275390048%26hb_pb%3D0.52%26hb_adid%3D812e2d74209a508%26hb_bidder%3DyahooAds&cust_params=zdc%3D1%26pageviewid%3D089a0d43-842a-414c-ab55-f180dbc7b749%26li-module-enabled%3Don%26country%3DUS%26testStage%3Dtest_complete%26isp_id%3D86113%26stIspId%3D86113%26hostname%3Dhttps%253A%252F%252Fwww.speedtest.net%26stOutage%3D20076%252C20107%252C34804%252C36375%252C20097%252C20024%252C37101%252C20010%252C20029%252C20030%26bucket_test%3D11%26zdid%3D10a515ca045c7fa3d65ecae419bc5a61%26s%3D%26p%3D6830%26zdbb%3D6879f53d361e44b187123f3f67888500%26fpid%3D6879f53d361e44b187123f3f67888500%26stLatency%3D100-149%26stDownloadSpeed%3D100-149&adks=1640561947%2C3978222754%2C1743457571&frm=20&eo_id_str=ID%3D8797ab56c91cd8d0%3AT%3D1727776398%3ART%3D1727776398%3AS%3DAA-AfjYWoHgODF2icMwPyRtKHgNM
                                                                                                                      Preview:{"/6692/speedtest.net/results_stnext_300x250":["html",0,null,null,1,250,300,0,1,null,null,1,1,null,[138351457436],[5378501185],[16425242],[2698019007],[210510],[4874686247],null,null,null,null,null,1,null,null,null,null,null,null,null,"CPKexun07IgDFaQvVQgdiJ4PfQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"8",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240926';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240926" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-L
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1233)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1234
                                                                                                                      Entropy (8bit):4.848405932606814
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:9ZAo2Z5nV/NQrlUXgZuD1zDJ1eD1ID1E1WFD11DzrR1LD1iD1VD+WlF:gr3pNQxUTDZDWDKDBFDnDzrrDwDjDDF
                                                                                                                      MD5:7D4984C960B12B52152CC4B0CFFF52EB
                                                                                                                      SHA1:90A613DFAAC2896A3A6F00AD9B3EFF381E8905A5
                                                                                                                      SHA-256:35381C289C787F271384931106D6F45A168DA1F354763321C15B0306236F24BF
                                                                                                                      SHA-512:B3C512B7BDFE86855C1349D52C093C1EFBBEE2305E243C85CD192F26C5CB94BFF2102381EEEE88CE0EFD6774CBF76236880DA616AB82EE1D9DE77395F3685E84
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(()=>{var o=function(){let t={version:"iphone-smb-benefits",size:"300x250",width:300,height:250,animTransition:.4,animTransitionFirst:.1,animPause:4,animEase:Power1.easeOut},i=gsap.timeline({ease:t.animEase}),e=gsap.timeline({ease:t.animEase,paused:!0}),r=t.size==="320x50"||t.size==="320x100",n=function(){a()},a=function(){i.to(".intro, .terms4",{opacity:0,duration:t.animTransition,delay:1}),i.to(".text-1a, .terms1",{opacity:1,duration:t.animTransition}),i.to(".text-1b",{opacity:1,duration:t.animTransition}),i.to(".frame-1, .terms1",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-2a, .terms2",{opacity:1,duration:t.animTransition}),i.to(".text-2b",{opacity:1,duration:t.animTransition}),i.to(".text-2a, .text-2b, .terms2",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-3a, .terms3",{opacity:1,duration:t.animTransition}),i.to(".text-3b",{opacity:1,duration:t.animTransition}),i.to(".frame-2, .frame-3, .terms3",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 864 x 312, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):14457
                                                                                                                      Entropy (8bit):7.857312147609575
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:GsssKsss4sssxukJr6HaetCQl7qNpWIODMDwwrFyiGdEHW96uGrGvfNNPZvDbOSX:/dkC09ofyi8KLPGvf/JNh0gVAyj7
                                                                                                                      MD5:597C2089AEBC1C541A6A60C5EEF7ED84
                                                                                                                      SHA1:B1B8D807C9A55C164DC5FB1892BD946DDC675A69
                                                                                                                      SHA-256:2E0DA7B78F6365146F0889B05E139587016E6B5E2E1A8D778DBC3272AD0A6278
                                                                                                                      SHA-512:E018DCE96B545BB778C9A13309A1BDC0983806D472AAB07EBDA6A12F65D839836E0218731E86185B0FCCB121DE2C7FAE47E697D2634854612C49E5EB8AED231B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.speedtest.net/images/English_get-it-from-MS_InvariantCulture_Default.png
                                                                                                                      Preview:.PNG........IHDR...`...8........@..8@IDATx...m.@....X..,....K..Y...:.....mR...)^.............. .. .)..0......b.1<...1FA..@....D......A..@....D......A..@....D......A..@....D......A..@...x.A..@....D......A..@....D......A..@....D......A..@....D......A..@...x.A..@....D......A..@....D......A..@....D......A..@....D......A..@....&...4.0..<O..mY...D..(......[.e.....[..8.... ..|..q....>.s]..>.;.().,.?.....!....`..Ip....N............n...U.C....jl......... "i.c.y...x.l...B(.....%O.<.I..].8q..../....._.kf...TP..{.].|Y.. ...P.........|.*..;..'O.V....-[.\.v......J\.O......;v.X.D.X.b)...._.pAt..5JE|J.....c..A..!.D.".1h.;#F..x......o..pH..u.Db..{*..!C..o.p. .B(..D.".1j.-Z...)........S....6.3..&T..5k.....BA. R.#....?y.....T.a...x..A.(QT..B..b.................I.&.//S...>.!.D."...G~^.:..1c.M.V.Ab.q....~P.,Y.....l.q........!..HA. ..p..6.."V.F..........Q.Y*U...r.......S,Y.$.rN.:u..Y. .....y..i.l.T.C.. R.)...'..{..+\.t..C.m....;..<...W.^.. .N..m..W.~.....b@
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/66/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776403.1633/es_pId_6552afc8/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x500, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5594
                                                                                                                      Entropy (8bit):7.14632858494526
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:UfTP4eGb0SLwBIDUpj6MwvCLxh7DCH+NNMvNFLatkkHsEo6L:U7QeGI21DEWR6LxBAvNFApZL
                                                                                                                      MD5:2BB41AD3E248DB8CE77A5AB3CD9BE5B1
                                                                                                                      SHA1:21225218D5483EAFF4AE307C45B71471B0D54ADF
                                                                                                                      SHA-256:432AD99267961665EBF031AE657358200CF10F4D4295B32B468D6522521793C0
                                                                                                                      SHA-512:083EDFCACDF888533C45B8CC1FAFA740BDDE5CBD524D4FABA6424C991E9E03FED503E6BEBE82758F25FF9EB71DBD5DFFE6E27B5E8D389BF3098963BE9450F1B4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================........X................................................................................g.b..V..j.iv.kz..Rr....t.zz...N,fg,..U.E..Z.ku.z.4.g#...D..$.".....-U..|....m.....]...k..g........g..lff$@.QV..t....:.!..sL.H.RL.H.........h.3....m.....]....3.q.._U.^).g..f .U.m.j.oU.t4C...f2.g31#0..@.........xg.Z...m]]i.....NS<g.5....C..X..f...-[mZ...W..q8.I&Y.9.....[B..U...../.>R.[uWWZkm...Ns.g.5.}.Y8L.c3...B..m.]...oc..U..3..1.H@Z-.*....(.(.P..%Z.m.]]i.....Ns.g.....]`.....B@P.j..t...4`.sL.s3.$.@[UKV.U..ZU..@....y..-[n..Z..}....1.q.~...<...8.I.T-Z.m../[{/@q8..,.c.fd..V.V.V....E.......!......Z..kZ..]..r9.q.ww.u.o3.1.s.$..B.V...kz.9..I.p.f33....V...ku..Z.EQ....!.B..!...U.Z..}...9.q.ww.u.o3.1.s.$.B.-Z....oe.C..3&...X.KuWM[./F.V.Qk@... !.B...B.<...t...[t...<g.....]`.Ls...$...V..Mi...]..&d.8...[....[k...f.P....@B..2C$!..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjSv6,time:2275,type:e,im:%7Bpci:%7Btdr:2118%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:63,o:2212,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2193~0%5D,as:%5B2193~728.90%5D%7D%7D,%7Bsl:i,t:2212,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B63~100%5D,as:%5B63~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1991,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a.2044757-79329907%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:42,sis:1927%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15896
                                                                                                                      Entropy (8bit):5.503616373683869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                      MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                      SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                      SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                      SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?kdntuid=1&p=159017&us_privacy=1YNY
                                                                                                                      Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssU_M5iTZh1lu8dyZNwb4ZV4Q2boVmmwDpZwoZQn3-2YdRRjd6xisxr9FqZJaWGMp7ke93sk3wyg96D_nESr5A4N9gbnuK3cN1B1V23A5YCIrUCrDgedvEGt5Ia9v9SI9XnIHLQOB3Bci3-oeMqseZqnxRdB4CuR9xQPWg79fxDIwuC29oCAQjMqJJP0aqlGSM&sai=AMfl-YRKnfPLFva-n727wAnXrilEFAw6jFBKDESA-Kk1LLCS2yzFOe7G12wcJbgLVFLrPPReGp85SMwd8bzzeeYvr22gzu-gkvE2E_ZVI5RfRxBhvXLNEFIR5ddm5iY&sig=Cg0ArKJSzMc1MpwHXiSmEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidar2&mcvt=1011&p=344,943,594,1243&tm=1020.1999999999825&tu=9.39999999999418&mtos=1011,1011,1011,1011,1011&tos=1011,0,0,0,0&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=1178321438&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2370920400&rst=1727776399494&rpt=4774&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.stickyadstv.com/user-registering?dataProviderId=141&userId=CAESEKgzxQOXU94jAzvPqwvBYmg&google_cver=1
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):24253
                                                                                                                      Entropy (8bit):4.335001248630636
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:sjCYRnYLv8ZEeTrJyqbRa3pALmnzrSYQ29d8nzro6MQCGuuuuuuuuuuuuuuuuuuH:cev8ZceYQlI6B
                                                                                                                      MD5:32A7F2EA78A59E96D20B37C2F4E073E9
                                                                                                                      SHA1:65FD7C227F28A3489BC36E70B6214A8ED84E95AD
                                                                                                                      SHA-256:08D070FB16111AF19FA258F75AED123C0E9B6205B58D495EA2D79AB09F24B1B1
                                                                                                                      SHA-512:27A49E72EC8BC5E2ACAA6DF0737A0DFB9A8597B4AC505D8891D86929D45739F53016D92DD6E77AEC349F078F01641449489FAA569EC63AA6061167D1F804373D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1a1d9c8c5b/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/intro.svg
                                                                                                                      Preview:<svg width="136" height="40" viewBox="0 0 136 40" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_5947_34542)">.<path d="M7.65723 27.9519H8.96497V31.5145H13.2932V27.9519H14.6009V36.3784H13.2932V32.6472H8.96497V36.3784H7.65723V27.9519ZM15.5902 33.3306V33.3242C15.5902 31.4027 16.6996 30.1182 18.4229 30.1182C20.1462 30.1182 21.2029 31.3563 21.2029 33.2019V33.628H16.8515C16.8747 34.7902 17.5117 35.4672 18.5157 35.4672C19.2624 35.4672 19.7602 35.0812 19.9184 34.6214L19.9352 34.575H21.1333L21.1206 34.6383C20.9224 35.6128 19.9753 36.5008 18.4862 36.5008C16.6806 36.5008 15.5902 35.269 15.5902 33.3306ZM16.8684 32.7357H19.9521C19.8466 31.6727 19.2518 31.1538 18.4271 31.1538C17.6024 31.1538 16.978 31.7085 16.8684 32.7357ZM22.2111 27.9519H23.4725V36.3784H22.2111V27.9519ZM24.7443 27.9519H26.0057V36.3784H24.7443V27.9519ZM26.957 33.3074V33.2947C26.957 31.3331 28.1192 30.1182 29.8656 30.1182C31.6121 30.1182 32.7848 31.3268 32.7848 33.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (640), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):640
                                                                                                                      Entropy (8bit):5.262670628246078
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:kxP4L8BMnupbWWGBfJHJK8KBGmUSaOWGQL8BMHXVpbWWGeSHAg8KBGzOzyWQ:kDBtGlxKBGmUjNGVBQVGhmKBGy9Q
                                                                                                                      MD5:55447927D3FFB85B3BB272439D5193B5
                                                                                                                      SHA1:F6E7F405D56EE6F5CE5ECB53CF20561C18AA4C03
                                                                                                                      SHA-256:D0E8821E889280C3B745B859E6B3971924723A4562BAC65BA8AA0FE44BFC83B2
                                                                                                                      SHA-512:08FF6B68FFB0B869EBED5FC7ADEF5AAC38C6080E9D2710F55CEF5528DCF64289349573293B35EE6AEBA710DA9BECB1602E2C5552D9098AEAB14F08AC10FDDFD5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLL7uQEQp_XsmAIYvPWEjAIwAQ&v=APEucNXp9vqVhH_xT3dNS1iAeseo-9oDrsKv9xR4-x6_k1H7buaaWrN2p5o41F9qglHoix-f3efHT1kPAKEne0K_Sy-CkhS35w
                                                                                                                      Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_dbm" style="display:none;"/><img src="https://us-u.openx.net/w/1.0/cm?id=9ca165a9-d9fe-2ff6-d83d-d145a80b0d37&r=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dopenx%26google_hm%3D%7Bopenx_uuid_base64%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=teadstv_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://sync.teads.tv/um?eid=3&uid=&fb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dteadstv_dbm%26google_hm%3D%5BVID_B64%5D" style="display:none;"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-BSRkXxQOBA0EEo2Tu20Jz2ViLgSjH1wDhRBCpCKucyQFVCEsW-49oEbQP7-wBcru35TwitI-jKkxKaXeoARmNTEJhkcrwiC4yI2xnlxIhKv04sqFg
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1233)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1234
                                                                                                                      Entropy (8bit):4.848405932606814
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:9ZAo2Z5nV/NQrlUXgZuD1zDJ1eD1ID1E1WFD11DzrR1LD1iD1VD+WlF:gr3pNQxUTDZDWDKDBFDnDzrrDwDjDDF
                                                                                                                      MD5:7D4984C960B12B52152CC4B0CFFF52EB
                                                                                                                      SHA1:90A613DFAAC2896A3A6F00AD9B3EFF381E8905A5
                                                                                                                      SHA-256:35381C289C787F271384931106D6F45A168DA1F354763321C15B0306236F24BF
                                                                                                                      SHA-512:B3C512B7BDFE86855C1349D52C093C1EFBBEE2305E243C85CD192F26C5CB94BFF2102381EEEE88CE0EFD6774CBF76236880DA616AB82EE1D9DE77395F3685E84
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1a1d9c8c5b/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/scripts/main.js
                                                                                                                      Preview:(()=>{var o=function(){let t={version:"iphone-smb-benefits",size:"300x250",width:300,height:250,animTransition:.4,animTransitionFirst:.1,animPause:4,animEase:Power1.easeOut},i=gsap.timeline({ease:t.animEase}),e=gsap.timeline({ease:t.animEase,paused:!0}),r=t.size==="320x50"||t.size==="320x100",n=function(){a()},a=function(){i.to(".intro, .terms4",{opacity:0,duration:t.animTransition,delay:1}),i.to(".text-1a, .terms1",{opacity:1,duration:t.animTransition}),i.to(".text-1b",{opacity:1,duration:t.animTransition}),i.to(".frame-1, .terms1",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-2a, .terms2",{opacity:1,duration:t.animTransition}),i.to(".text-2b",{opacity:1,duration:t.animTransition}),i.to(".text-2a, .text-2b, .terms2",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-3a, .terms3",{opacity:1,duration:t.animTransition}),i.to(".text-3b",{opacity:1,duration:t.animTransition}),i.to(".frame-2, .frame-3, .terms3",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (33589), with LF, NEL line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):58753
                                                                                                                      Entropy (8bit):5.26167812703519
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:y5B9KXqe7mdOgKY0hXpXVG8FoAKRXSdRKftld0VTScQI8rdFj8:EB9K6d8gghXnyXSuVld4z8Z6
                                                                                                                      MD5:A9C11221224C7869C6B916618D892612
                                                                                                                      SHA1:39C436EE6D2AFD6F851840AB4673C56CE0372D3E
                                                                                                                      SHA-256:7B48A74FA0F94D83AE6D60C772F5E7AA66E7BE1B63CCF223CA14E34D3D7B0D22
                                                                                                                      SHA-512:EA05BD1555D819AA35985D16EDA15F9A3805DA01F192156157739E30CE2A22D2888F8E4D1A2ED7A3FC2739CEF848B7EE882A5A628B3657E27AF979FE8F0EB09D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://hbx.media.net/pubcid.php?itype=HB&cb=window.advBidxc.mnetCoRtusId
                                                                                                                      Preview:try{ window.__mNPubCidCB = window.advBidxc.mnetCoRtusId ;/*. * This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this file,. * You can obtain one at https://github.com/conversant/pubcid.js/blob/master/LICENSE. * Original github code https://github.com/conversant/pubcid.js. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"s
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (33589), with LF, NEL line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):58753
                                                                                                                      Entropy (8bit):5.26167812703519
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:y5B9KXqe7mdOgKY0hXpXVG8FoAKRXSdRKftld0VTScQI8rdFj8:EB9K6d8gghXnyXSuVld4z8Z6
                                                                                                                      MD5:A9C11221224C7869C6B916618D892612
                                                                                                                      SHA1:39C436EE6D2AFD6F851840AB4673C56CE0372D3E
                                                                                                                      SHA-256:7B48A74FA0F94D83AE6D60C772F5E7AA66E7BE1B63CCF223CA14E34D3D7B0D22
                                                                                                                      SHA-512:EA05BD1555D819AA35985D16EDA15F9A3805DA01F192156157739E30CE2A22D2888F8E4D1A2ED7A3FC2739CEF848B7EE882A5A628B3657E27AF979FE8F0EB09D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:try{ window.__mNPubCidCB = window.advBidxc.mnetCoRtusId ;/*. * This Source Code Form is subject to the terms of the Mozilla Public. * License, v. 2.0. If a copy of the MPL was not distributed with this file,. * You can obtain one at https://github.com/conversant/pubcid.js/blob/master/LICENSE. * Original github code https://github.com/conversant/pubcid.js. */.!function(t){var e={};function n(r){if(e[r])return e[r].exports;var o=e[r]={i:r,l:!1,exports:{}};return t[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=t,n.c=e,n.d=function(t,e,r){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"s
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://u-ams03.e-planning.net/um?dc=8103fa85295fbe60&fi=d260b17ba95e6896&uid=465097510239389250
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1434
                                                                                                                      Entropy (8bit):4.379492869784947
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:vPGIoAfbSUrZE7waX3S3cTGQd22SC1DJKx1ztqwWUHBjR2XUd2ZzFKdJnNRfWjIh:HGJaNmwaTI2SC1DJEEwTBjR2XHZz4dJX
                                                                                                                      MD5:4A34CC644FD795D5550C595F54FACD21
                                                                                                                      SHA1:D9BECA4881769316546BB9BC85B21DA49C231A9E
                                                                                                                      SHA-256:BBE1E7F4686DA241EC7C22EB5CDF34CB0592D13FD58579310534467671EE19B6
                                                                                                                      SHA-512:A1F90265BBFEA8A4E1135BAFE4AD9B089C1851C7B484901C5DDE4E204EC172E75A2D0EB26CBDC0FAB073161C89106EB60DC9E67429FDA2F8167B712A97C857B8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/api/downdetector-eot?countryCode=US
                                                                                                                      Preview:[{"name":"Playstation Network","domain":"https://www.playstation.com/playstation-network/","status":"danger","stats_24":[2,1,6,5,1,2,3,4,4,1,2,1,5,6,2,6,4,5,8,6,8,11,4,7,9,6,4,5,6,9,13,6,16,14,9,9,6,6,11,13,9,14,13,16,12,8,5,9,14,9,20,13,5,20,15,16,15,26,20,57264,87431,61413,51520,43349,32507,26611,23412,22080,20409,17868,16403,14635,13077,12158,11685,10137,9726,8254,7695,6835,5890,5276,5207,4941,4455,3813,3906,3456,2188,1631,1246,953,628,552,557,515],"href":"https://downdetector.com/c/20076"},{"name":"Verizon","domain":"http://www.verizon.com/","status":"danger","stats_24":[43,56,42,46,74,106,83,113,111,126,168,165,159,163,169,351,3846,12703,31938,64133,87554,97949,104121,102927,88240,76723,70261,66693,62358,56048,56446,53032,51288,49902,48921,49110,49216,47381,48113,47524,47492,46403,44715,40732,35926,29524,22364,15373,9698,6296,5062,4377,4124,3445,3309,2844,2847,2496,2290,2197,2096,2000,1833,1673,1477,1321,1353,1234,1111,997,874,908,740,639,671,1481,583,467,465,349,316,276,291,218,2
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5320
                                                                                                                      Entropy (8bit):4.819222339043226
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:GQctP/IJ1lWIvy4dOSD4Y+MP1Cly/6b1Oh7i1BU6rdTDUdAmvaD1pALBf1CM:2tnzIqkhD4DMUzB04U6ryA5WP
                                                                                                                      MD5:C4E92D7037850CE1136A57B993F9E182
                                                                                                                      SHA1:5DA641D815610AB9F5A99775BA1017EBF4BCF5AF
                                                                                                                      SHA-256:308713A4824FA8F19B7B9305A93189D25A412BD838D1773B1FF81C260FC3CDA0
                                                                                                                      SHA-512:F943023507995FBFDDFAE09000121F614E468A8F49B5E67A9EF85D1C67107BF440726ACAF2490D102256714020B8C2E62AF9B4B653EBDB9A43739C04CCFFB86D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/icg_troubleshoot_wifi.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="106" height="78" fill="none"><rect width="66" height="57" x="20" fill="#133553" rx="2.5"/><path fill="#BC6FFB" stroke="#BC6FFB" stroke-width=".5" d="M74.616 49.447c.415-.022.824-.327.801-.776-.023-.449-.462-.71-.877-.689-.414.022-.824.327-.8.776.023.448.462.71.876.689Z"/><path fill="#68F8EC" stroke="#68F8EC" stroke-width=".5" d="M68.014 52.995c.414-.021.824-.327.801-.776-.023-.448-.462-.71-.877-.689-.414.022-.824.327-.8.776.022.449.461.71.876.689Z"/><path fill="#00B8FF" stroke="#1CBAF9" stroke-width=".5" d="M81.228 45.898c.414-.022.824-.327.8-.776-.022-.449-.462-.71-.876-.689-.414.022-.824.327-.801.776.023.448.462.71.877.689ZM61.41 56.544c.415-.022.825-.327.802-.776-.023-.449-.463-.71-.877-.69-.414.022-.824.328-.801.776.023.45.462.71.877.69Z"/><path fill="#BC6FFB" stroke="#BC6FFB" stroke-width=".5" d="M54.808 60.099c.415-.021.825-.327.801-.776-.023-.448-.462-.71-.876-.689-.415.022-.825.327-.801.776.023.449.462.71.876.689Z"/><path fill="#68
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):44
                                                                                                                      Entropy (8bit):2.6968929824182477
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                      MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                      SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                      SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                      SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://secure-us.imrworldwide.com/cgi-bin/gn?prd=session&c9=devid,&c13=asid,NA&sessionId=dl9xx7vtgttp7azkghshfl5xmvywj1727776401&c16=sdkv,bj.6.0.0&uoo=&fp_id=n1perulmbjmfnuwvvugvwozjkxbme1727776401&fp_cr_tm=1727776401155&fp_acc_tm=1727776401155&fp_emm_tm=1727776401155&ve_id=&c30=bldv,6.0.0.673&uid2=&uid2_token=&hem_sha256=&hem_sha1=&hem_md5=&hem_unknown=&retry=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 150 x 189, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13586
                                                                                                                      Entropy (8bit):7.977694343910571
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:T10W64vrzSNYMCckSoDEzOZAFXjVoBLb85xf85g:T6b4vrzSacBoDFCJy25f
                                                                                                                      MD5:C4031139CB381966B25415FF753DAB34
                                                                                                                      SHA1:E4DC85BADF0441F39434C8D27662987985FBB0B3
                                                                                                                      SHA-256:D993275D72873499DC5D7CB4DA20E1B8D11BBFFF5B9805A48DFFD8821DF74FE3
                                                                                                                      SHA-512:DCCFBF30EE02CF81CA6BD7C6EDFE61DE21F5C06F94BAF94DD13763048E2E272E936532D6224AA53A349BFD9065689C68C272D70C990A7219607295397A209BD7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............f.t%...FPLTEGpL.............................................................n.......w.......@V....5G..i..e..!.....g.....b.......0B-]|.'5..'..\"F].._.:O2c.\E2.}Z......E..."/)Oi..(.......E0 .....2'....,=..q.....veK....l...zW..9x.mS?'Jb+Wu.vT.qQ..t7k.{mM(So..+?L.....E..P6!..{<)...j7q.fN9.............rZD...oy...A<3..X<%.....Z......fN.-7N<,A{.VQJ...M.....\...',PE:|^E(5<..............JZc.wbdms@t..oZ...|.."Kg..|?k.......pTO..3Vl.............iQ..v....wbuiY......maDyrj.....aXN5N[.....c...~bgE/.....<EJk_SCbu..it..q...or..............\..Wy.+k............6...YA.]..x...H.H....tRNS.caI.yF./.|.&S<...n..2lIDATx...K"[..o.>..g...P2...~hR.1..AC.../.XP...z...-...@.\/../.7...q....|.3sf.j....|q.9./....9g...'.~..A....7.....u.."..y...?*..A4......,.Kww79.D/...gQ>,.vOi..h_._.~Y9........h=*......5..T.......eRv.......O...&C{......q.*K...l.*2[.(+..d%...V+{.nYi.+...T..X..w.V.k..l.2.Z....T]f...XVs.r1.....O...7=....6...,...bA..z..po.j.4."..]R..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9
                                                                                                                      Entropy (8bit):2.94770277922009
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:Obn:Obn
                                                                                                                      MD5:9D1EAD73E678FA2F51A70A933B0BF017
                                                                                                                      SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                                                                                                                      SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                                                                                                                      SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:Not Found
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5861
                                                                                                                      Entropy (8bit):3.942710862569332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:JVU8+gpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:JV8gYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:5A752C8F20728F6D67B766D9D2C335E3
                                                                                                                      SHA1:C8C00E605953FDD7A2BCA6927FDAE376B8AAEB12
                                                                                                                      SHA-256:384DE665783500C6746BD022682FA28A46BAECFD6BF1DE98B1665BC18BD8170D
                                                                                                                      SHA-512:E0E5EFFA3C1862189FE6FC4BF15B72123BD9A7620267C1F17B049B9214E80639B3DF1B852C11E2505AAAAE6DA05ACB266664F4D22DDC52B3C560BFDBE424BD8C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bdd58f359/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v1_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUs150Rebate/images/logo.svg
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1313H0V9.21631H4.01709V13.1313ZM0 0.214844V6.8687H1.20443V6.67192C1.20443 3.5395 3.01224 1.58316 6.42595 1.58316H6.62785V15.6757C6.62785 17.632 5.8249 18.4145 3.81751 18.4145H3.21414V19.7851H13.6572V18.4145H13.0538C11.0464 18.4145 10.2435 17.632 10.2435 15.6757V1.58316H10.4454C13.8591 1.58316 15.6669 3.5395 15.6669 6.67192V6.8687H16.8713V0.214844H0ZM12.8519 13.1313H16.869V9.21631H12.8519V13.1313Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 45.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):444
                                                                                                                      Entropy (8bit):5.396612181158281
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:AFGM13K8coTIGEoeChiyXRhiDY3q3cMgn0oGMHFMZbqbVn:Yzb9rEmiEniDY3KPA8bqbV
                                                                                                                      MD5:BBD1DF3FF2DD866CEBEF19B83EE1FB43
                                                                                                                      SHA1:1EBECC864B1895D0BA089C82DBAECF03D332C95E
                                                                                                                      SHA-256:2EF5C5F759829DC0F8CA52F35CE4829584A0B81B813EC26D2EA3AE8F3C2FAB24
                                                                                                                      SHA-512:5493C5E969573F61630979FC8704CA42B94BA25BE27024D9FB6167AFBD5B0478DE9F919055491DDA862F88042589E3849DFB4EE8F63CEA7A6894ECDEA8CCEBCD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"f6v_speedtest.net","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/p/f6v?p=BQABkgMbKQABDXNwZWVkdGVzdC5uZXQBAAgueyEA_EqN9838So33zQ","userBiddingSignals":{"update_timestamp":1727776421,"join_timestamp":1727776421}}]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 150 x 189, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13449
                                                                                                                      Entropy (8bit):7.978190271016578
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:yglFz/6QR8GMHWIWWD3+egkWWErGbtEcITj:rl9/6NWfYakJUAXITj
                                                                                                                      MD5:4159BF9DDF986065CCCBB6E3E45BE188
                                                                                                                      SHA1:D84986A7A3FF7E4DB3972820F8A1418BB3178310
                                                                                                                      SHA-256:E19E7C7A2AD7A0BC81F6AC44D3AEA97EC0656A1967FECCC50181B2E769BA5BCD
                                                                                                                      SHA-512:D5D36EF97E2E41180E8620745A2D95D1E29E34558E0042146481567DCC22FAE38D25432D55573170C0CA522DC51EAA9EF14189570A6CE7A8D897A70E6B2E32F3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............f.t%...:PLTE............................................................................................................................................(5k{.(.3.....(,'...................Lgw..k....R..................<$.C?:.......v.a.Z.~...bqqqX[\Zo....L]x.....0..39>......"%.....`o......RJ?........^en')).yJ...&.........h......?JS.FXp@EI......F...^..."........tR3..........khfWf..Y..U<"...;72....iJ...}r.W+.fEQRS.....>H1........ya2.Of.BZ|.....N&..........cB +Gh.wJ;0'.....dG1`VG.k.Y'..pJ"..qqw...m_S....jXw9..f<t..v...d5..{......{.UB....m$7H....`...........tRNS.I.Fzc0...aw#.S=.}.....1.IDATx...O....E^\..mq.v.I..,.....D`.\f#.f]......!.....k.p.wr...fb..K...l......7...s..tZ^..]..m.....s.s...}.:q..Q. ..#.>4bjn>.j8..G777.Y....7.......jk[[...X....ZkZZ..N..--5...e...P.LMMuu..D.MM..-....bT.M.N~N:.....SM.-.W..xkK..OB.u.a.8..P.X.i`55B.O...Y.>..S`W.gv..N.5....{.^G.....{............o@.. ..../.E....9tL@8.T.U.HX..R..p.4....<.....t...A..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5863
                                                                                                                      Entropy (8bit):3.9433007601888828
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:+ifrZgpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:+iFgYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:E69E27145E7C62C806B304BB4E1559C5
                                                                                                                      SHA1:F02E0A9E9D15BAF4E965EFDD48433AB6F4A80B75
                                                                                                                      SHA-256:5A8BBEB5C3488C90126FD797B376C92D73F9810EC94E2A7AA58F0C9A83C93D90
                                                                                                                      SHA-512:6157AF14E9217BB97E67446D4826B1A33544C41BFAD0C31859DBF4422EA42BDC924104294AE0B7E6CAEC025A2690AF286768F7370AC2900064BAEF8970875F52
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1315H0V9.21655H4.01709V13.1315ZM0 0.215088V6.86894H1.20443V6.67217C1.20443 3.53975 3.01224 1.5834 6.42595 1.5834H6.62785V15.6759C6.62785 17.6323 5.8249 18.4148 3.81751 18.4148H3.21414V19.7854H13.6572V18.4148H13.0538C11.0464 18.4148 10.2435 17.6323 10.2435 15.6759V1.5834H10.4454C13.8591 1.5834 15.6669 3.53975 15.6669 6.67217V6.86894H16.8713V0.215088H0ZM12.8519 13.1315H16.869V9.21655H12.8519V13.1315Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 4
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):3.883172708844138
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:iKFXoFNXZFFXy4UFDtuv:rXon7Fwtg
                                                                                                                      MD5:618213AB4DF3E82A8FB3E9DD0A03E29B
                                                                                                                      SHA1:0B073585FCE99C90CF102645A4140AACEE8862D3
                                                                                                                      SHA-256:ED9373A60CAED4CA6188D447FC16DD6F447092B0FF4D11E75EF5678BF02C6E0F
                                                                                                                      SHA-512:9A6BEC86D014FC24C9BCDCC83DAB9922DD005700CDF552A2EF189942BA84D3344DFB2742CAE6383AD92658088D5553F4DA8736B2654E62901777843B69C03A74
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://speedtest.nyc.rr.com:8080/hello?nocache=6388acfd-3843-476b-89d3-c90a0086c268&guid=db849caf-b21e-4577-a661-21b59cb10da3
                                                                                                                      Preview:hello 2.9 (2.9.2) 2021-11-30.2159.ffae0e0.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (25023)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):25024
                                                                                                                      Entropy (8bit):5.178174345764221
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:xo+1RcIEhI/DSg/UxYur6zMEgXGsIXk4qToB2/Nq/NVDOfBi6Ba:xo1IEy/DZsxYJzKD8kl4f9
                                                                                                                      MD5:2C36DB297A45456EFC2626F0AF7699AC
                                                                                                                      SHA1:B75502A8AE569C75B2060A03F831FCFA1403B6C9
                                                                                                                      SHA-256:E0971910CDC9F2E2935DDA6D6F8018A6E55C690808334CD6DE4B7C85B320B2EE
                                                                                                                      SHA-512:8E5C0960D59070260DE17B29ACE031815A081C16DAEB3CC01919EB1653726FA7994049C38241A46CDEFD5EEA887CB31F13BC8E7497ECB146D20925EF64E507B8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:function NolTracker(d, b) { try { window.V60 = window.V60 || {}; var a = this; this.pvar = d; this.globals = { tagCurrRetry: -1, tagMaxRetry: 3, wlCurrRetry: -1, wlMaxRetry: 3, domain: this.pvar && this.pvar.hasOwnProperty("server") && typeof (this.pvar.server) !== "undefined" ? String(this.pvar.server).toLowerCase() : "", cid: this.pvar && this.pvar.hasOwnProperty("cid") && typeof (this.pvar.cid) !== "undefined" ? String(this.pvar.cid).toLowerCase() : "", content: this.pvar && this.pvar.hasOwnProperty("content") && typeof (this.pvar.content) !== "undefined" && String(this.pvar.content).length !== 0 ? String(this.pvar.content).toLowerCase() : "0", origAuWhitelist: { "au-ziffdavis": {}, ziffdavis: {} }, fpidSfCodeList: ["au"], defaultApidFile: "config250", defaultErrorParams: { nol_vcid: "c00" }, si: window.location.href.replace(/\"/g, "").replace(/\'/g, "").replace(/%27/g, "").replace(/%22/g, ""), init: function () { this.defaultErrorParams.nol_clientid = this.cid; return this } }.init
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=lijit_dbm&google_hm=SmJFeEFQWkhHV2FIQm1nTFJfQ1lBcDls
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5494
                                                                                                                      Entropy (8bit):7.943800412453245
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:txCuch8z+bhjUrqbqGFmAabZea8vOKBN5G1QZZ8kg7Y0BI8rhDXBOALs0:tm8aGUqGzqZevVGq8vYinOW
                                                                                                                      MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
                                                                                                                      SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
                                                                                                                      SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
                                                                                                                      SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):551
                                                                                                                      Entropy (8bit):4.8010054995346385
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:kMuLWjT8RvJaRixAgVMSRuCi0voOoRWFNdoQfCYKSB:kMKWfUJASAGuCiDRWFNvKSB
                                                                                                                      MD5:614504383E4A12F536030D3A119098BB
                                                                                                                      SHA1:DB63447C8654A3659139042F6C8788E3F7080F94
                                                                                                                      SHA-256:F983D992F18CC6A5024A1FB94062872C8C1C9DDD3D936289CFB01B720A0C03D8
                                                                                                                      SHA-512:162B964492F2A4194DA35901E876DB3CF494859EB212502099BD33DE10DAB44AD55C4F0DA3D0EBD4862FEF43C7EC39BFC0779FF5879F869A3737908763C37A89
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/javascript/amazon.js
                                                                                                                      Preview:!(function(a9, a, p, s, t, A, g) {. if (a[a9]) return;. function q(c, r) {. a[a9]._Q.push([c, r]);. }. a[a9] = {. init: function() {. q('i', arguments);. },. fetchBids: function() {. q('f', arguments);. },. setDisplayBids: function() {},. targetingKeys: function() {. return [];. },. _Q: []. };. A = p.createElement(s);. A.async = !0;. A.src = t;. g = p.getElementsByTagName(s)[0];. g.parentNode.insertBefore(A, g);.})('apstag', window, document, 'script', '//c.amazon-adsystem.com/aax2/apstag.js');
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):3.883172708844138
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:iKFXoFNXZFFXy4UFDtuv:rXon7Fwtg
                                                                                                                      MD5:618213AB4DF3E82A8FB3E9DD0A03E29B
                                                                                                                      SHA1:0B073585FCE99C90CF102645A4140AACEE8862D3
                                                                                                                      SHA-256:ED9373A60CAED4CA6188D447FC16DD6F447092B0FF4D11E75EF5678BF02C6E0F
                                                                                                                      SHA-512:9A6BEC86D014FC24C9BCDCC83DAB9922DD005700CDF552A2EF189942BA84D3344DFB2742CAE6383AD92658088D5553F4DA8736B2654E62901777843B69C03A74
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:hello 2.9 (2.9.2) 2021-11-30.2159.ffae0e0.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 160 x 228, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):647
                                                                                                                      Entropy (8bit):7.205106076789261
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:6v/7wskz4xACdtuSXL4HpXgFDHsvKkAYq8vhiBIKWDgg3/nTO0WdAjLCC:9zzCdtuSb4JXVNhq8v4nW08TO0Rb
                                                                                                                      MD5:6231A4929761D067DEE64881DCA2E7D3
                                                                                                                      SHA1:75CBDB43CF8498494512AA706749C2E22DBF356A
                                                                                                                      SHA-256:F4969D50381C814FFE47B73AA89A7019B480A3A65C4A840F719BDFE838E50A5E
                                                                                                                      SHA-512:62A9F58742E32F0597CC7A4FE3653477B3E5943924A9C507011882A565E2F6F325988B816DCD68F531022EF4CDFE3B62B3E6F8FB226FE22D9BE5E64BA378494B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/fr3-spotlight-data-160x600.png
                                                                                                                      Preview:.PNG........IHDR.............(..e...]PLTEGpL...............................JU..................is.............Ua.......................!....tRNS.~.....!.V\.......IDATx.....0..ag..;M: B.O..2...S..........I..................3..=..5<.k..>......Mc/;{...a..x...AEEB..5...|...|:.W..e.....UW.;...z.`.RU.iK./.....e....Z.U...r.....4.yH9.6r.../a..q........P..-.'[.......IZ.4iJ._@.*.Rcr..W.-..`...97[...z0.S...z.#;w+....iw...,(.V.....6..u".x..N.:M.4e.X..wz.....V.?.{.%n;.xn.v...-.s.]...=T.J..T...VG)....}..ho=...5.j...^nq..$.-..O..B...0..<.9.[..o..\~.........k.?.......<n.v.._..................................W....*M~..^....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsscj29o-cOmXaQtP8KRhHjrSuQIIFnSW4cYT5yybBK50h0lVv72hLBt_uh1OvUnP8AuXHQoiNK5SOIXZSoySQjK4zHdp_Mw5BCjfI0gVdOboyoxo6_pDCcosfbpx7saVUoiARwVx7MYaVJ66vu_zBj1uzC2it_LoHy6-9OTI9VTCPCN7BsjO_tzvQoDdL-mEYE&sai=AMfl-YQ1BTSl_FzcasnUiSAj5SJS9ZVyHmw3Dl8BdtEXKHib9MpEVKcjYWwoJaEDYlkdjXne1TT3OqvTmy77qLMMy4FZHeudanK3h0brhZMIOjCpwlciRb5OTz3QKn4&sig=Cg0ArKJSzBa0xDdif-OEEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidar2&mcvt=1010&p=76,19,676,179&tm=1046.3999999999942&tu=36.19999999998254&mtos=1010,1010,1010,1010,1010&tos=1010,0,0,0,0&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=490556826&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2370920300&rst=1727776399400&rpt=4557&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjUQf,time:11215,type:e,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:7933,o:3283,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B3273~0,1~100%5D,as:%5B3274~300.250%5D%7D%7D,%7Bsl:i,t:3283,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B7932~100%5D,as:%5B7932~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:620,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086,hov:%5B10865,1,350%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):269
                                                                                                                      Entropy (8bit):5.235195150873638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                      MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                      SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                      SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                      SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://eus.rubiconproject.com/usync.html?&p=12186&endpoint=eu
                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-B3hxoCgNEnNCYhaYuDSV1bdYi0-W3K_fE0u4HN8yHrjUoRqBmBHQb3-DicV8w7Me-WTv5QBAjEP5M_DfiFSnEi_bsQ3PSmFPig_4-7N5KwSW5Da-k
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=NDY1MDk3NTEwMjM5Mzg5MjUw
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35632), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):35636
                                                                                                                      Entropy (8bit):6.126048942768957
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:PN3BofrbNHDx1bxGwHi8/or0pPrdzdDLBYBtaGY0bcrDpRD8ESxhM3RP5wOC2Gwk:V3inNjxRxGwV/or0pjdzdDNYBtaGY2c8
                                                                                                                      MD5:5DBA1A801155F69AB3B41DD66EF82DDB
                                                                                                                      SHA1:E2307BA8847EAF85C0FBC5E8D79CEEA2D878343E
                                                                                                                      SHA-256:8A81A050AEC4DC7DDD90000FF0949A39FA532F86B4C231902EA042E8272B7CAC
                                                                                                                      SHA-512:2F1F08EAB70F480E38E610BE62E45F8AB7209DF6D06D71BF7A8B15F47842BF6224E5924B5A1AECA74CB585E8CB7C58F5DC23B1F865DBA4CBA8FC0610504CBAFF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BtQJtW7_Yhf0kOcwFNlm1j9CnL_t3vvblUWvWF4P0TKvVExVk7O6O7K__zOZg1F0NY6VVHv1Os0C6RChsWptYdYHmhvXL6UzlyaU0CZVk3a4x6irQs5f9VyJdX4csYjNqdN4NjEHoWyxJtJlX-vYCyMvja3IeH87VmuQD442oy7QLj-GwlWAshgkzqwB0AieBvMAnPoM4oRUQPZGH8zara_3VCGjtHid1NOS332FdKKLlxBCE&cry=1&dbm_d=AKAmf-B7CIZax31YtTxki8FTQXHPOJ9uXLbV4bc6HAuZAJqq8WXkDCcpXFVNiJJw76ZrC02MO0Akg_Yjwr4E1mC0_gOoayyZQY2XDoECJLdBYD_YhwSnjPtaMLFkQXSNb49OM_U9YXeUMA7LdpNjPX_yYKryC1W630eDnExa_xWnwbd3zg-JSlp7LZCRD0q_Z58Ll5gb_wb_VtaT0NEBSrEEzfk7p3CraqQEX9k0pDASUO27QA7_gZQsq4PTpgRuPlS6AAQvU088DBjTGuVN5uk40MiOE3nTLmT3g8_mv170sHVhxTmKqrfRPCsrlJpAcfSXxdopF64FVB8WJ9NZ0tVZiF1VTBXRHnrDYTd6RfsAw9agjUNZxYMQ8fyJ3UZoeKtxwqFpoccIpG9MSf2QflKaax2_viFzAizgKe5HEhI7_G6WDKIPYhgnIr7-3FMt5f01usjueNZzqRiKo3bEMLJRk1ycLAJsZdHH4NchUgugs0ZKNCR2jmdxvXS89srvTh6i4saxHjetSlF07ohO1epxBEvU4boJcPXQG38NhRtItuopV2E6zKZ-rCUY0a17NR5mOcAiepMn1M8Gud06vRwRaTAa34BuTgaeiKtcdVPlvQanA-kNTq-v0VLOz9DN7xZcZ8AfkuwAlDZCZkXSoYGlycosR7ESuF3K46oB-dAlsZhsYb7tgt8TyOpCiGYzCW4MBmuoYg3QTca7xU2BllXi86gaIZQuNAhdpIrTaOytYD-g_1kafeRHkWpfjrq-jeApsB9_0OdGyGA2SLXWRnle9RlD21eixXbZIcYjxw4Yuggb2xGpyM3FhMLos9rXfV9X0omIwtO4HN1fEa7NGcJKA_A5DOafkG6mOnjFLskUL8helMr43c3MC5Ewgps6LtF3LlVE5pWCW3MPXr5F-bMtNhPNibKIOhKGD6V1lsk_5hwB26newf1VPltkX-dCyB6GrH8G4nNNHMCQGzZDDWJurF5UqR9e0Ty4pohzDVcMUxPqy7r68ME18bS35XedoIJ5Nfmk5WBHqndoH-fez6ZXfPEIAUdkyOOwhm3RcqVfUryi8HiKW87_tUoU2LWcBb1etlUHrEAYh8vJp8GMJgXCLKl8a_gyoQIsIfnFyDR3BWN3ZHY92IYlYH9KGTKtLNGKi5ixtU789nHFcKHyXt6tEyiGfOJgZU4yyXD2B2pbf6yo6lrNZVxwvBm8uDuXypUn52mVGEiM48g83YpEVYTlC9uywPUMSOEhn_SrXpGzt1gr18f06RoR5eCssF9T9dwSUFkxw2DDlgnXbGN_Vd6Q8zYfmPQXg8Rv3Z48ztsiM8J1mSiGKJrUM2MP7FFFi3B-7_eWKGXEBoA7JYWgvpsJOX-PxkJxRrXxYlhmDAWbfH78-XuY1ebxKY7kTAlQcUMtPFAZtlfrI0wqGIpoVHpVMIcnpeUj4ZPsIOgISz6Yi5-tIbFREsuo5kGdI8bu2Dk-4GPoUFvZbrlTOB6vCjwcWNsUXGvcL6nzpgFeS27Ui16hVPSBvAzBz6YRxLkBT-MI40ABxaWVIo9VG672li06750gadJT7m73qdgMAvtfCK4DvnWCHwHf_kleYhHCvy22E-NtjH9VEWGNsgYgjRCGjM0PaCji1P1QARRgzlZd5s3sXA4_meG5Eh92BI-d39eD7FRNU_sMKQxGE4G6ASZQuNeIKXAnyvB-GI50_XAuO82gMpBR6C9kPZ9zzPKgDZJuXYGCtHXyEH24oRommRoEOpKEbJeqipGB7MOTxKYuCx9JV0JC6SOYWtGJ-qkxx6ftZTsXW3b3BFjQ0VTVrFUA0QIPJmogrmeOkQMSry_sR2loqIbjd3uTFoQDZddX000hanRv2MOCEAP-y_-alH9zzNNfdDh8ZKe2uAVd-b-2q7I4zRutQ4LMAxtZkm4jPjgwLDtqvQM8TLY5cvdRFYrjfYVAXULLqAGvBSl-ocgczVrse-Cv1TCt10xVnbKH2Fl9cex4aXs-0kXIGFFgAwszKsDKvoJMxZWqUsq_JBRK8uklk0J0HAx2QeYVgmQK5UwhRPSvtbBO0TwrG_arzipNjSXpStCWjB3P99Tly5QYe5FySBgQ_WC7Rze7H2GB-BkoQcIZURHXR6-kpMPctN521H0gkb-Jt4qTTCmVmfiKHvFZVcaswDMT_3KlghCsdBfnqAb_iFpny18mKRTxZl3DuSGfoK1t2okRNJaHIg_fzrNZJuH8VXUxrbJwYi-FzuNft-3-bVdXjuqttNOscnptAzQ22YvBpFO6pl-NZj2BlwtgO2RIL6K0lJ9WefgFvmo2hE3JyZvmgnMoxURYUN74P7TrUIGaurNIaPraexgyHH6QOJMHuxdkPY4RFVbweu8m7yzgL9cajVlPReHi6S9qYXluk9up7ohI7bflpktWB7yX6asxaAFfrDs1fcXsJkLvwe22GbON3J9t-CRnqEuqpdjRwFCQ7SUnHEn939e12-X_CWZrjEAyli0-YNiCI0TOeaLYt4dQSQqwk0f7-9Ib9j8xP65s5OulnXcdJ7tZVZy0TyBoKuiWCo4afOXPVhrf0mufOjy3MobP8fTGlaXKYVLrjEES2MRpEPBlozJUx5y0cTmgIWb39j7LhTUEWjcS501NVo2Ok8nXmAfa1ImrF-e3amlAwLCOda6i9fHGAwGQ4wlmtpJc34gct83pcoxZO4jU7OqwhATbXkaRpTgTzw7uHrfaaGTOIp8R_4zxwn2EaG38-niWvg0DsI6_Nl_10uEbSS8vWS_TgvYtXA0T_mVKk383-fGvFWVb9aqiCdpSi-d6YbZWBs4uz-TMCwg2OVprGMRg5LRQeT59BIPtKEhtjjhaiw1YTTjE8bR1iMr45KNLW2G3_W8uf85IelZf5CEExHUqzJlWMjuZXSP1cTKTKg4i15MgXHObf_NU3nYCgG5uWrQVu_5prClYMl9BAfLSqAjByRzPaxH3pQhTbrtC45x-RLYE_HN3m6KqmE9gQ3AucsqqRZTZ34pIHHbalDIi1UNGcs_0DpbjgKz9M9baI1RlmHiW3gId7y28_aQlwLgn4Af01Rlhg4DeYqUr0Mfu4qHN3DZ3q1aSfhxkfXGi-5GpknnZP2tO90Pr7wRLV2NGXMJK7vTGs3F31Fo0pDTHjmBGPb0V9DrNd0iYmZPLmYjWEoiZHzGjkdGM3Xq0q6Oq7PqBK4epKmyBwkSmgb15YDiLkiaA82d8ZejhUuhUzOG_4vA6xW6YxT7Cst_TFCrv4DlUA8KbwWZ6KuWlhPYxhfUOvTWQEVsqx6LbJFQ7WPQAVoUes9WUScm-VhzpOo0X1Y-tdw8uRV2li7OuxM2l1KkIUznMYENXVyG076AuQ2PWLl43rs0YxF5_r5A5VdHJONbWGF3-qRYRfuhgLHpsf5daflJecdPgbbkpMKnPqot6vGqlt6BsiE4p0u0EjvIYHxWiEgDeyHNsjU9eYbeT8f9YkeGaSVpws4jmGS2DmobBg5lm4EyownYHBOVN-1vl_ldMPar-LZFWI5BqDHYodnh5DdvDg8TsaTyNERUC8NfvL9jTtocmKheKjdsyQncQ9knC0wsXIQ4XvXVGUG-Ejwzs6K6473oY9RKxU4kAO-scX6D5PmopbLEOOWb3X5w9OVnJM8BLlBKMljQq3VHQrJhiIPyZapnH9dpWLSn8NxXOEKi83jGBn4tYG6AulaK7KrgAA6SWrM-DC1yIWXRqlLBNyZOz8tMBm_Qkfh6CrbxZnYuwkWlL9QqcR1v8q2tvh-y8fRTSXme6x8Ejb0juvEc3F67jLi_7g_YaNj7bxarj9dQVhsqG78OPxJezCwTqwi8-krau68XSTj7IH_UY6tcBWTMbGzqn_en2FfYbYO9dNX9BXWkB1d3ak-p3FI-37A6k6QGU39ulF5kxGiFAJ_3Fil41OKNgwd2yB0QyiU6ig8HnRd7vglV-h9zMIfDqa-LJSVi07E_Jp5R1KGWUYuFxa_Xu6M3cxtS36HvO9RF6HZcp_domjnspXFSHSL52tD84lX90k8g9os-tVZ5Ghs2rbgbuy8DHBSKKOgwmOUK6A05ivIuMsqQd6ptIy98CfTz2u4gH5fGDi-Btnc_dtfN350tRti1NXyZXHsnmwudEnrmsDccwg0qjoY5L3Bn13rY2WYM5jb0Ovk88ytYmD8gKD0dBeNVfA0uizA9pQJYvxh84nBKFTjm3X2e4Xjvz2fW9OiffmJieNHRv4COqPtx0&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.speedtest.net%2F&ds=l&xdt=1&iif=1&cor=1875737842788220200&adk=2086295848&idt=1085&cac=1&dtd=28
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:13px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 125 x 101
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):9835
                                                                                                                      Entropy (8bit):7.689451018961292
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:HcSfnmvVpk4/9g6QwtfDMy3B1H8I9YDRnpdiR7ZsMN:8S/mYerMgPjWs
                                                                                                                      MD5:D70B4D345B2BC01280FFF39975214D30
                                                                                                                      SHA1:3743F84697B021B03405E9BC5E7887E67DA25A94
                                                                                                                      SHA-256:9F30799E7EA5CADDB7B79F074957BAEAECCCF1A31846993414008331C257D242
                                                                                                                      SHA-512:F015C5C451D313C3939E6FE0AF6EEB12FB666072C486272CE433C204EF255AC85F3EF2C8F968C4322CA279D4DC25DCF6A86B9F92F9B73F8100736AFDBC8ECA9B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/ad-free-125x101-fade-anim-1x.gif
                                                                                                                      Preview:GIF89a}.e......&.... 4.*A.Ux...........'.......5O.3L..3.)@.Rs.....).2K.~.....m......../G.Y}.`.....Pq.$:.Vy.p..,C................Nn....p..7Q.B`.{..d..Gf....Jj.......o..y...............,.:V..E.<X."7....Ih.d.....Qs.......Tv.\.....l.....#8._.........*....Ll.......e..j..[..@\.......t.....=Y.(>../..0....X{....g..0I.Ji.....).....+....x.....c..^...-.?\....Ec.A^..........4N.......4M.Lm.b.."6.>Z..........Hg.............h.....Op.'=.Wz....z.....u..]..;W..2....k........$9.Db..1.x.....}..i.....j..w..^..9T.%:....Pr.v..8R.....F........................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....}.e.......\.......*\....#J.H............. C..I2.....V(....+.X....8..X0$..9.,Q(D...H.*]...P.J..T...C.J....`..K.... .8...p..P....v.>\....^.:.+...7.Jq.FT...;..d......7$.@SB4
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=agent&google_hm=NzQyMDc0MzE1ODYxMTU3MzA5OQ%3D%3D&google_push=AXcoOmRcmUAckO_8W4IyyqK0VduPCkHmABfkQyEiDqzwoq5g3SwobuofDCIAdxCXVQ-Rw66HQgB8obZ9jov3612Wu1uORHz9vPM
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8170
                                                                                                                      Entropy (8bit):4.509949859419865
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:/BjajSnfZOzPf0xgGJH0cjaGhP8yXb0ERD2cyGEJj:/tajSnfZQf0+GJH0YaGiebT2z
                                                                                                                      MD5:6BA1D3C25CA9B6556F4A02481D8A187F
                                                                                                                      SHA1:E487D2D7CDA1DC86060375ADA7AA4E21569DB500
                                                                                                                      SHA-256:F296B7388D26C659D451819449DF427B865BBE63CD2D9DD1E814F3F10E81446C
                                                                                                                      SHA-512:1C55F80E39F241E3C3F7ABCAC1A9C8901E8E21BBFC9834E0455D5F2A02AC175DFDEC2DD396DBD791AA7AFA4E5522B96D9B0A3EF73B7938A8AEEE96662681D73C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/icg_desktop_apps.svg
                                                                                                                      Preview:<svg fill="none" height="110" viewBox="0 0 148 110" width="148" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="73.2723" x2="73.2723" y1="88.6436" y2="100.962"><stop offset="0" stop-color="#6afff3"/><stop offset="1" stop-color="#fff" stop-opacity="0"/></linearGradient><clipPath id="b"><path d="m0 0h148v110h-148z"/></clipPath><mask id="c" fill="#fff"><rect fill="#fff" height="80.3842" rx="5.59932" width="128.438" x="10" y="10"/></mask><g clip-path="url(#b)"><path d="m15.3164 15.3164h117.812v70.7252h-117.812z" fill="#187cab"/><rect fill="#fff" height="8.00663" opacity=".2" rx="1.11986" width="7.81599" x="21.1985" y="23.9714"/><rect fill="#fff" height="8.19726" opacity=".2" rx="1.11986" width="7.81599" x="21.1985" y="34.4978"/><rect fill="#fff" height="8.00663" opacity=".2" rx="1.11986" width="7.81599" x="21.1985" y="45.2148"/><rect fill="#fff" height="8.19726" opacity=".2" rx="1.11986" width="7.81599"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.srv.stackadapt.com/sync?nid=114&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-CygX1FEk1ILsm_rs6lbQbGcRjmsZxEKKZoZuMRqQSNZoGpbTymRKYDlJ9eDJ0n-riP5DA3y2dePvC_qoR_KJiYtz2ymWMGS_NsN-n1Au6EVr4BOhQ
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65504), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):73447
                                                                                                                      Entropy (8bit):5.315425597976914
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:NNDF5DvyAoNTQaRX7tbMNC1fNZz4zKTGkvOsZ0CJ/h:Nn5D0kgxD/h
                                                                                                                      MD5:841DABCE0B477A93D9CF7379B9EB1368
                                                                                                                      SHA1:F1AFDA122D766036A7C3418D785C17168106A391
                                                                                                                      SHA-256:1616C8CD083E6B17F6A75AB0695BD4A4573B31AE8398FFB43758288028F6A773
                                                                                                                      SHA-512:F8B298EFFAB6828E6386061FBC87CF6924EB9DBCAF82C559F76F6A8D924A752D97B6FD750BEB90CAC7D32B995903A7A075A17D18060B632DA416444B81943406
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://warp.media.net/rtb/resources/release-20231121-135-adperformance.js
                                                                                                                      Preview:!function(){"use strict";var e="undefined"!=typeof globalThis?globalThis:"undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:{};function t(e,t,n){return e(n={path:t,exports:{},require:function(e,t){return function(){throw new Error("Dynamic requires are not currently supported by @rollup/plugin-commonjs")}(null==t&&n.path)}},n.exports),n.exports}var n,r,i=function(e){return e&&e.Math===Math&&e},o=i("object"==typeof globalThis&&globalThis)||i("object"==typeof window&&window)||i("object"==typeof self&&self)||i("object"==typeof e&&e)||i("object"==typeof e&&e)||function(){return this}()||Function("return this")(),a=Object.defineProperty,u=function(e,t){try{a(o,e,{value:t,configurable:!0,writable:!0})}catch(n){o[e]=t}return t},c=o["__core-js_shared__"]||u("__core-js_shared__",{}),s=t((function(e){(e.exports=function(e,t){return c[e]||(c[e]=void 0!==t?t:{})})("versions",[]).push({version:"3.33.3",mode:"global",copyright:". 2014-2023 Denis Pushka
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ad.doubleclick.net/ddm/trackimp/N3671.279382DBMT-MOBILEUS9410599/B31807443.391369396;dc_trk_aid=583160040;dc_trk_cid=222927573;ord=-1349506452;dc_lat=;kw=NPI_VALUE_CM1:TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI_iPhone16Pro_OnUsValue_v1_X_Apple_EL_DIS-STD_HTML_X_X_OFFER_1x1_CM-CRTV-002:728x90;dc_dbm_token=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi4_IPU9OyIAxWnoYMHHV5EGe8oATABOPanot3SEkACSAFYiIEgEN2ChYwCXYVYWStDYAlrGfv5LYoB5A;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=;gdpr_consent=;ltd=;dc_tdv=1?
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (24730)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):309720
                                                                                                                      Entropy (8bit):5.552363103815799
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:tszlEzOhhFkUeQ6YWH/rJKQE0+PzO2OJjt+/Kjh+xNpzch2+4jR7ZfiKmx+a9:tszlEzOzn1yFSyvjEBch2+4jn6KMz
                                                                                                                      MD5:C98C6850C1B7611D43A0183D5F8A7D3F
                                                                                                                      SHA1:2F70DD6F0CE531CC8533199A4A40370A3CE87A2C
                                                                                                                      SHA-256:06AD706E29AB36DC906EFA887AA0FC847B0D4D5A836FD77F9C0175BA6C04B647
                                                                                                                      SHA-512:C3DCC8F4999D9EC0DAAFB869457C4CCD17BB4F2E89B15F53921B97021518EF6EA37D56684B9439FD41956AB24D942A41866E4D14421F447B58E390C61459628D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"268",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"uploadSpeed","vtp_dataLayerVersion":2},{"function":"__v","vtp_name":"downloadSpeed","vtp_dataLayerVersion":2},{"function":"__v","vtp_name":"provider","vtp_dataLayerVersion":2},{"function":"__jsm","vtp_javascript":["template","(function(){return encodeURI(",["escape",["macro",3],8,16],")})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"household_carrier"},{"function":"__r"},{"function":"__aev","vtp_varType":"CLASSES"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"virtualURL","vtp_dataLayerVersion":2},{"function":"__v","vtp_name":"pageTitle","vtp_dataLayerVersion":2},{"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjTGf,time:7012,type:e,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:4892,o:2120,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B4892~100%5D,as:%5B4892~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1587,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930,hov:%5B7012,1,0%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8039), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):8039
                                                                                                                      Entropy (8bit):5.769685789219682
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:7A95c1eogmjhQ1SleQgeXwG5Qm2Q25G6Nt7CD6:881JgmjhQ1WxXw2QmXoGIJ
                                                                                                                      MD5:ADA7585D0CDE545B9043BDC06DB4BD2F
                                                                                                                      SHA1:6F11F1976A087EA25FEFADAAF63EC486869A9E5E
                                                                                                                      SHA-256:D00EA347F974142CDFC5672F5BBF5E83B9B1C91A64E8283E3F5819A2896D9655
                                                                                                                      SHA-512:18BC683E65581F56E3C6A3644A0F362C6DEEF7569B65EE5C1A5F6E2333C0F4846D5CF10BF41D733CD58CDFBE4FBD2A17E46DDB5414EC0CC3772E1295A827C394
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://secure-tracking-support.de/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,h,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(205))/1+-parseInt(U(209))/2+parseInt(U(191))/3*(parseInt(U(157))/4)+parseInt(U(175))/5+-parseInt(U(154))/6*(parseInt(U(215))/7)+-parseInt(U(237))/8*(-parseInt(U(221))/9)+-parseInt(U(162))/10*(parseInt(U(164))/11),C===d)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,423626),f=this||self,g=f[V(235)],h=function(W,d,B,C){return W=V,d=String[W(137)],B={'h':function(D){return null==D?'':B.g(D,6,function(E,X){return X=b,X(199)[X(226)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,null==D)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(216)];Q+=1)if(R=D[Y(226)](Q),Object[Y(233)][Y(159)][Y(189)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(233)][Y(159)][Y(189)](H,S))J=S;else{if(Object[Y(233)][Y(159)][Y(189)](I,J)){if(256>J[Y(166)](0)){for(G=0;G<M;O<<=1,E-1==P?(P=0,N[Y(152)](F(O)),O=0):P++,G++);for(T=J[Y(166)](0),G=0;8>G;O=T&1.78|O<<1,E
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (63851)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):64148
                                                                                                                      Entropy (8bit):5.339857819509369
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:GmL8a79w89JOwpv6bX+/wkRSOPNKb9c/Ep7Hvdn9a/53LcRL09EcylDCc14E2Odq:GmAaBw8BpGX8kThzJE11WV1TjU
                                                                                                                      MD5:6CEFFD5B35D350764CE6CB72313190F5
                                                                                                                      SHA1:1A8BCAE2241D253C1A41050B20C840D29878F3AE
                                                                                                                      SHA-256:6DBE9C2E13CF06C6633EA3FCF6D7BD30452561202A205C75A035CD1D8B93368F
                                                                                                                      SHA-512:1FA70F9BDEC502C8082A6941038B3BEF8BEAA0DDB857981240BE320530CE636B2ED837976558503F114AE0FE863DD9D9A8CF5F8351B770CBF9C03EDEE9C14B65
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://s0.2mdn.net/ads/studio/cached_libs/gsap_3.9.1_min.js
                                                                                                                      Preview:/*!. * GSAP 3.9.1. * https://greensock.com. * . * @license Copyright 2021, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function o(t){return"string"==typeof t}function p(t){return"function"==typeof t}function q(t){return"number"==typeof t}function r(t){return void 0===t}function s(t){return"object"==typeof t}function t(t){return!1!==t}function u(){return"undefined"!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ad.doubleclick.net/ddm/trackimp/N3671.279382DBMT-MOBILEUS9410599/B31807443.391372358;dc_trk_aid=583160040;dc_trk_cid=222927573;ord=-1483009232;dc_lat=;kw=NPI_VALUE_CM1:TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI_iPhone16Pro_OnUsValue_v1_X_Apple_EL_DIS-STD_HTML_X_X_OFFER_1x1_CM-CRTV-002:300x250;dc_dbm_token=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi3_IPU9OyIAxWnoYMHHV5EGe8oATABOL6kot3SEkACSAFYiIEgEImFhYwCJhFkz2xDC7DclRY0enowCg;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=;gdpr_consent=;ltd=;dc_tdv=1?
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjWPz,pingTime:15,time:18982,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:31%7D,%7Bpiv:100,vs:i,r:,t:2271%7D,%7Bpiv:11,vs:o,r:l,t:11372%7D,%7Bpiv:31,t:12887%7D,%7Bpiv:100,vs:i,r:,t:12985%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:15100,o:3883,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2258~0%5D,as:%5B2258~300.250%5D%7D%7D,%7Bsl:i,t:2270,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B9101~100%5D,as:%5B9101~300.250%5D%7D%7D,%7Bsl:o,t:11372,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:31,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1515~1,98~30%5D,as:%5B1613~300.250%5D%7D%7D,%7Bsl:i,t:12985,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5998~100%5D,as:%5B5998~300.250%5D%7D%7D%5D,slEventCount:4,em:true,fr:false,e:,tt:rjss,dtt:832,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:33,sis:1894%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/73/224760/1900/177389/662c3041de43b9/19/jvxSId_1727776403.4162/es_pId_3bd73987/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRk0Ag,pingTime:30,time:33288,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:49%7D,%7Bpiv:100,vs:i,r:,t:3283%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:30005,o:3283,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B3273~0,1~100%5D,as:%5B3274~300.250%5D%7D%7D,%7Bsl:i,t:3283,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B30004~100%5D,as:%5B30004~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:855,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086,hov:%5B10865,1,350%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4816)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):211246
                                                                                                                      Entropy (8bit):5.4333828604572165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:esB8cm7mh3x0Yb0wQE4VO925q8dqVlYaFj:eVPqpXh
                                                                                                                      MD5:963090F0C2A563C3110987B4769F5785
                                                                                                                      SHA1:FCB1C8084A1F5EFDB680E2BA268AF753356509E0
                                                                                                                      SHA-256:B0088124EDC0322D5CC6C4385CA59C018CEB76790C907D13F1EE5BE3DCC1A039
                                                                                                                      SHA-512:03A87D3A2B65E95F003A07A6EE9875D344B3D48A0BBD38466159EE0FE0E1DAADD67CC5465BA7F50EF8B92EE72D373920A70747B3581B1386AB5942252CA6C7B2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=yahoo&google_push=AXcoOmTmSm_NmLYyrvMK8N2e3WfrsClnfNVjKaM5HytipNhBpN5nlooOybgooDZoXueyXKo_wJpOWKj42bUi-rk7AZOId6qQ6vZUGQ&google_hm=eS05Mk1wYUJ0RTJwR1d3elkxTi5OQjdMSjJEVkIzak1nQn5B
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35769), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):35773
                                                                                                                      Entropy (8bit):6.128428776014879
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:hN3BofrbQKxjH3x1ZWtk1KxjHjNgqBl0Cc2ZAywQdzjInD6WADJB0nbq/Ys5c:r3inQKxjH3xWk1KxjHJgqBl0Cc2ZAywx
                                                                                                                      MD5:D49D0CA6D63072050F46B050E089EB69
                                                                                                                      SHA1:50658795191C8AF61023E0E143530C60880C9CC8
                                                                                                                      SHA-256:7DC10D44A1D326F6A8D9655720650555C79174AD410ED0CC178AFBBBADFA8927
                                                                                                                      SHA-512:9BB7FA8A018386B56DABBBD56F52155A51777F2EE0D239A4A9440A632DD0C7C0D94DF62CF3A2D08D0C3EF64F2DB52F1250FD65FC49B7DD6B7A350ED0BE47BFE7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-B-WstdAaHFwa26duY4OAO7O_JKmDc6aAD91S3DN83uI9qKH9vcmpQXkLI1M1RLdOFVTsYqr2sIf43HqKj3USoNxtcLkMFWhY520baovY-_zrPIdNMinA_kmvYfnKnxfqdcmQeQ99dw12HWwnUvs4Z9AaHc5W27AVkpeA2pfS6nWYyWfR7QAUO0HdhfOyEjRljl_ZZ5RLsDtK_zlPZTLk7FoU1sxqUh8YIcDW3nNIXpI7Gat_g&cry=1&dbm_d=AKAmf-AdU8NR6nWff6dXHQMfm2iS-LDzMJxx_3femaSplCUr5DKgZMPAbaBzcfqWuDZ-H_AHWU9d_2AjtiFtuargqVeQ_s9jS9kPTKX3lJzH9sHfzrLNrEbw0mdHobttL09yNmTAAJTDlij_LIHXPB2NqVq_fRlKNRbZbMuqVsnJBK84E5-b5JAv8PCpVPUKKJgy1GNOOtNG_rTKBmQrJSm2fnFPjRtNUYAlELNEed1HxAZfmtg2a7eJ3WHG7AickrLHzHFqjaVMO0K5Wykq3U6ZmC0NhO0EEzHfVdZBimS1D5FMZTNrTO_MUwarQ9ox9ytVXYE6KrBOp8s-Di7Hx_XbZ8iiuPOPtJSHhMPS4byO5871Ehn5M39mFyGzH6gbdO3UoxnytXvim34hh4IfWth9EfCqUGVhA_6Q54xljkpAYNGT5U3IMK_fVIU6B0y-xXP9QHj99XX_y_fMoD8UCT4mAoP6Jy2FwadS2mT-MsW-duzP4bkQS0IWvEUhgDozteUR9OYEmgppUBlNtxSjR-EtSOD6lvufSq6GBb47YHHmU7J13QQbtbWaf4S2UztTDsuxOrvH8IKBhLNfDcTWQzMbNfml1fqVrYEwmYw-B5sA6q8YpLGAAcFM0WKjFeRzVSo-k6m86Oq1lSyASlIUw61fCAn9KXd24h56xwo8G3FlNBfYXfo4jFN9BY7t9r9cMXEwxidrS31fTJJ0cA_koUJ2RMrkDYqVZvUL8H0SNdaLg0bP9HRb5oJx2ufWnqDJYU-kzgRg_G_L-fxwXVMuz2MZZnhPw5rqcRIGlKpyrEcKAY2QJWn5dEixi_fQpI-8iBdooFOSSARqBl4MaQXKx4iFVgj5ihfAihTXQy27shJx4cdHbmqyDA1d9EdCHWpvAmI7JFbUIzodQvSIDoKPar4mRvgaT1MMoSP-xJsHXIdDO-rV7uZ-b9RkwVSsVPfOAowQEZTuaikgXsgEFnxdg5dyyj4L-9BvkErFY78RMA0_sTNfePsQKM8_iPLgWwp7_p8jYt5HKMvuZSPk07lUAuSqpaqFv4CVWdmqXMoErCsJMnaxz8Or0shD6POcAvw0zWayxt2igzlFmqs7BTt9lFahRawC6uUWupQJVI0grZnEgEgslzXj0F7TR0q9II0IDCB7gLzlDNDLJkeb6CY4DnR_GAjKg-4mD87wPG9xJkI4ev6s-pWhntY50vHJuktqL4qOvQxZdBaOa5nvMMq4K6QhUDzlQaiNg5aF1V8uoBr_Mxmof78Tvyi8aIRsDPE-wVU8UnKKaEt126Mnv8n-BtNUHkXaKTlmxDUhzG1wm5oVMBU_vbjUqDr1ClxFPExOzKnwqQCukreQWcuSG3adW3xbN8Up1iVrCP3actg6z0QYgBfM7uww8KKV_gRr9UkOpu4vP3L92d99f-_-ZUmMwOpzATbWAMjWrRCkpBJTqlKGR3r0csX438i_g_wokdrmn5c97eSAnK67iMuOaTf73yW8wg2PrRzZA8arBf1QSzjqE0FOUCt9TMrvc9QmoXLMDpRWgQnxaBOCRFuVPjpKNEXX7QyuKsoP6zYh3xyoZQGNrR0eTmV4rRxKRVRkRm0llZp3b9ORt4INURdwqp2NqjA5lm3Me2MJzqkqfr0EO4Enisj-aKk4eXBV6N0y6_Gz5OB8umB1lTczbXUcXSRTjZW6g295YPPDAFNMN1uZrUzARyTDj6iJd7WLOKVWti1aC4pfnhVi7XJC9q8GK4m8u0dwOJj27i5ayxR9i6P8Hc87gqRK9VsQ8Q9kGYXIqf0GAHU4eS1p6l_gAHfoGZr1VdLs5l2lntDuJCfcxqvPOis6q8jViZI7HrHSmq1FoHx5H7tWZeIpk8ZUwl63PdkINok_X-XgsHzI9cTz8k5TmUWDBu4VcR-sBFv0whXeI99rntd4eAurM2xhd2wAshlLsHAmGSNJYSDIg-8jXiB4nnnLtq2iNh4eFHeWLu3pH0W-TgTTi_oILhFV_se4paNvKwiFW3xr6rUzcAcB9eKuOVZ_PHrRsqzkYo0L24FDo63mmVznQJcWpeQ-nyMacROZYIWvDRm3FWcoe2rBxeMty_0yg7duq9YPeoZv3OMeUZffKqc-DUy1bWd6gtUMXrJu-hr52OyAWisWDgoqe74nB1Ux5rXaNwyBSWtaEPYVGH-wP5fBi7zhMqyPP7C5dAba0BNgAEeFkAghajtlHk8YJpGRhchVX8qlMTGv_nHvMutFeJi--pV_oToXfRtmgWfJbar5SWW7LzRdJXryfXS6r1nDc7UoJuXHIp8LBkml8ZpKQlHjPpNh36cKrzztC2XkXuRtfyMxwb12s_S513ZFXf_OlRvehTTwrgvf3WCWZvyKGH_0Z4zdnXS0U_QdXyCJN5pbPYGjhMqOvDSuoJ_6hb9nZZpkU5Zz8Tu6VhNH3oMW216TxGNWDnlhA6AFG_Kz16h1yhuEFA8Jn7n11VsQ4AynOmS_ry1Y_IsRZVQ1TnEtsUAGahMpO54Cet4Zq5GPrkCxtAt2XzKIJQflysNjzQyfrRtuArI7LRyRhlSIY2tIgPAa0Nb5O48IafLH3gRwiC9MFhxbAb01ZP7ESYP4XIQhjXyWtpAhCw3lMmlXZb8G9vYYNcm8vUwmNBKHDJIXsvkDoWlK30Kca22Se0RFhB-MHiYtAnJLtEdCD1CWqW7XGz1PpcQ6UwMsVK67Rbc1uLrL8ddM52NHuwPWQUyohhab25UA1tu-nrfYl7r8YtvuPCuMWMknCG1vNp7ZQoimAvVYVQqPXsc-sNgkP4FftClKOqiwAaO9cX8q0SkBEH86BQkCfokWIJVvxUPTxaI8nAqQd8IWtDlGfr-QJgnXHxnaEFnHb-JVQy-tkWkbwsVHdJNbuJlqV9T_TQcCmIl4N1D8AGotfTuJ95sw3Am_iX36z6Kzzoj43ute1oPrWSGucfIW_uVmuSlv7mA8KHy6J8VvQQ90BZpx7bcf9zkCLBfltyg50a5g9APT4XTE0jbZsQ0IasLyoOKNkmiCd6oQeoCcP_Oj1UVde5vGrUgq6LvD58CWKZpNmCSAzBfc9sJXQavvCDlQEGPBLX3xlOQUvQhiM-hmKyheIfjsQUOM8b0stln-AdiZ_7KUFyqxDBOkXSrNoWenA5aZRp4Wjq3svPu4W89wLVB-l0nYwR9bhhMTBEj0muBvNzAOT_pJXNmE1_ZyjFRM4-Ep4enOfUPhErLImCTEFO7gMfU5ufh8nws9XvQ_RQea4BDjanI7ZvqlvPWqz9RAZGP5OQ-F8GUgJuBvFWqQ_MCb6NmqHWYPGiC3QwNFzckC2We3DZBLfjUXm0spLbHZHNIuWsoNhWbENuPh3Hx5rE-VMNb-AxrnoxqEB81mub_ZX1VuXpY2GxD0eXYF0Q6EDI1G3X_c5xvB-28-gzhvda_anuxnL30dmf7kWDEwWLxtlZi8yVZlNyy4Z3ikjG0w9VOQjnuE5r9lbAzsLWQowVhZvz5oa2dnyKE04sRWhHLmHmFYu-LYN_GAWFQt3sFooNmq6BeyWFLP-Fd-4cjhnk0wIVVK62dPGB35mMnLLohuN514SOl4EblCUoyeXgIYRfs3A2F7KjOVVrxB_moP-xsdjVmFT7Iu3IgJcIWAc-luy3pippr-s4qbtctrYDUYPMJFzmtYuS6L-UULE8IYWz4zy797RAQKiZdjKJxuEKc_lLgeyMTibtUy-StyymEi1khSCana_X44w7eABZYvq_t2B1aP-AqqD3okrDAXpUhQpebK2v0jKURMrgsnyA27XDf6JxpZ7Kwu15ZelTiRdKGJvQzA4O38AH6BFHggzESIln-pd_CbNHhL_cbFD6jZRM2MQS9jyTJjeEtfAgQr4A6X06xzu5xjUB5H7ZnKwdVpi9tNkWM4HDtwIuPHMGYlARG8myJ2ne-o102DulmJA6Y7FzLytTjikmfAUUnuQ4uDq-Nf48DQqPqdnjc0YtXbmK-YwDDinQQ82atax5wzK1vSDkPeAtm-heaE36kHbMeSoNCPJu-lmRy6O-vXMAutVHwOCP7u3EgSunBO1GQ6eO6fSKW38USmozNhRY-nRBCBy5dyhbLU_zv39jagrxwIgGDs-T3ks7B6XvEimJ64zXi-KoyDQLaAHBIRcnNGk-Mee099_XkdivWDRSPZReHNIyqGjeJUGfPQ9fp1ekM3bKjVsJWfCyQriOOtoVTNKw2pLEOJ4Ro4lwVZFzLWq_zExPWv&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.speedtest.net%2F&ds=l&xdt=1&iif=1&cor=12264098887427721000&adk=2857193499&idt=1145&cac=1&dtd=26
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:24px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=B3DE26772DDA400BA2CDB19487E5DAE4&google_push=AXcoOmSF42-mFYJZN5RfPhuKLRlXupVnpEW5bHaKbwR4p-V7O21gG9GDjmS6jynFfW4IDEmrbzml58Afjmw5ZyaFQ2w5R5b66qPv
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2177)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):112805
                                                                                                                      Entropy (8bit):5.539654577125179
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:YXP8fph9T1TFj+U+pM7OlXYM+Mn8sQXWdASrtlRhBZLjb6ke13zv7x+:vRh1lcnUGdAElRhBZH+ksTt+
                                                                                                                      MD5:366DAFF9909083EC6E0C67561FB35EC5
                                                                                                                      SHA1:EB44AB2F563F148B25F718B31CC24ABBAAF1C3FA
                                                                                                                      SHA-256:40B3B4542E4D05F6BBD68E7EBA6D424ABFFD64FB9CC3BA8C8C9C932F088C787A
                                                                                                                      SHA-512:11383C0ADFACB7129612DC521AD45D0E3F77424691E8F80A99293D1ED624C1B4A94C557B2E1A14C73E4096AB5E80827D5A7635DC177D30AE02C0D9B663912884
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/dv3.js
                                                                                                                      Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,h){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.nc};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):86
                                                                                                                      Entropy (8bit):4.301622465920224
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YWR4blKVHS92VSQkxfmoPXbln:YWyblKIyyNjl
                                                                                                                      MD5:11F5FECD433C82961222EB0C28A94435
                                                                                                                      SHA1:39BCC1725CED43B2EC5AE8AEA467DFA983008C3C
                                                                                                                      SHA-256:22504AE8AC81D0237F349D25F37D88B8B05D879FCE7A5F797E68E4496400E3DE
                                                                                                                      SHA-512:6D3F4086CEDDAA3FEEAA0C9CF7C979BD6A128D1688A47FB1950C8ABEF80C30EF019FC7DEF09B4AF8484282BDF9B3652A2D0EB452E21F6B48247A233A7F4A2B2B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"status":"ok","client":{"id":2036,"cid":"au-408075","vc_id":"c08"},"rule":{"id":53}}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ids.ad.gt/api/v1/halo_match?id=AU1D-0100-001727776396-4XB0SRSB-93IY&halo_id=060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgxsqy0m46u2keu6keomg6sq0um0
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35861), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):35865
                                                                                                                      Entropy (8bit):6.126055463340751
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:PN3BofrbXG3x1Nlp1G+xTj6iSJlZPon120PuParkoIOw/Ee48gdfpWrBktVJB0ot:V3in23xRpMkTOiSJlZPonk0PuParkoIO
                                                                                                                      MD5:0DF881A999BFA5B33B256C8382D7C722
                                                                                                                      SHA1:FB3499F224E10D84D4F8A317C0B76405B2448B9F
                                                                                                                      SHA-256:FD35E5DE2A4AA840CDAF6DB5F64FA8D60CDBFA5746319E5E3BE038A7DA29A36A
                                                                                                                      SHA-512:33E0DC8877A678CDDADCFF68B99F54E78CE42FDF553C89642C3F98E53FDDC3524C9AC825EB1761B829399C342D75B5D89FFE3812D4D8CFA480D856A1C4214537
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:13px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):566
                                                                                                                      Entropy (8bit):5.067763497346412
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:2rjJYn08pigLK1Im1s4H+nMWm3HnkaeH6EchQuHnRhczQZWyYqno:2rlOpifvF+MdHVeHpchQuHRSQZWso
                                                                                                                      MD5:17C614E0FAD1C499BEC3A7D0A21555F7
                                                                                                                      SHA1:10260E0F66AB969E225B4B982860D1FBFEC68B0F
                                                                                                                      SHA-256:4F618D20D85F3163D72432606F3AFA3C17B6C79954F967EC3DF9A710503C9DF4
                                                                                                                      SHA-512:AD630193DD5FF4C83F029D210D1ADA2F7BA73E2153EB345FF0F594969A3ED21799C3FA995BA68B83FCF609E910D95520152A2669B207CC1E6432582DFABEA567
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function() {..! function() {...var lotameClientId = '15238';...var lotameTagInput = {....data: {},....config: {.....clientId: Number(lotameClientId)....}...};....var lotameConfig = lotameTagInput.config || {};...var namespace = window['lotame_' + lotameConfig.clientId] = {};...namespace.config = lotameConfig;...namespace.data = lotameTagInput.data || {};...namespace.cmd = namespace.cmd || [];..} ();...var s = document.createElement("script");..s.src = "https://tags.crwdcntrl.net/lt/c/15238/lt.min.js";..s.async = "async";..document.body.appendChild(s);..})();.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):88274
                                                                                                                      Entropy (8bit):6.076836587175725
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:v515ksv3in2xsCG2y8DE4gWoXLHCnDbM6O0TKstpezXgP0c:HAryoXG/M70TfEzXgPh
                                                                                                                      MD5:2CA9B32CDF7F4711611331CAFAE828DE
                                                                                                                      SHA1:3BB1B44BFD591B770C1F69D1A9B10D02935458D7
                                                                                                                      SHA-256:27B366CA7428785165BD1EC066D1CAFE2962D250B3F9A5857C88284D1A601729
                                                                                                                      SHA-512:2CB02FB33082E9CB3412ABD5722C0F8465B4E4201B1F48F8E18EF30E70B3D8AF21197C18B4689DA80C309B906DE1DBFED742C4FAB888C27A7B70100C943F8702
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BqLMv0rHqStPSb4gMYIZ0qDgNK6OTDVFerFFD_CWXJ-af1pAX5SwiIaS6zdbRmwAp08nlpAq7vxZN5b6xqPJ7Ja9O_M0cu-u4BAp100-nSLupeoEbLkG7lC5wxejRhXkToLBn9ay3W1Nf6CwF_xfoo4-NAGH7usx3LNUfCgzpXINxVYVcviOKhFZ6QYIIm-ALWLtiS4_Cm3RomWYtR0yl9s4geROcxLdG7SnNpr0dirrqSeOI&dbm_d=AKAmf-DRyQiRXya7AcGw7XCi4ZD7chnbT6L_DtilGDsddBb8yHiQwrc8QVWqXCkzujlk_9Bqf0EqXQuIBp4abS_7MQeQy8Dj7EWGAQ1-zv6_Yj7SsfnpYTm0TpJVN-t_KywA4ygiGuISNxL9LelRSPlpxpaF2qxbSfNLvOE4zMdrt29AhYbxXcFchrjX8j9hxCke13_PfLSzmvVJFirNIKqVYmMCmZMhBn0fKlgSDpfpXwaQgP5LuiAuZiDWzzjcD1zZljtKzuQ_2_CXYqzIY-pg1L9OiSjd7tpoehLqKkIARqP9NvHerPlcW2BQ7YrtKTYWsS62oZb87K5A7s7a9H161wMPS05mwdvCPAmoxV1_O9Bf4dtY2h-1_vhPgJOsv0YzYrDySuo1N4Jo46KOXBhAaZw93h93O1Cxg_JmOpdzqefYWcplBkw1i-OpSQWvF4vm9Fynvs8Bqqk0aXME-tlASzOZ62BPCFuwPTeLVYwYdQNsljZgEhDhzvnfCknlGNEQGIKJkbpvogFcFGT9RjLRq8JA3oWBfjwxJgS66f8LGHAOah76xNpvR5BHWG_g_AJBN900zx0ImgUNImX-alYUbckx4JZgJlraYKzLWNZzfW5EG2lQPgfiQR3ELBhSl0UuWuFqMFKFOEH1oqunvonRT9zaFaSP_kLdTI7JZSY38u8neIIn5By8zBbQdrCraYHqgF-0BqI2KztYN2fQEYpmziu_sMKmCFBlu_Ms_ABRfoTvbba0GuQDrGydfX7--dn6qprejWOdmFgWmVFrMKDYD9ttpAaRUhC4qTDxAF3qsZ6M6T8c_xg_eJq73cM-NdpzFMkajov8KmaZ08mJz7oq60ISaM1knevuJhN6Yuhs20TAtxZuwC1aifTLMUxh6IBdw6wFTFnQ0NN0nyK7qgcCE4h3HCsB-ubLbuaSuHjBz3yIVn09y9N09JmVkWD8LgL5D_nBo1YdZ2V7DU7X-ylX9hU3V_3mUwySZt9z-IxppUnQpVBVy8wRK9Mk3boqgIp6JtNTcoShyxZlVW0eqLbwlvi-oRS_IwQbpoN9dCUm6zOUlv41u7JyOFBGsp1NhlPV8JJKo2yZGMHP4kgCTuinaDNogj5rwxWYf-rk_VDXsG2p5xYQbZnTrwgxULvGtDqZhFGFskyOnL57lbZ2qljRC7r3uQEyWfme7L5mh2epV5rQhEkW45dfmjABDef0tLJQltAx1Yp6de9Rrx4gKsl4d2L4P-ncEHnKckbO28f1_r7W4PHtEsbmW3BqhtPxkBuAqWuKJQZcg78dP3JCREg4SmuSXmIjrUPNgGXzZtaEIbc7VZ9pAW4tq1IxbTAgsULlaRsGU23yoQV22D2hwdxfmaQl0Wx3h2EZrakra2citZ2AR19o9LvElT3A9RWSEnde5oL59GduAeXW5FCHvybZ7XW-wT0ZNrWY5hi0PQBa84ek5VtIvHyvakNzKGD27ptW6IINFfK_oc8JL29eDg-CjSDfiCC4R1ITCAX47U63-oLN_Yy2IRCQUuu4UP6SkVLjTF9Cvls7IcdtRGH7YyGHTyBlGJMfwGM2nHOxl_9E8FhTDVsjdshaZF1BvwhpwTNgfY3A55pSMLszF3OXt19XjrAijCUUZJ9ELw8lL54bEQ0Ln00R89Mu4wfFFz3WnW7f7NigLqzZZTFluhJ8wph3P-f-M9cVvANNbPnP9AtdNVCY4-JUFlV8UsPMtc-0BiVpzm1_Se-VLPveetrqogB6nBZPqvp0MPLYc5ye0wcqn-lzrUxrJ4NGNOkbK2JkAbnigAj9F3YJDlthUlF2_Fu9p6vkUMdWl0XWCGgr-gfYWOZ6kRA5wyGYWs5tKXhCE7qrrptprId_xBATb2AsmxFNJ9IKCol9MqvZQjGEqI93Gs7L2wBchKwZJjPTKCJsNNFE89pmc-92gBP-01EDZ4fkgIWveFg9vEswByPd8VTYK_wl5fxooRTUf02DbYABzWJCHK26OCZz7qFUmMmZJGovphisTXmDu3yGBpOn--DIEKJvI700FPdi716ujWxBGdOjdAtAxYlsp39PAClVAKmAyP3Qkx4O1_VjWC_J0EZT35TeIV5fbmjNZGV_Kwgxz5LkoNsISEdZ3xf0Elv2v7vST__KQ4eK6EFsAShYFPRwWL7Y9Fp-iZUutDIaSjT57jGwfR6Rfe1geRSvS8IsMS6rHuO20WbCrrRLA1fkTbG0_edibcN2e3u8l_LsUvTvkuCBXJqrDU6ugnE87abS8Za3t7CSBW2aNpczlgvKC6jRWLUFA7uAs_4jolBExUtRlN3iahJpMaYy_C1Gtg5wipyfpD7OL5Aw2VIB8N0heuCiF9QMlKLg2ASMsqOP6SWC1vd7KH66oBBdUMqzkMXG6XG5oRRKExKhMWWcfVIdH1MItcgJNb05xriOFBczyhtSceD3zPflRS4b94AEespxE4TbfBocZft5O2kx-f5bfKZ7qkeJrcqkMjpFVS3XFZWui91ejmfQeIxSJlK5zv4hgs-6eaFD4NdFWHX6ciSZfslf_zkeBSnx55rURdYRpibzfwuaLkQFQtSdipjLJ8HaasOGpNTIwQYPE7t4Mjnkrxe0TGENt1w2gSK3OUIu05v3-7FpOQoRovE_n6HMEYA-UcJbZZNG6KNG4h8wlnQurJxXd2lxJrm2SoYR7L58hWrk7_05jvwmOeGciQbm_UALVternbP4GoeS0dwtXz7eFJQ9Lkf8HgWB0o9brRr7ZTpuRpmUI706S-xC2lHro_sR4A76k-glWr7WRGOgSAtIA940-aD_wkSeeNj7z_Vj1ZDljp010736CjDBZ-gFqyH1utdAQf_Qc4ZhSkVqJXgYdU9QiztTaTDcNH8Ubdc23-RZik5FTQlFZDz2O90BEHAeh3CWmW7WolkwagFepkf7g-GFUFGXvD-MF1T07Z8V0XuLFcGDJmOepl4r3HFaHXNJQE1BhzI3bA1sh3KSMLUmjLmx0XCNbuWxoZDXII7TtxwHZIxZgBCsABlCDXjp6nA26FLJlj7lQCzJVLTMa_j7Czx1cdhv8hUYqOPVguLfYND7CuuD-a75T8qHi4Ja-fwFe0Q2DyktTr2tlSmIfDVh5Y8YHAiL7XXxn16_r1kY_4W9w6ciyl8imCjE3_uytdntbYCTkGUj7Bmo3ZcL6ITa10N7HG8FMwIftx0ydE66frj1cnRnZClBJUPjPMkW3ZF9W0OwoPlajUuKs7vvz5MlJikQxjBacaH-Y6MgIvlknPXkKnSkYXsUeAKl29wsI-dY6NpHUksd2Z2qnBRwsuTDPkT762PUkKyQWwZpfhO4-jeQZWVwO-k9VR8A3v0DESmUCPscpyP4GIlVZDO-DnqauTTqzCdjv2FRaQFSGaiwZTHzL0E3j5brL1LUreLoJcR6nE87bP-SJvGE4BXDXY4wWl59Jcv4v311DtmTzYl8VChXCWkkrrVZyAtcGG_1XdAoAfqLjSPFzRw4SloT0NqfsH0XlwG-4_sj9nXr6aeM05rsabGaNPDW5_Q54jDzOYZpmdYYpMnsrowyUUHJjocqoNaF-40lZR5K3tr3sHA39GzmxSm62dtiw_5lMf9DsqCt6br5t8OaWQpH1OpcSTf-eyNejFtZ_VdKfEzQdllwUQfPcx2UW7tUkX6ML7W8HnM6TIthjVkUgLcdb4o5f7GftuJpKrs_ntiXjNy9-cjsJIwHuJWvqUzsMwWIhu1wl-yfzETxoPWRc7EniEPU0kuEuJfY4g1YNJNLj6q7LwAcuA_9zpQk8WVR1EJ0XmcVgPd71vkKw6leESel5mN-tWH3xQO7Q7v-3ZA0ogEz6ClvoJHtn7xeLVRfQxRP&cid=CAQSQADpaXnfqwhtzxQHLZFusQGCae6DYHE-Q3OJg7rkaHD3Mtd_agAnQHzEWT7lkeSZS7rZfcIjpENqzhdmamkjAVwYAQ&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.speedtest.net%2F&ds=l&xdt=1&iif=1&cor=5879165106152818000&adk=2314420205&idt=43&cac=1&dtd=55
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_1020123885"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_vcb7ZuH3MbWhjuwPjLKvmQc"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240926');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} fu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x500, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5594
                                                                                                                      Entropy (8bit):7.14632858494526
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:UfTP4eGb0SLwBIDUpj6MwvCLxh7DCH+NNMvNFLatkkHsEo6L:U7QeGI21DEWR6LxBAvNFApZL
                                                                                                                      MD5:2BB41AD3E248DB8CE77A5AB3CD9BE5B1
                                                                                                                      SHA1:21225218D5483EAFF4AE307C45B71471B0D54ADF
                                                                                                                      SHA-256:432AD99267961665EBF031AE657358200CF10F4D4295B32B468D6522521793C0
                                                                                                                      SHA-512:083EDFCACDF888533C45B8CC1FAFA740BDDE5CBD524D4FABA6424C991E9E03FED503E6BEBE82758F25FF9EB71DBD5DFFE6E27B5E8D389BF3098963BE9450F1B4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bcf7521c9/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/bg.jpg
                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================........X................................................................................g.b..V..j.iv.kz..Rr....t.zz...N,fg,..U.E..Z.ku.z.4.g#...D..$.".....-U..|....m.....]...k..g........g..lff$@.QV..t....:.!..sL.H.RL.H.........h.3....m.....]....3.q.._U.^).g..f .U.m.j.oU.t4C...f2.g31#0..@.........xg.Z...m]]i.....NS<g.5....C..X..f...-[mZ...W..q8.I&Y.9.....[B..U...../.>R.[uWWZkm...Ns.g.5.}.Y8L.c3...B..m.]...oc..U..3..1.H@Z-.*....(.(.P..%Z.m.]]i.....Ns.g.....]`.....B@P.j..t...4`.sL.s3.$.@[UKV.U..ZU..@....y..-[n..Z..}....1.q.~...<...8.I.T-Z.m../[{/@q8..,.c.fd..V.V.V....E.......!......Z..kZ..]..r9.q.ww.u.o3.1.s.$..B.V...kz.9..I.p.f33....V...ku..Z.EQ....!.B..!...U.Z..}...9.q.ww.u.o3.1.s.$.B.-Z....oe.C..3&...X.KuWM[./F.V.Qk@... !.B...B.<...t...[t...<g.....]`.Ls...$...V..Mi...]..&d.8...[....[k...f.P....@B..2C$!..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35893), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):35897
                                                                                                                      Entropy (8bit):6.125210288789135
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:KN3BofrbJlmx1nfAlB+TjZqBl0Cc2ZAnwQezjaKGHCRGUs2fs8OBZK4tMEuCc:q3invmxJfgIT9qBl0Cc2ZAnwQezuKGHs
                                                                                                                      MD5:23DE41F19BCDB0E31A9DBA480835B4B0
                                                                                                                      SHA1:21B9F6245A9CDDB01537912E5847E49A46B44CC4
                                                                                                                      SHA-256:43CA0691F78F5A8A9E35E99F15E60D7F77DF196AB80A2E56C053746E1CEEE173
                                                                                                                      SHA-512:8F926EB52004D84568AE5EB1B5E422835160B561EC9CD71482CC918AF8A56356455A4C101243E5AC4F9E8FEBEE9BF00A5D3DE5CB8094D502DF7C786B668A64D3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BGkMzlcSr9vypXoQcclcRqXPCuv-yKKhbfUlBpyUL1W1PQWZbEfIKlKctFgVON-jU0QSaFwfOBCdKDyRe8V2zTl81eHeWNXpzq9NHY9rdPyJEBnE2dTEgJcbF-LpNVHGN9HbZCOECZdoBWh3vz8iAPSJrXKIdbUs_SF5oWzQNpwxFXlhKcnSgJ1MqOCqwZKDkIjt3ldvVcRwIRJTWDpMuizbf7X5ppN6nbQNDrEySTrXFJ4xE&cry=1&dbm_d=AKAmf-CrxMewui5Ux-RT-VHq9sd0YyAewI3V47rxtWhW84Hxub7fVI3_x_OPV2QzhruWMMR5lH2KdajriIYVHmmTkSCCZ_HxdTv37eNu884CwkviSPOqXvob7P2j3kuIXPFSFcFH1KmEE80AwsnQ46CECQjLs69Wy1AHhWUjbTKGuv13ck5HVRS2ssaH467p8e3epMp86ZXEicdiW4AiN8B9tkmyASYus-iIoPqE6sGEJJma8N_bKoHuCX7xhsToIQf1qY8GqDgvHVOlCalFNM4pOFG1ERkb6_wmXlV6ctRlPR25H0WT3XtpXBilLx4Lgg91an5V0_GI8m7x4QHSsOhlqv_LFIkIDM6F7L0U8SxB0JgkMcLRA8tenOhJ1hcqxaZccX8_XFl4yYhQhHVm3aw2LtYDWnnoKgTJgIk6-Rq4mZmxsrxfQ2vgapj4_OQCxHasOxo5rzALCmNu9lKC0-Vbey_W9usGCGrvtxZklBIbQw2laXxa76SBOW8Rb17tQvd_r5F32N9CSE52nFSaeukSRRCFnK9HMCIhntlJQJdlm9byYIzbUs179CRmt5y5TIqmibxZFCh1StPnbpjc2enwc-SuyUNGDSxEow1P9i3C-IR6Nlw0K4L11hVkh6fB9IaQ3DnEmxuaekeUoRQyltbQfKRT10nFnT6quNWBpDQUDrHs6Jk63NQehsXrIji-MmAw2Gdi0QdblyK_O1Ob68-KcBz_2QFUJ7hDhlqacBcH5EuELmE5XLQt0D0gp6PXdFw34_JlkvjDW3ZpSEPb9PD2LJ3A3_IPLf0hC9WaQXMqDfM2TBUaZuWIoQIyDfkZaysN_3EPRPXMHMIUzgzfKAaUrmLHFqB2XR1172GzKwY9ViKcUA0duskCMbuvSz71HUB6eHFU7czXOqt807NZqY1CP_TbCVtD2fTnBn8qEgEIbOV14UWJUdEZAVq08rOjTQjPPeE49PpJYeeLJq2QLgTRRZq52V0w42ApqRrUr7gzFQHD8Cia1sB8dw5jXssQGEHxj5i7ewhh9Lscgt70oy1xJCOZF_XQHVv6nKn3IIfVY0hj3JtL5BSj67Hr6g9q8bk3wCpQ97Zc9X6_9FZbgq9kiobdLvoUUQeoLJ87lvW8vOs4SML1Uw2rqLbVga_-P2yjqeMTMevcLdq31pXCYrSBbnhOPBJDPVF2VQuwDG8puFflAWMgPnzArjvoHdbUwQYyl3kRPkr6c3790Nao6m6nppuP8TkyQK1DwZl_cAXXBR3CXSaPNarHBClqCQtlZmLbX1vuJZt754k-I6oKegpEW5ACceS2DfXg4LR-8k0ALZgWCeeLLYxWgDKLgG4RdJKHWx6dNh8eyeBkqXtCC7I8uuNbbcYtbUHUCDx7EIejVfMMoP4naWX1TsqV9GAhPpNRXhAPxQQ-uqIfdQR7-Bwpdk0YwZQY_zgonSy0Bxy6f6kHGEo6jnlT976m_dUW2nBjE8CU73g69wGZFATbu34rZ6rYsLwO0e4inA-uEKa-gzKoxWpU2_rUuzD0iXPwj_25ymkWHku1gs-nAAgupywlXfbHaHCADunQF0kOaXTBkvaiLxg0Wr4ZzBuL8gV2DsqE9qDndMK4r5jbPum8elXADLQn9IK1Q6ESYHbG1k3T1GeMt7o4u96sPoZL8C6eMRE-MUkAcGzuxNZAiEBMn7lP9rXo0pnEvirEfR7rsdX80IdIQpviBHnWnLLpBEcBMXCwDMdMURqTKEJpVTNpmQfaOaTHbdravkJ1OEWN0KqA4-RM3gqY63fXh3dEXl93XMhEC_HzA1Zmuu5LEoXjFTimNN09q3p64ykIvMbu1-5XtE8odd6aeLVQ_-gzOkb9GijbH7UqeyqQhtvksS9u_g7WXzOGKMIzZGMOsP5ZYCUJn0duZLacdkm6ShYrmVGMhaEki6uALchxc8aO2w4xIzblllAXjNKNCYBYDzLoa1nCoXlTIE9qgvzts47DIhjyeCB9li1C8oBcwjJVBo1O8sGTjGzgdZvS2BHR_oaWACvoqujqN3exQK4lIeFFCBz1uU4wraRsoaLjiOvRKf4zHFX9wpIo_o6udrdfUCOoPM4CkHZKD3gZ0_WpSXW1mzSkKFIYE-i8cJhIHeuF0NZGOHbHDKDgQgRU8GXgUXmRh5GggshsnehzpHELfPkS0h6t1ZXJ-YZ2R_Z-0rqsmPjxatbuVYusNxjTBHFLqfkfTS3-IbLCVbovSmGTwTS78R3xkjMJNN7nXAVpabpsGoh4OmJjUEyouhmJRsm5xF1d3auprYSj6bosW9DlB_ENjkqZle8Kx2OcWyOJofWQKRfUum3BTMtzzgR7GBuiMJ7a_JpIp3oMZroATdWLXysdgDX37sIrOIrSceztvSdP1iagVPVNMTU9e1o9EcTX_9yqFNEQHXTBq7fVWDL-AUrQzZ7yspshTZKhUkBqpcCY6VTtRqs7Da0seWDhu4Ct0-4Qluvj00P0p4YhRPXdDLNBGjbj4nJHS0SzrgOvBMYOI6GlPvDVjZ8xt0qxcJnpfm2uo0nOMA_ru6J7dqnHJqoeejCEexBahsM4dp3pY3bnhHyuOwdGLqHLXa2Y4PCQNEYQjxE-WZhY_qpetkikfQWcEXkK6TAtDKfxTXDfzjfl0KqIG54B75sd6-nGgETA4Zm2w_AHUtEGhyoLFhGogyw7u3ekBGBBxMxaDnS0XjAETN3qMYjJTSvkaCq18i-5_moM6TQa8RN8TZDhkoMFx9VrwYUSRUB6u6MeAr7xFvbmh-eYJoX9Wu3YnJVV8ota4g32SuGOp4SUGHPXq8TY8syQgfnl8KXiKsS3gW-9GuH0c8fvetyVRcDt1RjTTLN5rWFMmi6_gY_ElpQl9FZWDxenphXOYLpuWw0pkiKw7asQPJ1HOjgg5Qddi6pg-H1H2V7EJl7aVjURb4pFwB3Lmf21lX0K-Pe3ijZiBptFRPy16gWrSxZbmnf3IhtF32ws3y4iohIsXfxYuRu7CkbTYvrez91Be6XIj_NtFzNfgroa12BEtk_zKddThZF_TfebAAuXo4D9s82HefKsHiNrcrOv8Z99k01YbY2hiesbXRB1ZaOmR4P62tMi5Sc_3G_nGXr8iVhaHJFD6tYUvVhBKsqNadzTh2VchSKzD_pPEeBeQJ17WH5fQmzW_k-bcDTjJCf9jDhDiKBtH3aoAYJKOwwoSmagXaUlql8uY3vUlV1rH2g11_K8xNScRotL-4O-pRXSF14-AzxXyfEZf18SON53G1hSyls3MjmpKbWOo8jnSgotnjKgD5KFXGAYz4SRUM3hk0y_Hcg7YcPFfnSIUtJHhMco1qxU1w_a33iaNoWehEo5rEIvTyuEW4TFHP9TgAs6le55_XydDIBn16SnShc3X_bFF99sav8yvpByPYCFhqwEwC_unxa3f7FRcOcnzm5o2fRH1wgpS2iITYtwwm24tDfHCfBNEnMNfKC0-MH4B71Yud3mSULGZpXHbTe8gJVkVOEbwB6GTWqAKf5C5XGJiZ6pQYH8bS_XYmrHWfI91NFcDd5j0RVaFbOPKaF8QSpUrf4t7irt-LythhYIPne_6v8wV31DUx4eLX_0dwi6diRZs5JsCCMm7tUOSWTIz6WBaLr6lWE7vQdp2cWSUVp0mXZDk02ZHE0IhfQV2XSzzYEDeQ4gAPM2RPwFMZAxyQWC9lXlfzgUFgG4kM5SqCC_mlsIB7lY41iuvdOI_V49PmZp6q_Duj4-YC9lgNazsnqotmmBrrWlXYQbv4xGD0GijSoSSarnfEHAgkC8AzcM7v-E8QEgiUP6eIjihNkNLBmndnZ87EpC2VYTZ0NzJafvZbwYXoIfuCb2rOKcT_k4grHZc_HlHbrjyC8WAfy8KB-ZSR_rShF1TMOnab3SvX-4pY0n10Mzr9LRpVJ9Ihc4Z3d-AmjZWyOO783q_AGtPZ4ciQwXSBPJobW_IovYToVCnBetlaCfv3Qnm-CCQ1A4ydAU9VkffJHLB1BVkoWxMNgLPFjx7hsUQD3jrc0GfrCOeBi-VXQXuxM-Pgngz0b1UYcRbwiMjOxb0SZV1wCXgOTERYA2ojnOJL1yaE8YRN_AtbOytTlFybhHez50nCu7JJnNYicpw5TrXazHA0NRRQINCrYYiICF5z3motiWVHK0Q---R9IxOQE4x--_gCysmE5NFrcugxkWxMRDYKrelktt1OVX2FpHC0hpWDw&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.speedtest.net%2F&ds=l&xdt=1&iif=1&cor=13839928009891010000&adk=943508964&idt=1014&cac=1&dtd=39
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):27228
                                                                                                                      Entropy (8bit):4.276232571997607
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:c2A7m2A7WHeCIhfNXNXNXNXNXNXNXNXNXNXNXNXNe:mGdddddddddddde
                                                                                                                      MD5:276EDA284727845F6A0F54ED7637E8F9
                                                                                                                      SHA1:F653BAB583DC5492E1EA0DF3442A72EEB07EEDBE
                                                                                                                      SHA-256:DB448BAF2D1FE8C10DCE1254538D7019DC8E483CBB2AAF24DDF971A7EB8C8D29
                                                                                                                      SHA-512:0CE7C4874ACD4CF1304692C39BF6A32AD6E6C5E2C4D083EAE64F3C125BCFE959219BCD1855CBBD88DB4150EC5BAD2BDF27E33FFA58FC4A45C8EAB0D063E022B5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="188" height="48" viewBox="0 0 188 48" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<path d="M0 31.7547H2.00596V37.2171H8.64237V31.7547H10.6483V44.6758H8.64237V38.9538H2.00596V44.6758H0V31.7547ZM12.1643 40.0017V39.992C12.1643 37.0449 13.8647 35.0753 16.5086 35.0753C19.1525 35.0753 20.7703 36.9745 20.7703 39.8028V40.4552H14.1C14.1363 42.2381 15.1114 43.2762 16.6517 43.2762C17.799 43.2762 18.5582 42.6844 18.8007 41.9785L18.8274 41.9057H20.6636L20.6466 42.0052C20.341 43.5018 18.8905 44.8625 16.608 44.8625C13.8404 44.8625 12.1668 42.973 12.1668 39.9992L12.1643 40.0017ZM14.1242 39.0872H18.8517C18.6916 37.4572 17.7771 36.6616 16.5134 36.6616C15.2497 36.6616 14.2916 37.513 14.1218 39.0872H14.1242ZM22.3178 31.7522H24.251V44.6733H22.3178V31.7522ZM26.2012 31.7522H28.1344V44.6733H26.2012V31.7522ZM29.5922 39.9629V39.9459C29.5922 36.9381 31.375 35.0753 34.0504 35.0753C36.7258 35.0753 38.5281 36.9284 38.5281 39.9459V39.9629C38.5281 42.9997 36.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):47
                                                                                                                      Entropy (8bit):4.240239117404927
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                      MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                      SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                      SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                      SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=2235302&p=159017&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=1YNY
                                                                                                                      Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjRWS,pingTime:-6,time:94,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:94,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B84~0%5D,as:%5B84~300.250%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHIH+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C171%7C172%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHIH+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C171%7C172%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:0,renddet:svg.us,siq:51%7D&tpiLookup=ao:www.speedtest.net*&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):147844
                                                                                                                      Entropy (8bit):6.237218565524037
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:FVZacEWRZacEWg3rSQ/9r+bpsf3Kr+b+BAoBA63xCr+bNSzSw3AEGr+bNF03rF0Q:FnavYav7SyoskOoOD+pE7yby1wU+
                                                                                                                      MD5:C85A97FBAB859DFBE8D951D7B31F9F0C
                                                                                                                      SHA1:F8D1F70BB9E1A34A5D620489EB56FA65FF335DCE
                                                                                                                      SHA-256:58E4BF061272158A0059DFB2377AA0FBDB896E1C07A5B6093839AF804380528D
                                                                                                                      SHA-512:2A6B72A86200188719815F70EF2973B707AEBA0521D03B28E98DB92FD8AB5A7273DA2051286618A0B4A3946B10CDD9370C3948A4A35934CA607810D4CD1D3F2C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://securepubads.g.doubleclick.net/gampad/ads?pvsid=2047795727041398&correlator=3958409241987496&eid=31079956%2C31086541&output=ldjh&gdfp_req=1&vrg=202409260101&ptt=17&impl=fifs&us_privacy=1YNY&iu_parts=6692%2Cspeedtest.net%2Cstnext_leaderboard%2Cstnext_skyscraper%2Cstnext_top_rectangle%2Cstnext_bottom_rectangle%2Cstnext_lowerboard%2Cstnext_left_300x600%2Cstnext_right_300x600&enc_prev_ius=%2F0%2F1%2F2%2C%2F0%2F1%2F3%2C%2F0%2F1%2F4%2C%2F0%2F1%2F5%2C%2F0%2F1%2F6%2C%2F0%2F1%2F7%2C%2F0%2F1%2F8&prev_iu_szs=728x90%2C160x600%2C300x250%2C300x250%2C728x90%2C160x600%7C300x250%7C300x600%2C160x600%7C300x250%7C300x600&ifi=1&sfv=1-0-40&fsbs=1%2C1%2C1%2C1%2C1%2C1%2C1&eri=1&sc=1&cookie_enabled=1&abxe=1&dt=1727776397516&lmt=1727776397&adxs=194%2C20%2C944%2C944%2C194%2C-120%2C944&adys=77%2C77%2C77%2C95%2C743%2C77%2C77&biw=1263&bih=907&scr_x=0&scr_y=0&btvi=0%7C0%7C0%7C0%7C0%7C0%7C0&ucis=1%7C2%7C3%7C4%7C5%7C6%7C7&oid=2&u_his=3&u_h=1024&u_w=1280&u_ah=984&u_aw=1280&u_cd=24&u_sd=1&u_tz=-240&dmc=8&bc=31&nvt=1&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0.&uas=3&url=https%3A%2F%2Fwww.speedtest.net%2F&ref=https%3A%2F%2Fwww.google.com%2F&vis=1&psz=728x0%7C160x0%7C300x0%7C300x0%7C728x0%7C300x0%7C300x0&msz=728x0%7C160x0%7C300x0%7C300x0%7C728x0%7C300x0%7C300x0&fws=4%2C4%2C4%2C4%2C4%2C2052%2C4&ohw=728%2C160%2C300%2C300%2C728%2C300%2C300&td=1&egid=43236&topics=1&tps=1&htps=10&a3p=ElYKDGlkNS1zeW5jLmNvbRJESUQ1KnNRQVZ2QmhET3FSX1pwMFUyOERzUWFvbHJZNHQ5Q0l0Y0ljUFdXbkpLNG5LTTMxU0R2RGhHZjVMOVVsV3UyXzdYARLeAQoOZXNwLmNyaXRlby5jb20SwgF3VGJlRTE5NVpVTlJZbTk2Wm1jMWRYTkNNM3BsYldKYVMzZERkRU5TZG05SmRuRnVTSG9sTWtKMmJVSXdkM0phYldwMlZtdHdWQ1V5UW5Sb2F6SldSMVpyVFhGemJ6VjBkWFUyWVZvMGJFVjJiR3BPVGxRMFpFUlRSM2RZZFZSSWNVSnNTSFJaYTJkRFFXbDJWVmtsTWtKcmR5VXlSbmRpY1hwWE0zY2xNa1owU0VRbE1rWjJZMVJUWVdSQ00wdHlkURi9qv67pDJIAA..&nt=1&psd=WzE1LFtdLG51bGwsM10.&dlt=1727776386900&idt=8524&ppid=6879f53d361e44b187123f3f67888500&prev_scp=amznbid%3D2%26amznp%3D2%26hb_size_medianet%3D728x90%26hb_pb_medianet%3D0.56%26hb_adid_medianet%3D675636edb8e2ee1%26hb_bidder_medianet%3Dmedianet%26hb_size_sharethrough%3D728x90%26hb_pb_sharethrough%3D0.88%26hb_adid_sharethrough%3D66ab24f1698383b%26hb_bidder_sharethrou%3Dsharethrough%26hb_size_ix%3D728x90%26hb_pb_ix%3D0.18%26hb_adid_ix%3D613a77b5e9f42b5%26hb_bidder_ix%3Dix%26hb_size_openx%3D728x90%26hb_pb_openx%3D1.70%26hb_adid_openx%3D5751616d84974d9%26hb_bidder_openx%3Dopenx%26oxb%3D728x90_1.70%26hb_size%3D728x90%26hb_cpm%3D1.7%26hb_pb%3D1.70%26hb_adid%3D5751616d84974d9%26hb_bidder%3Dopenx%7Camznbid%3D2%26amznp%3D2%26hb_size_medianet%3D160x600%26hb_pb_medianet%3D0.03%26hb_adid_medianet%3D68d75b56e8b229d%26hb_bidder_medianet%3Dmedianet%26hb_size_ix%3D160x600%26hb_pb_ix%3D0.42%26hb_adid_ix%3D59ed40578d48dbc%26hb_bidder_ix%3Dix%26hb_size%3D160x600%26hb_cpm%3D0.42%26hb_pb%3D0.42%26hb_adid%3D59ed40578d48dbc%26hb_bidder%3Dix%7Camznbid%3D2%26amznp%3D2%26hb_size_sharethrough%3D300x250%26hb_pb_sharethrough%3D0.84%26hb_adid_sharethrough%3D64e2e8516e89b3a%26hb_bidder_sharethrou%3Dsharethrough%26hb_size_ix%3D300x250%26hb_pb_ix%3D0.13%26hb_adid_ix%3D6314f05cdfb654%26hb_bidder_ix%3Dix%26hb_size_openx%3D300x250%26hb_pb_openx%3D1.70%26hb_adid_openx%3D5563a5902a9a98%26hb_bidder_openx%3Dopenx%26oxb%3D300x250_1.70%26hb_size%3D300x250%26hb_cpm%3D1.7%26hb_pb%3D1.70%26hb_adid%3D5563a5902a9a98%26hb_bidder%3Dopenx%7Camznbid%3D2%26amznp%3D2%26hb_size_medianet%3D300x250%26hb_pb_medianet%3D0.87%26hb_adid_medianet%3D69993cc630a27bc%26hb_bidder_medianet%3Dmedianet%26hb_size_sharethrough%3D300x250%26hb_pb_sharethrough%3D1.02%26hb_adid_sharethrough%3D65fd0d6e162a312%26hb_bidder_sharethrou%3Dsharethrough%26hb_size_ix%3D300x250%26hb_pb_ix%3D0.27%26hb_adid_ix%3D62415cfeb1cdae1%26hb_bidder_ix%3Dix%26hb_size_openx%3D300x250%26hb_pb_openx%3D1.70%26hb_adid_openx%3D5802861546d075d%26hb_bidder_openx%3Dopenx%26oxb%3D300x250_1.70%26hb_size%3D300x250%26hb_cpm%3D1.7%26hb_pb%3D1.70%26hb_adid%3D5802861546d075d%26hb_bidder%3Dopenx%7Camznbid%3D2%26amznp%3D2%26hb_size_medianet%3D728x90%26hb_pb_medianet%3D0.09%26hb_adid_medianet%3D70fea275618b855%26hb_bidder_medianet%3Dmedianet%26hb_size_ix%3D728x90%26hb_pb_ix%3D0.20%26hb_adid_ix%3D6023cd90814335a%26hb_bidder_ix%3Dix%26hb_size_openx%3D728x90%26hb_pb_openx%3D1.70%26hb_adid_openx%3D56f08f12c81db4c%26hb_bidder_openx%3Dopenx%26oxb%3D728x90_1.70%26hb_size%3D728x90%26hb_cpm%3D1.7%26hb_pb%3D1.70%26hb_adid%3D56f08f12c81db4c%26hb_bidder%3Dopenx%7C%7C&cust_params=zdc%3D1%26pageviewid%3D089a0d43-842a-414c-ab55-f180dbc7b749%26li-module-enabled%3Don%26country%3DUS%26testStage%3Dnew%26isp_id%3D86113%26stIspId%3D86113%26hostname%3Dhttps%253A%252F%252Fwww.speedtest.net%26stOutage%3D20076%252C20107%252C34804%252C36375%252C20097%252C20024%252C37101%252C20010%252C20029%252C20030%26bucket_test%3D11%26zdid%3D10a515ca045c7fa3d65ecae419bc5a61%26s%3D%26p%3D6830%26zdbb%3D6879f53d361e44b187123f3f67888500%26fpid%3D6879f53d361e44b187123f3f67888500&adks=2675502559%2C490556826%2C2311931128%2C1178321438%2C437806214%2C2923028898%2C3017529935&frm=20&eoidce=1
                                                                                                                      Preview:{"/6692/speedtest.net/stnext_leaderboard":["html",0,null,null,1,90,728,0,1,null,null,1,1,[["ID=78023205f60ce344:T=1727776398:RT=1727776398:S=ALNI_MZsUMZzu8FubYwEWCptK5uzgCBmUQ",1761472398,"/","speedtest.net",1],["UID=00000eff1d202c85:T=1727776398:RT=1727776398:S=ALNI_Maj9n_txzcDLNEUWqc-up89Vslmpg",1761472398,"/","speedtest.net",2]],[138351457436],[5378501185],[16425242],[2698019007],[210510],null,null,null,null,null,null,1,null,null,null,null,null,null,null,"CLP8g9T07IgDFaehgwcdXkQZ7w",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,[["ID=8797ab56c91cd8d0:T=1727776398:RT=1727776398:S=AA-AfjYWoHgODF2icMwPyRtKHgNM",1743328398,"/","speedtest.net"]],[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240926';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><div class="GoogleActiveViewInnerContainer"i
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://u-ams03.e-planning.net/um?uid=ym_user_b0e8ffe0-9229-460f-b475-8dcd41fc7d12&dc=dbfd729d40c9c3fc&fi=d260b17ba95e6896
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):62417
                                                                                                                      Entropy (8bit):7.902404922930602
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:0UOmdYQI3353+Ia93FAACA+Te+uf3Cq1GHYc:0S6t3353m3ZCAhfV1Gf
                                                                                                                      MD5:617F927FF5693553F31ED9F74627BC1C
                                                                                                                      SHA1:6CD11711163F299A146614CDDEFEA185DE42C8C8
                                                                                                                      SHA-256:53EF39C91FA4B4F2D68D15483DCD7A2BC4B089C954E7B5A6808C6560740C887F
                                                                                                                      SHA-512:71CB874971B2654C28181EFF7B7E66B7FB3A5CDC269B79A37521E75C99A29B8A9783F44B3B2CFD20571FB97778A086F15ACCFCDEF44483985E6663CFCC3E11A7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/gauge-gradient-dl-single-web.png
                                                                                                                      Preview:.PNG........IHDR..............WG....IDATx....@...A.2.......$....$..w..O.gNs....2....V.S....Qq.gx.Wx.w..O..o....;..#..(..'kJ.,a..B.. ..r...o...W}...N@.9..E#ZD......zH@.T.h.-.].]........"z......cH@.h...}..ZD.B.q.A.h...}xT(.]..8.............f..Z@..h...-.......@@......h.m..!....."zAD.....xP@.q.h..-...,..8......".....+.......ZD.r.B.q.h.. ...-.M9<&.......ZD.hWh3..Wh... ...."z...Z@.B.q..C@.,..}.m.....-..4....M"....z ..^.P@..h..."......o......!.E.+t..m.!..H...Q.).....Z@..h.......L..h...4...."ZD'..f..........>.....+t.+;.. .E.=.+t.1.....$.ZD.r.B.q\.......ZD.r.B{Lx...C@..h..hS.Wh.-.......0.p......`e@.h...}.q<.!.............6.........~....v....J@.h..E.......s.ZD.r......f........-.M9\..8.......?^o.-.E.+ti.-..........._.]...!..'..".+...v.>...!....G@..9W.!Wh3.;h... .E.....+........"ZDg.....Z@...h...h{....c...Z@..............B.h.. .E.....Z@.q......t.h..h3...Z@...h.-..S.Wh...q.h..-.=*t..p.....-..ZD..dD....Z@.h..-..M9.Wh3.... .E..v.^p.6...}..ZD.r.B.ql..N@.....-....1....D@.h.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):132
                                                                                                                      Entropy (8bit):4.886276916396305
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4D/YLrNEX5N6LIKZhYHQHfnM:8WiIUemo/HPbfCYKpY4DerNEczqQ/nM
                                                                                                                      MD5:E755B6C1EF6EE013872AE466D1CBE55D
                                                                                                                      SHA1:90ED3430AFC054534E68ACE1144E17C235B38A73
                                                                                                                      SHA-256:3DE3978F02E712B9A159544395405425CE1CE68659055FCCBCC7A880866966BB
                                                                                                                      SHA-512:F4FD3298EA3ABAC1980C4453770347D9FF84475B18D460637401EACB8A53F926D86C44B83B728C543521D51C21062A2172A8B0C9AB5046C1813D11DE0884A198
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-sharethrough_n-onetag_ppt_rx","cb":"1"})
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):86
                                                                                                                      Entropy (8bit):4.301622465920224
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YWR4blKVHS92VSQkxfmoPXbln:YWyblKIyyNjl
                                                                                                                      MD5:11F5FECD433C82961222EB0C28A94435
                                                                                                                      SHA1:39BCC1725CED43B2EC5AE8AEA467DFA983008C3C
                                                                                                                      SHA-256:22504AE8AC81D0237F349D25F37D88B8B05D879FCE7A5F797E68E4496400E3DE
                                                                                                                      SHA-512:6D3F4086CEDDAA3FEEAA0C9CF7C979BD6A128D1688A47FB1950C8ABEF80C30EF019FC7DEF09B4AF8484282BDF9B3652A2D0EB452E21F6B48247A233A7F4A2B2B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://bee.imrworldwide.com/v1/clients/match?client_id=ziffdavis&url=https://www.speedtest.net/
                                                                                                                      Preview:{"status":"ok","client":{"id":2036,"cid":"au-408075","vc_id":"c08"},"rule":{"id":53}}.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):444
                                                                                                                      Entropy (8bit):5.410466975230434
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:AFGM13K8coTIGEoeChiyXRhiDY3q3cMgn0oo8HFMZbibN:Yzb9rEmiEniDY3KPvi8bibN
                                                                                                                      MD5:309BD6968CED34C678CBB55760CEB3DB
                                                                                                                      SHA1:AFEA1B13847AA2193E8EACB499129608A50BDD6A
                                                                                                                      SHA-256:6E58639B6B1C6FE12C30771C07497B3C40CEE4440F50832C271E1E5753030BDF
                                                                                                                      SHA-512:2E7C5EC2512234129974511FF4D7AE65EBB45499D07EB8744C6E1FD7DDDEA6C4B911239376EDDF2E6CC17E17E419531436089E4F6B25EE93C2BA5B89275F5AF3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://x.adroll.com/igs/p/f6v?audcs=au1000&join_domain=speedtest.net
                                                                                                                      Preview:[{"owner":"https://x.adroll.com","trustedBiddingSignalsURL":"https://x.adroll.com/kv/v1/getvalues","name":"f6v_speedtest.net","biddingLogicURL":"https://x.adroll.com/bid/bidding-logic.js","biddingWasmHelperURL":"https://x.adroll.com/bid/bidding-logic.wasm","updateURL":"https://x.adroll.com/update/p/f6v?p=BQABkgMbKQABDXNwZWVkdGVzdC5uZXQBAAgueyEA_DyN9838PI33zQ","userBiddingSignals":{"update_timestamp":1727776414,"join_timestamp":1727776414}}]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (24730)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):309720
                                                                                                                      Entropy (8bit):5.552425896884153
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:tszlEzOhhFkUeQ6YWH/wJKQE0+PzO2OJjt+/Kjh+xNpzch2+4jR7ZfiKmx+a9:tszlEzOzn1y8SyvjEBch2+4jn6KMz
                                                                                                                      MD5:B95CD76005EA5FC580BFD7D227932DFC
                                                                                                                      SHA1:0B8C0E855B300811E6E5E4AA25DC2793F1433275
                                                                                                                      SHA-256:8300D323606FD6AA6DEC0E1D6B8B906CFC28E240CE423622AC2988738B75C0E9
                                                                                                                      SHA-512:1A02503A532B62ED8CBC7EA57052753197737A92FD5B3B330E1684B1A954B6971A04E6B9D0E03CCEE845852A94742A57FDB6FC8F572252AB20D000314F232F66
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-K7SNBZ
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"268",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"uploadSpeed","vtp_dataLayerVersion":2},{"function":"__v","vtp_name":"downloadSpeed","vtp_dataLayerVersion":2},{"function":"__v","vtp_name":"provider","vtp_dataLayerVersion":2},{"function":"__jsm","vtp_javascript":["template","(function(){return encodeURI(",["escape",["macro",3],8,16],")})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"household_carrier"},{"function":"__r"},{"function":"__aev","vtp_varType":"CLASSES"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","vtp_name":"virtualURL","vtp_dataLayerVersion":2},{"function":"__v","vtp_name":"pageTitle","vtp_dataLayerVersion":2},{"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (45812)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):438360
                                                                                                                      Entropy (8bit):5.620291088056814
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:K+3CjQm7mtmvmdmhmVmZb6EVNtO5H1awxpSw1iwmJyjIBbGbrfzRt8FmwH:TL6EaO0oP3/UwmJZSrBwH
                                                                                                                      MD5:E99F6C308914850A64A9C8FAB0A2DA6C
                                                                                                                      SHA1:427E4BD0D8001F3DCB741DC2E067601067DB4457
                                                                                                                      SHA-256:9ED1C4D34B62614A886E4EE9E79F5B0705028AE882EC2F39BB674FCD8F3B7A21
                                                                                                                      SHA-512:DACB407CD3C728A9F14BAF102363DE62133DCBCE0176361520FB9A008532DB74E3770256C33D3401D3FA2B1BA11805E72138AE97CAD79F9B2B34CC6A550BE23E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://as.jivox.com/unit/layout_renderer.php?es_pId=6552afc8&showAdChoices=0&isDynamic=1&campaignId=177389&ts_pId=6552afc8&siteId=662c3041de43b9&dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&bDim=728x90&creativeUnitType=18&jvxVer=2&bUnitId=1800&us_privacy=%24%7BUS_PRIVACY%7D&gdpr_consent=&gdpr=&r=1727776398835256&cMacro=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCxA5Cjsb7Zrj9MqfDjuwP3ojl-A7Rqv3Qdvanot3SEsGlpcDuPBABIM675B9gyQagAeX3_O0ByAEJqAMByAObBKoEgwJP0FfjUDW1DfeeEIxu4aDg-SlaXTJqH11ot_qsL0duSxlDEuGFSJD9KjpN55g9WlmSeRgUj4GtzMemaVxuZsSRKrm-mp7uYgQPRZVsMVUwZVIp27wMhASKFo87J_8ZWTJD9E3Gz88xCYnWJN-HarSf8wFLlkoUCxu0mpDC09_qOVwY1KbYSg1bPL9O5Px2n1FBaRGjsgh0dyPjCoqh_5JCV0lpYxHH_qJiZPVRb-xM-oqAiFlIQg2UQ1oGbaV2UvlQVbZ2_eoJRjEvKPern99vsYKnxGynL1KsEzF8frBRicaF-6YzKCAWFdxEOl7uu9ySijCKAsCHG38ajqvOwURaCfQuwATSoZaT3wTgBAOIBaT14cxOkAYBoAZNgAeDiIOSAqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WO6pgNT07IgDgAoDmAsByAsBgAwBqg0CVVPiDRMImpSB1PTsiAMVp6GDBx1eRBnv6g0TCIewgtT07IgDFaehgwcdXkQZ77ATyLevGdATANgTDdgUAdAVAfgWAYAXAbIXAhgCshgJEgLjWRhNIgEA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE%26sig%3DAOD64_25wIUMWwWDJStEzXFKLUgjWKBWZg%26client%3Dca-pub-3121563445182145%26dbm_c%3DAKAmf-A_oJRP1-W0vyUK7IZ-_12Cqmu87F8Q0hBXIbeuOD1shqv0a_M3bopU9p9GBnLR262kxkcVgSqEZLMJYlLFwsK3U6dKgb192qlI_2FNwJMsY_wh-yxA9hYPCxsstGABC5spj9XLdew4dvZW5bt6nsSlNIKCVg3XhVrhZhiJv42Yox2rPuGaiip937cKQjm0zRzA0fIbGmZWo_fLOR4KnGrgzKj5luTeprPjnKMYeUWvjQwr7_k%26cry%3D1%26dbm_d%3DAKAmf-Bs6i4NRsyRc_j35ozOPnIOjRKrdatIfAuU2kl4GRppV1epZsqFUQ2vTB6577lt5bBHil_mB7oX4q5kZ9T4M99nTR1mQcxe1Ia3Jd0exOWWWV0dMbUoNBJcMyaG1LasjJznpeV0YnXEgzdSxLtk00TDG4IlDTesqmwjyjC9_lJnnhoiUZuj8JjmoiC06VYDBK-eaDx5ZjE_MmvD7Ttgbnq9YCiwVrAykvqX1iBTCBiw7bg2wYgnbiKziRVlS_BjoT-DcrAShWAq1HFfGwkvkp7CqHIyf5fZMdzk_mZTnkGiRPjFPFU571FtTrYzSVM78Ii_-RXWuJFPCzR6UdCy06MNCdgn6xaFouNiSOwrijVlgx5v2JPJcbUBDCvhMph8kuANJnRfq18CuKpOTsdJ9GtshAfPr7x4nXp41ZvxylYLTX3QSj6dO_Kg9kbvDf5SdrERHXaXL82Ywhue-p6rQhtjyjbll18Sh9E_8jPLbvkw0C2KAunSPgK_wqgwTFxEs7aRPvPWHuoOrph9XKyRpsXUogyf6wkd-wHRhTaZXFyqT4EDvo8bIdpJIdHHWi2jXSnTvqb-hUgy-eLvY1H8uqrN-tIsE07K1-az3DMTZoPc133L8VwI2U4w15ufuxMcrTRZSrfIQ2PK3a9-N0rw7BFn2HCD3g%26adurl%3D&ap_DataSignal1=21098953380&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi4_IPU9OyIAxWnoYMHHV5EGe8oATABOPanot3SEkACSAFYiIEgEN2ChYwCXYVYWStDYAlrGfv5LYoB5A&c_dv360_source_url=https%3A%2F%2Fwww.speedtest.net%2F&ias_xappb=&objectName=jvx_66fbc6941048c&adUnitId=1800&jvxSessionId=1727776404.7275&base=1&creativeResolveBeginTime=1727776403000&omid=0&localTimeOffset=240&pageURL=https%3A%2F%2F5d11c261a793afc000e43f02abc53098.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&allowExp=0
                                                                                                                      Preview:.<!DOCTYPE html>.<html>.<head>.<title>Jivox Interactivity Ad Framework Jivox</title>.<style>...*{margin:0;padding:0;border:0px;}...body.landscape728x90{width:728px;height:90px;padding:0px;margin:0px;}....landscape728x90 #scene-1{width:728px;height:90px; position:absolute;top:5000px;left:0;visibility:hidden;}........landscape728x90 #scene-1 #asset121{position:absolute;left:0px;top:0px;width:728px;height:90px;z-index:1;opacity:1;}..........landscape728x90 #scene-1 #asset146{position:absolute;left:0px;top:0px;width:728px;height:90px;z-index:1;opacity:1;}..........landscape728x90 #scene-1 #asset147{position:absolute;left:0px;top:0px;width:728px;height:90px;z-index:1;opacity:1;}..........landscape728x90 #scene-1 #asset155{position:absolute;left:0px;top:0px;width:728px;height:90px;z-index:1;opacity:1;}..........landscape728x90 #scene-1 #asset163{position:absolute;left:0px;top:0px;width:728px;height:90px;z-index:1;opacity:1;}..........landscape728x90 #scene-1 #asset167{position:absolute;left:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (33260), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):33261
                                                                                                                      Entropy (8bit):5.16409871620741
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:+NRlCUNerPSlP9xOeHyZp0/qMF3+qeKtYY2Dee5i/dvfKNXyhZ952MGWi:6RlErCMe0OqMF3+NXsxfKVyhZnit
                                                                                                                      MD5:234346615B452270C8EE1158258C83BB
                                                                                                                      SHA1:6073CDEAED3A3C4005FA766BD9A8573B07DE2459
                                                                                                                      SHA-256:26DB36707844FA367F47C47B4B614DB27A608286FE71D9FF8C3012DBE71C5499
                                                                                                                      SHA-512:CB3E05551BDED28C17910DC917C180ED4B413971E91E49FAEF9D1857912735BCD6124FEA289A9FB95E5EC0C84D9B92DF8F3FB41EA143BB782ECF6B05ACDE199D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:!function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}__webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?function getDefault(){return e.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2162
                                                                                                                      Entropy (8bit):4.655663585165413
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                      MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                      SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                      SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                      SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://onetag-sys.com/usync/?pubId=5927d926323dc2c
                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5861
                                                                                                                      Entropy (8bit):3.942710862569332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:JVU8+gpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:JV8gYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:5A752C8F20728F6D67B766D9D2C335E3
                                                                                                                      SHA1:C8C00E605953FDD7A2BCA6927FDAE376B8AAEB12
                                                                                                                      SHA-256:384DE665783500C6746BD022682FA28A46BAECFD6BF1DE98B1665BC18BD8170D
                                                                                                                      SHA-512:E0E5EFFA3C1862189FE6FC4BF15B72123BD9A7620267C1F17B049B9214E80639B3DF1B852C11E2505AAAAE6DA05ACB266664F4D22DDC52B3C560BFDBE424BD8C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bcf7521c9/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/logo.svg
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1313H0V9.21631H4.01709V13.1313ZM0 0.214844V6.8687H1.20443V6.67192C1.20443 3.5395 3.01224 1.58316 6.42595 1.58316H6.62785V15.6757C6.62785 17.632 5.8249 18.4145 3.81751 18.4145H3.21414V19.7851H13.6572V18.4145H13.0538C11.0464 18.4145 10.2435 17.632 10.2435 15.6757V1.58316H10.4454C13.8591 1.58316 15.6669 3.5395 15.6669 6.67192V6.8687H16.8713V0.214844H0ZM12.8519 13.1313H16.869V9.21631H12.8519V13.1313Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 45.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8170
                                                                                                                      Entropy (8bit):4.509949859419865
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:/BjajSnfZOzPf0xgGJH0cjaGhP8yXb0ERD2cyGEJj:/tajSnfZQf0+GJH0YaGiebT2z
                                                                                                                      MD5:6BA1D3C25CA9B6556F4A02481D8A187F
                                                                                                                      SHA1:E487D2D7CDA1DC86060375ADA7AA4E21569DB500
                                                                                                                      SHA-256:F296B7388D26C659D451819449DF427B865BBE63CD2D9DD1E814F3F10E81446C
                                                                                                                      SHA-512:1C55F80E39F241E3C3F7ABCAC1A9C8901E8E21BBFC9834E0455D5F2A02AC175DFDEC2DD396DBD791AA7AFA4E5522B96D9B0A3EF73B7938A8AEEE96662681D73C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg fill="none" height="110" viewBox="0 0 148 110" width="148" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="73.2723" x2="73.2723" y1="88.6436" y2="100.962"><stop offset="0" stop-color="#6afff3"/><stop offset="1" stop-color="#fff" stop-opacity="0"/></linearGradient><clipPath id="b"><path d="m0 0h148v110h-148z"/></clipPath><mask id="c" fill="#fff"><rect fill="#fff" height="80.3842" rx="5.59932" width="128.438" x="10" y="10"/></mask><g clip-path="url(#b)"><path d="m15.3164 15.3164h117.812v70.7252h-117.812z" fill="#187cab"/><rect fill="#fff" height="8.00663" opacity=".2" rx="1.11986" width="7.81599" x="21.1985" y="23.9714"/><rect fill="#fff" height="8.19726" opacity=".2" rx="1.11986" width="7.81599" x="21.1985" y="34.4978"/><rect fill="#fff" height="8.00663" opacity=".2" rx="1.11986" width="7.81599" x="21.1985" y="45.2148"/><rect fill="#fff" height="8.19726" opacity=".2" rx="1.11986" width="7.81599"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):44
                                                                                                                      Entropy (8bit):2.6968929824182477
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                      MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                      SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                      SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                      SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26297)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):93624
                                                                                                                      Entropy (8bit):5.429874363880351
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:JyKb+RL6DqK9cdmcRURCHZRaycS3HZysOJ5VkONnw6yCw8zHO9ZHXB8cTcT2/MuI:JgB6DqfjRz3wsg5CONw6yCw8zH0ZA2a1
                                                                                                                      MD5:8FA66F8B94450BD040E7B5A7550C52DE
                                                                                                                      SHA1:C5C2044C754D8E34A367D334B15982C29E571F35
                                                                                                                      SHA-256:AC42CF20760D5B0F71BE7A0391C76020002AA1DCFC75BAE782360BF2761DB29F
                                                                                                                      SHA-512:B0AF6C65BC8B533AA6366D2C4E2EE3FCE28563B795A3D0B257B1C543A0E5D6640890405AA28795A7B4F96A46350EA59495EA5C2BA47C33E920DD1DFBFF3722CC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.adsafeprotected.com/sca.17.6.4.js
                                                                                                                      Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1715618633,window["87809293129bldvrsn1715618633"]="17.6.4",window.pou987bldnm="sca",window["6789
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjSKB,pingTime:1,time:3298,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:31%7D,%7Bpiv:100,vs:i,r:,t:2271%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1028,o:2270,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2258~0%5D,as:%5B2258~300.250%5D%7D%7D,%7Bsl:i,t:2270,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1027~100%5D,as:%5B1027~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:596,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:33,sis:1894%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (745)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1403
                                                                                                                      Entropy (8bit):5.150059387548565
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:2QoU4TZM2p6KaDNalKBsaA1G6PFxCOXskAvA0oIKz9YMxN5HK6cKgeyH5nK5xzue:B4TZM2plh65A0o7pNpK6qH45duMDpos
                                                                                                                      MD5:FD02EDF106D5501F7E87D17452887750
                                                                                                                      SHA1:500F64B65CF47E7A10B720648054C208F61F4719
                                                                                                                      SHA-256:8E1B84265E633C043720DD0921476C16BC9F75E393E855C9116CA7C3A847B5C7
                                                                                                                      SHA-512:82C44C65CA8242B12593D4F782E862834C0F1F958951CD97F7CB42F37A9A31DF7B834F2FAAC12EE6646FECE37B1C26F8361BE0084B28CC6B24160BC1BFC8F26F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google-analytics.com/plugins/ua/ecommerce.js
                                                                                                                      Preview:(function(){var f=window,g="items",h="prototype",l="hasOwnProperty";var m={id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",currency:"cu"},n={id:"ti",sku:"ic",name:"in",category:"iv",price:"ip",quantity:"iq",currency:"cu"},p={items:!0};var q=function(a){a.send&&(this.c=a,this.a={})};q[h].e=function(a){r(this,a.id,a)};q[h].d=function(a){var b=r(this,a.id);b[g]||(b.items={});var c=b[g][""+a.sku],e=c||{};b.currency&&(e.currency=b.currency);for(var d in a)a[l](d)&&a[d]&&(e[d]=a[d]);c||(b[g][""+a.sku]=e)};q[h].f=function(){if(!this.c)throw"No tracker found.";for(var a in this.a)if(this.a[l](a)){var b=this.a[a];s(this,"transaction",b,m);var b=b[g],c;for(c in b)b[l](c)&&s(this,"item",b[c],n)}this.b()};q[h].b=function(){this.a={}};.var r=function(a,b,c){if(!b)throw"Transaction id is a required field.";b=""+b;var e=a.a[b];e||(e={},e.id=b);for(var d in c)c[l](d)&&c[d]&&(e[d]=c[d]);a.a[b]=e;return a.a[b]},s=function(a,b,c,e){var d={},k;for(k in c)c[k]&&c[l](k)&&(e[l](k)?d["&"+e[k]]=c[
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjTGV,time:7054,type:e,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:4934,o:2120,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B4934~100%5D,as:%5B4934~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1587,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930,hov:%5B7012,1,42%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2162
                                                                                                                      Entropy (8bit):4.655663585165413
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:qkCDhll5xuPgTXCeybFuryI7hAu3obFuA8igBQWbz:glCUybFuuI9j3obFuBi/Wbz
                                                                                                                      MD5:AA489CAF1E3F2BF852E2C60E6408B067
                                                                                                                      SHA1:9960B9D960FD5CA70683AA20C78A4F962C549168
                                                                                                                      SHA-256:37A31642AF0A7FE695ED0FD68A06A55AF44E854D083DC7F5D0E70535F0189AE0
                                                                                                                      SHA-512:EBFFC578839A404557FAC7B51511D3D5FB1BA7711DABA34480FB89875740FFBB90FBCC98986F2F1F5399B42E9707F851301D740477D877FE471F69A061F49C25
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://onetag-sys.com/usync/?pubId=87f58fe90234d0e&gdpr=0&gdpr_consent=&us_privacy=1YNY
                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <meta charset="UTF-8">. <title>Sync Pixels</title>.</head>.<body>..<script>.. var syncPixels = "";. var syncIframes = "";.. var GDPR_APPLIES = "gdpr=";. var GDPR = "gdpr_consent=";. var US_PRIVACY = "us_privacy=";... var params = location.search.substring(1);. var consentString = "";. var usPrivacy = "";. var gdprAppliesValue = "1";.. try {.. var index = params.indexOf(GDPR);. if (index >= 0) {. consentString = params.substring(index + GDPR.length).split("&")[0];. }.. index = params.indexOf(GDPR_APPLIES);. if (index >= 0) {. var tmp = params.substring(index + GDPR_APPLIES.length).split("&")[0];. gdprAppliesValue = (tmp == null || tmp === "" || tmp === "1") ? "1" : "0";. }.. index = params.indexOf(US_PRIVACY);. if (index >= 0) {. usPrivacy = params.substring(index + US_PRIVACY.length).split("&")[0];. }..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjWGr,pingTime:15,time:18295,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:49%7D,%7Bpiv:100,vs:i,r:,t:3283%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:15012,o:3283,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B3273~0,1~100%5D,as:%5B3274~300.250%5D%7D%7D,%7Bsl:i,t:3283,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15011~100%5D,as:%5B15011~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:602,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086,hov:%5B10865,1,350%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):74312
                                                                                                                      Entropy (8bit):7.894992988870954
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:e0atvDbzrdKNBGWRA2qlSkzGqjgOeSVaj32Oss3ji:e0a5DXrdKNBTRA2qlItSVajGhs3ji
                                                                                                                      MD5:6751B2A4D9A7FB3EE0796273B9F3E37B
                                                                                                                      SHA1:344D00D650DA41F3ED0C454F93C3E07FB45475DD
                                                                                                                      SHA-256:0D23C759F4302FF762012A6FF00CBD124858DD9B387EA06EAFA727C5E726FD77
                                                                                                                      SHA-512:01511D72E32A751FAEF57EBB04A8794F725B21950AEDC23D75B7235D570BA82A1E99FE2C4ADD7304499592C494CFAABDFAADF291CFA8A4FD2FF4CD2C184270AB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/gauge-gradient-ul-multi-web.png
                                                                                                                      Preview:.PNG........IHDR..............WG...".IDATx....v.Q..@..A.n...q...=..^-V..G..x=.5.=...........`..q"..f.\...\.kbCl.......H....n?..o.;.=.@|\6.5X..a..`f...............&Z.5qE."^./...3....1.H.P.@q_xOqWqGy[yKt...].Lp.A...O.74.x...!.|..S.....Q.z.r?...#....."..8...w%@...z..=..-.=.f..h..0.....-..t...n..y!<.....o.B?..Vh+......y.=..O...t..s..>...F<.s.....r@...........:.>.7......~.i....h..Gt9..Y..3.........|..,.."<.{...=...B...9..t.CB...z.?......,.n\..G@Ct...4.H.....2...........oX............Vh..@.t..8...g..<...........+t.....-.>.....|.4DC...q...8....:..|...|..Y....G..|.4D..-.h_.....=..[?a'..L7.%......4D[.....+..#.A.t.......gx....[...Dw..Vh.t.Sv.]..h.s .p8(..w.}x^....R.y...V...K..oA.t..........x.@....DW..............@....t.....h)G..e...}......o<...H7.............0.q..:..O.:.o............ .9..V..8.....>[.u....@.=..h.."..-.....4@W.....gG..<...+..V..V..1!@....I@........Y....9..y/.....y;+..:.q.?g.|H..y@.....Y.1.zx....4DCt...........Z.a}.n.t..x.@C4D7.........@w.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/60/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776403.1633/es_pId_6552afc8/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (21224)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):24203
                                                                                                                      Entropy (8bit):5.349731623672621
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:PLX1wtH+NTv0vDckjUhzU0ZppJeiUGg2TD7eC43YU/Us3ZYNbHG3W5AJdME9oPaV:jKtPQOaG3WFaoPaIK/zn
                                                                                                                      MD5:F1DFC75C82E12DFE846D5593978E422A
                                                                                                                      SHA1:12E580A708B09C9A8F4CA7CCBE9DD7DF32EDEE60
                                                                                                                      SHA-256:08204982C484FAF6890C60557A4E642971F17625DDDDC0559DC0E3CA728AC9E0
                                                                                                                      SHA-512:623412E6D454104251215E38A0F365F879EC70F77306769F5FA40E144C0EAB43237D1FE13B92031AD5848071A6A8910F01576F079E1A0904F4D8DD8959D922A5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://tpc.googlesyndication.com/safeframe/1-0-40/js/ext.js
                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var aa="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},ca=ba(this),da=function(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&aa(c,a,{configurable:!0,writable:!0,value:b})}},ea=function(a){return a.raw=a},fa="function"==typeof Object.assign?Object.assign:function(a,b){for(var c=1;c<arguments.length;c++){var d=arguments[c];if(d)for(var e in d)Object.prototype.hasOwnProperty.call(d,e)&&(a[e]=d[e])}return a};da("Object.assign",f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (531), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):531
                                                                                                                      Entropy (8bit):4.973145421249516
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:2JqxHMm4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51VodQXvloub:2J1fm8uVCxwgxkHEZ1VZflok
                                                                                                                      MD5:2F00D2BC4747282C700AD40007729A59
                                                                                                                      SHA1:7C473516B3DDD3774858CD3B265E7F799221D578
                                                                                                                      SHA-256:412B22622A7C166E7D925F7D74F7CF240CE0B135A7E956D13964EFE845E2139D
                                                                                                                      SHA-512:2E54CA46D7A222ABBFC5FFA276B504EDC7B6BAB9B6008391F4CF42D35E0B3D5966ADCE1F46018E85804891A7B7B3B1219A6EFCE693B155A5D1F9644F9B5CC312
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function () {try {const accountId = "3336";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):35
                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://ids.ad.gt/api/v1/g_match?id=AU1D-0100-001727776396-4XB0SRSB-93IY&google_gid=CAESEHvBVz-tVW4-x4Tphpa4lSk&google_cver=1&google_ula=450542624,0"
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1233)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1234
                                                                                                                      Entropy (8bit):4.848405932606814
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:9ZAo2Z5nV/NQrlUXgZuD1zDJ1eD1ID1E1WFD11DzrR1LD1iD1VD+WlF:gr3pNQxUTDZDWDKDBFDnDzrrDwDjDDF
                                                                                                                      MD5:7D4984C960B12B52152CC4B0CFFF52EB
                                                                                                                      SHA1:90A613DFAAC2896A3A6F00AD9B3EFF381E8905A5
                                                                                                                      SHA-256:35381C289C787F271384931106D6F45A168DA1F354763321C15B0306236F24BF
                                                                                                                      SHA-512:B3C512B7BDFE86855C1349D52C093C1EFBBEE2305E243C85CD192F26C5CB94BFF2102381EEEE88CE0EFD6774CBF76236880DA616AB82EE1D9DE77395F3685E84
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bcf7521c9/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/scripts/main.js
                                                                                                                      Preview:(()=>{var o=function(){let t={version:"iphone-smb-benefits",size:"300x250",width:300,height:250,animTransition:.4,animTransitionFirst:.1,animPause:4,animEase:Power1.easeOut},i=gsap.timeline({ease:t.animEase}),e=gsap.timeline({ease:t.animEase,paused:!0}),r=t.size==="320x50"||t.size==="320x100",n=function(){a()},a=function(){i.to(".intro, .terms4",{opacity:0,duration:t.animTransition,delay:1}),i.to(".text-1a, .terms1",{opacity:1,duration:t.animTransition}),i.to(".text-1b",{opacity:1,duration:t.animTransition}),i.to(".frame-1, .terms1",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-2a, .terms2",{opacity:1,duration:t.animTransition}),i.to(".text-2b",{opacity:1,duration:t.animTransition}),i.to(".text-2a, .text-2b, .terms2",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-3a, .terms3",{opacity:1,duration:t.animTransition}),i.to(".text-3b",{opacity:1,duration:t.animTransition}),i.to(".frame-2, .frame-3, .terms3",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 216 x 216, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):10889
                                                                                                                      Entropy (8bit):7.951872533130988
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:p9gAK//47atSKNimTxKZHL8BaRBDxrQD4kXxg2MczuKwdQ3wAbDJaBxfn4RYnafT:rK//aasKlxK4URvrQZgZcCCbFm4RYnab
                                                                                                                      MD5:7CE7ABF1127587FF24F6AA27A4C9E7CD
                                                                                                                      SHA1:0BBB114E1F94318F8A3D8116A87FFD10CC59AEFF
                                                                                                                      SHA-256:E3B2B4F5E11C0B73429C3EDE6BCD9C9B99E7C8FE596C7D0A29E6639AD678D21C
                                                                                                                      SHA-512:7F08F4115700A03781A2E6095143CE3EFDC9DF86E98C1764781A31DA8A97E84B5379D893EE46682660393DEEA3CCCBAB21D3CE51C080A794455F7D7BC5293D8E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/icg_how_much_speed.png
                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL=[i@Be;ImH..PJ.=Lo.r..r..q.]...q.m..m..r.l......q.k..q.k...r.j...s..s..r.l.....8..j..k..k..k..k..q.....j...t.j..v.....j..ZA}......l...q.E<d.q.j..q.%..k...r..q..q.....r....j...q.j..j...}..r.^...q..q.k..j..CV_...0>S.q.............m...v..$9E..............j.....2Q_j.....k...........j..j.....j............1L......".........m....j...............z............)j.......................j...........bUn....q.......ZWk#(8..3h....#:.........@^....#=....{....n...........D...B^....Dc.........E............L..t.E...=XD......{....._..........E...x.......K......)Ae.....C....................."..(..+...../.<Y..%.'?.%=.#:.+D.....1.0K.4P..H..4.2M.)B. 6.9V.6R.!8.-F.>\.Cc.Fg.A`.8T.?^......04BADR..,...adq......RU`..#....7T.......^.....Sx...kpz.........Jm......y.....z|...........W......tRNS........"/.(..<..6.C.J#...59.= 9'.+>G.L./..B42...Ax.D..p,.I.R...Z.haT.)) ...MF..-.[..T..3.....!..a..&@.#..%.w...A...a.]..'....'...W...iA.za..b..tN.W.x.@.0..W.P....C.t.B.....^
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):30
                                                                                                                      Entropy (8bit):3.9483943455364026
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YH/XHfETmn:YPsS
                                                                                                                      MD5:1C686A255150DDECFC5D91AF4B128B0B
                                                                                                                      SHA1:A6767D4B4846B16A8A4BA9C2568E2AFFFC286992
                                                                                                                      SHA-256:B04CD869CFD41A48C006458F71969A0EB26F33FEC12F3CFE00408F8B73BF3FF8
                                                                                                                      SHA-512:4E0D278BC159F289FBE3BBE04D874A7120BEAF4E45F05B03A566D513C4CCC2905A4ADE05D3DD92B169F595D3DC5D03AEE982B0713970C21F9B5A65DC0B17AD6D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"bounce":{"setCookie":false}}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):47
                                                                                                                      Entropy (8bit):4.240239117404927
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                      MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                      SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                      SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                      SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3830
                                                                                                                      Entropy (8bit):4.473081272949588
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:YIg1kAPBJjPN4KSs71zK01mFExr3v5n4knS:YIg1rJLWY5FBnjnS
                                                                                                                      MD5:50085477F8DF67FE92F970B0A5E3C615
                                                                                                                      SHA1:D7071B1CB503375D5DB1B98F9D6AEC84D0DA473F
                                                                                                                      SHA-256:C0193511CFCD9864E09C2E7175E6D22D6F1E0AD9199B4DC404197A2C65358E93
                                                                                                                      SHA-512:24F88FD2790B35A2316E2BA1CB489BF7671FED9ED3E36E3893970673B63B505E12A48CE4D82A82D1DECD5B4E899622B1A0AD680A8D7F304B25979E17038131E4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/icg_check_outages.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="90" height="79" fill="none"><path fill="#187CAB" d="M47.322 73.442c20.006 0 36.224-16.12 36.224-36.003 0-19.884-16.218-36.003-36.224-36.003-20.005 0-36.223 16.119-36.223 36.003 0 19.883 16.218 36.003 36.224 36.003Z"/><path fill="#133553" d="m42.063 72.543 2.652-.784 2.105-2.475-2.642-1.727-4.282-1.48-.458-.758-5.558-4.008-4.114-2.079-2.88.344-2.238-2.229-1.568-3.277-.256-3.26-1.18-.272-1.903-.405-.784-3.595 2.308-2.255 4.352 4.651.555-1.709.749-2.492 4.73-5.171 3.753-.168-2.15-3.145 4.123-.44.035-1.647s-2.475-6.255-3.11-6.51c-.634-.256-1.338-.353-1.338-.353l-3.374 5.127-1.63-5.875.67-1.18 5.276-1.921-1.19-2.546-2.13.432-2.01-1.568-1.418-5.04s.194-3.849.564-3.452c.37.396-1.541-.406-1.541-.406l-5.947 5.656 2 1.242-1.057 3.057-2.572 6.228-2.925 7.17-.15 6.757 2.582 8.791 4.615 5.673 4.687 7.074-.29 2.52 3.787 2.651 4.167 3.612 4.008 1.215h2.986l-.009.027Z"/><path fill="#133553" d="m31.757 18.79 2.184-2.731-1.1-2.29-1.674.872-1.216 3.55 1.806.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):45
                                                                                                                      Entropy (8bit):4.58030754058181
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YJH/59+vWsTKz9Yp5FVYn:YJ/5g+s29nn
                                                                                                                      MD5:B5CA7F52AB11A465700C46B451591B5B
                                                                                                                      SHA1:C8D7DDF48479664224A0342643FAE95C636D4874
                                                                                                                      SHA-256:54FDA5FE3607DC9777681BB8205E0413FB5A83A0C069729D0D692716A3BBBB79
                                                                                                                      SHA-512:0E4B09941DDE1D0BAD92B34032F0054EC241877CB4D5AF9BEB971EF1B9621320B0AF5882EEC67D542488F7E5B33894BAB508B84CCA8771CA789C76ACB67FB8EE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://lb.eu-1-id5-sync.com/lb/v1
                                                                                                                      Preview:{"lb":"yScKXClbbJs4RpSLXofJhw==","ttl":28800}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjSym,pingTime:-10,time:2477,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1727776403714%7C%7C704ff37fd98f74d571ebac51ab49b355%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C27eabdc26fba04bfd93d5debe7cd1a52%7C%7Cb117024281d91372bfa9090f654b811e%7C%7C37edf1dfb629e76b41c5f538ed665cb6%7C%7C1e8fc1195c7489cefdd78ff8e1fefda2%7C%7C41a130e290d08382c37e1af243ec6870%7C%7C1715618633,sca:%7Bspg:19d77f0f-e41c-a44e-b80a-f741901fdc62%7D%7D"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=toutiao_usd&google_push=AXcoOmRB5AhYtIIwJqZwAtj3eBGdjDIOCIu27etb5S4X6mOJaAQngTM7nRIGtFLqf2MwU36cE-9OO5aNK5PW7wFvK_TUoMXvdDzWmw
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/72/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.9057/es_pId_697cbd92/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):49
                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.crwdcntrl.net/map/c=1389/tp=STSC/tpid=4b737425-89af-4930-b7c9-2fb46c9a5e47-66fbc69a-5553/gdpr=0
                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5861
                                                                                                                      Entropy (8bit):3.942710862569332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:JVU8+gpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:JV8gYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:5A752C8F20728F6D67B766D9D2C335E3
                                                                                                                      SHA1:C8C00E605953FDD7A2BCA6927FDAE376B8AAEB12
                                                                                                                      SHA-256:384DE665783500C6746BD022682FA28A46BAECFD6BF1DE98B1665BC18BD8170D
                                                                                                                      SHA-512:E0E5EFFA3C1862189FE6FC4BF15B72123BD9A7620267C1F17B049B9214E80639B3DF1B852C11E2505AAAAE6DA05ACB266664F4D22DDC52B3C560BFDBE424BD8C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1b0bfaee85/1/update_TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/logo.svg
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1313H0V9.21631H4.01709V13.1313ZM0 0.214844V6.8687H1.20443V6.67192C1.20443 3.5395 3.01224 1.58316 6.42595 1.58316H6.62785V15.6757C6.62785 17.632 5.8249 18.4145 3.81751 18.4145H3.21414V19.7851H13.6572V18.4145H13.0538C11.0464 18.4145 10.2435 17.632 10.2435 15.6757V1.58316H10.4454C13.8591 1.58316 15.6669 3.5395 15.6669 6.67192V6.8687H16.8713V0.214844H0ZM12.8519 13.1313H16.869V9.21631H12.8519V13.1313Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 45.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):95
                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):11047
                                                                                                                      Entropy (8bit):5.373049267077795
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:AQsUKJAoai6np0Hy5AQvFtcgsUXL+cDWC3Ymco1f7MOVplV2Q7v8IIVEsa0g:FsUdoaiKtuo8IBx
                                                                                                                      MD5:4AC9D84EAC28F79F2D35CD1EA3FA4D35
                                                                                                                      SHA1:F1A410A02B8FF3F0457A093BD3591B2ADE251FB3
                                                                                                                      SHA-256:C6107C1C1F1588CAC73CB68D83222515B12C5DBF7F988FD0C39B4FF16414D3BC
                                                                                                                      SHA-512:C4106BE0D3419AECC3624BB0886C27D8CA0D94E1B2193A05FA3BAE815701F97AAB9C89152735B4740B6EAE5761B73C9A853DE95CF1A3E01E02DE61538A1A9B5B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://secure-us.imrworldwide.com/storageframe.html
                                                                                                                      Preview:<html>.<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />.<title>HTML5 localstorage test</title>.<body>...<script language="JavaScript" type="text/javascript">.. /*.. * A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.. * Digest Algorithm, as defined in RFC 1321... * Version 2.1 Copyright (C) Paul Johnston 1999 - 2002... * Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.. * Distributed under the BSD License.. * See http://pajhome.org.uk/crypt/md5 for more info... */...var MD5 = {}; // namespace.../*.. * Configurable variables. You may need to tweak these to be compatible with.. * the server-side, but the defaults work in most cases... */..MD5.hexcase = 0; /* hex output format. 0 - lowercase; 1 - uppercase */..MD5.b64pad = ""; /* base-64 pad character. "=" for strict RFC compliance */..MD5.chrsz = 8; /* bits per input character. 8 - ASCII; 16 - Unicode */.../*.. * These are the functions you'll usually want to c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):155
                                                                                                                      Entropy (8bit):4.8326209871499035
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:+tgcOs/KW+7j0bALhfB+7j0sZyANKO8HVJlqJLNKf2yXgDAFftkW+7j0sZjHVn:ghJCW7CJIkql+MJLG27m6kqjHV
                                                                                                                      MD5:1A1722E9CEDBDC8AF0DCD3345E46C73A
                                                                                                                      SHA1:0E728EB16D81B34CC93B21A03F36283B346D9C0E
                                                                                                                      SHA-256:1B92260A400BEA230772CCFFF1953FBE65DEEB30DA1A8AA146342D20833F24FF
                                                                                                                      SHA-512:4965835C416B53A4AD1DC4E25B1620AB3B1E6C9A3518C216989EA6769A8EE8EADC5452A9B7FFF72C090E4F67245DCF6A7369BE1A44A3F85557CB8095AA65C82F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:[{"id":99944,"location":"\\://([^/]*)/","element":"r{{://([^/]*)([/])}}","behaviorType":"pltfrm","template":"$1 : Referral Site : r{{://([^/]*)([/])}}.1"}]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjT2z,pingTime:1,time:4291,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:49%7D,%7Bpiv:100,vs:i,r:,t:3283%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1008,o:3283,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B3273~0,1~100%5D,as:%5B3274~300.250%5D%7D%7D,%7Bsl:i,t:3283,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1007~100%5D,as:%5B1007~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1215,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2654
                                                                                                                      Entropy (8bit):5.219757938421277
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:YseK6XyvovNImZ2FZgWhjJUv/DwoTCo3GpAKGY/ETC49Pz6VDaKQpusB/DaAwUoz:bV/0OmZkiCY/Dwo2oNKfE24VzCDaTpXk
                                                                                                                      MD5:5C931CCC1CE5276CFC2A5940D1A46F39
                                                                                                                      SHA1:48E6EAA58E9C95B49EA1D6E0CCC91EEF799BCA9B
                                                                                                                      SHA-256:8F6AE1160C66FE0DC4BB113941216ADD72BB687647F22C27ADE0B3C33FE146E5
                                                                                                                      SHA-512:BC6D108E2C3C01EA48C0F529095913764672F6AECB16EDC55E10A277F50E2B674DA86EA832EF8CBE286B7EA4FA55E65515F85CF4D97546C22425F45ADE27C8E0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"3pvendor":"var lotameClientId = '16576';\n\ninitLotame(lotameClientId);\ncreateLotameScript(lotameClientId);\n\nfunction initLotame(propertyId) {\n var lotameConfig = {};\n var namespace = window['lotame_sync_' + propertyId] = {};\n namespace.config = lotameConfig;\n namespace.data = {};\n namespace.cmd = namespace.cmd || [];\n \n namespace.cmd.push(function() {\n namespace.sync();\n });\n};\n\nfunction createLotameScript(propertyId) {\n var lotameSyncUrl = \"https://tags.crwdcntrl.net/lt/c/\" + propertyId + \"/sync.min.js\";\n var lotameScriptTag = document.createElement('script');\n lotameScriptTag.src = lotameSyncUrl;\n document.head.appendChild(lotameScriptTag);\n};;var lexiconPropertyId = '0010b00002OCXb5AAH';\nif (lexiconPropertyId && lexiconPropertyId.charAt(0) !== '%') {\n if (!window._33AcrossIdMappingsProvider) {\n createlexiconScript(lexiconPropertyId);\n }\n}\n\nfunction createlexiconScript(id) {\n var lexiconScript = document.createElement('script'
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (42652), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42652
                                                                                                                      Entropy (8bit):5.260610646854189
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:uep8TTzDQgptYeR9t6HaR8RY7+NGRIEF4mx9+pZz48fy:+r7+NGRIU4mx0/zdfy
                                                                                                                      MD5:64C3C7328086593A0927D26A3541A41B
                                                                                                                      SHA1:D79D7ECD7B6245668F246DC3543C37FD71171B69
                                                                                                                      SHA-256:49285AFCCA2CACBD78F68A6847A53E593BC6F57D613898C1F4D1413CE16FA168
                                                                                                                      SHA-512:4E7A49B809AD09DA7AF7AF236E6B667C2D568366D37574C167736E9C8E4825AC22930056FF5787B411BA78A5AE47518BAE16292CB1B0DE10D621DF0ABF0EFC1A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.criteo.net/js/ld/publishertag.ids.js
                                                                                                                      Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.5257351171929923
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUEIHh/:i4/
                                                                                                                      MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                      SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                      SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                      SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 150 x 189, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15476
                                                                                                                      Entropy (8bit):7.97461022486688
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:2YZdq8IKXWp01m7IHwrVoOmfB2E23djGhHyO8gJJ:jfqWGp0E9phcBy3dwHyg
                                                                                                                      MD5:86A27E74B388A7DA1DECFD5BA2C789BE
                                                                                                                      SHA1:277DBC3F0DA177E92247D409B40E5ABEE064181D
                                                                                                                      SHA-256:B03742B2F97B30BA983BF9C65E3D475354171A7CFFFEF7C61C8BFDA56FA6F41A
                                                                                                                      SHA-512:F218F239CC70BD7B0FCD282A317E88AE769C525A74BBBFED9F59A12648939E848AF6AF85CC85E913B50687E4925233D41A08810BB66824AAE39A94A0FAC771C9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/fr4-spotlight-160x600.png
                                                                                                                      Preview:.PNG........IHDR.............f.t%....PLTEGpL...................................................!,)5:8_dd<=88>=...175:CE............AA;+42......zi...@ECEE?..v/51k[NXWR...\RGIHBMLG..p.!.++$}qe..dii{gX...EKN....# ................xPWWa^V........scU...0;<YJ<......RPJ.{bMRQ)0,|WD..|.tc...qvu...mmjiie........RG:....k[...iS...'1/.....fng_..y......nN@3....q`...................eL<"&"...cVI..q.........31).......oXw^O......;5+......C6+..{.........qWG...~|w.xm......V]].....v[...pN;.u\.aL(#.kaWxun....bN......y~..........q.SVm....tRNS.zx3.b...He.A#S... .[..:)IDATx...W.W....6.du.P...l.j.K....gT....!..M7.lY.9@..6....Brp..#rN..}.{.!F.g.J.....0....s..O[.....ixx.....p?.2].6::.R(..lxNN...|..\Q(.../.......w?Ut......Y.......FF.>.FF.|..zT....1%H.R.KE6...F~........6....W.7.......^)F....+Wn\.X..P).(.."T....~T].1."\..f...>....a.5..R^.4...C.QRE....|6....;z....^O...|GOt.........r.:.e;....,.HNEI.E8.7.$.......I:.A..e....8.uV=.|,.X8..b=...X^$.B..{u...u...U1..j..T.....E..v...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):78533
                                                                                                                      Entropy (8bit):7.890308402792011
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:SfY81pkg4zrnvBzLZPXVbufbHi1sBGbxaV0qQ56kQeF97zkoLaHIYS:dvgUbvBzLFlujC1zRQyXHYS
                                                                                                                      MD5:8890E079E9F34641AC2E83E72FDDB3E0
                                                                                                                      SHA1:3BC76A8EA40F63494A0FDCBC5F31DEDC501EB6CB
                                                                                                                      SHA-256:32B79F49AD238F7718E7BA9AA4CBB32E74A8A11A8A32DBCFDBFA926228C783F5
                                                                                                                      SHA-512:F81300EB1BA690CBF4023D96E00F9D1266C74F3F96827206A7EA1065BE65DD81CD4054CB76C13E872656B0B4640F34546ACE2FCD47F0F8C620AE0796854F321E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/gauge-gradient-dl-multi-web.png
                                                                                                                      Preview:.PNG........IHDR..............WG...2.IDATx...Cb.Q.....nwV.m..<....}/.....x...N.;.J.HXKX.Z.X....iz.5e.0..F.C.....A^N]P.....MP.P...U.W...L(....!......S.....I@.....QBD.]%........... ........ .....`e.0.u}.2....'.W..oI_.[......nG...>.!.!qwO..D....w?..OwQ..3...{!....:...#z2.....k..]......K......~*....\....@?..x.7..}@.s.......V.....@.;....h..x....g9.s"...s.....@.E......t=)....q.4@.<....b.-......s..x....h..r.B.8^..A.4@o.oX....\n.......I9...d...F.....g.Fc}.|8..n...........m..q,.h..?....gx.=......Vh.....7......t.q..;+.....e.+......0..7.......'....M......-...0f...0..N...@..?.7...-....o.......C......?&..........|#.}.>.{.t........R....q...........u..\.=...-.B[.....-h..?.?.._....x...h.............x@{@8?.>K7..gx..... .qR.+.&.G.CB.....Y...pP....<<.@/...@C..Z..0.[....^...Y.....h.^f..rX.e.....B..oX..>Y7...\......Vh+4@..8.z....x.>{8..`"........m..AOxH../......{.....;....@[.u..].'.............x........=.Qa@.m.....#.!!@.}.#.....>K7....!..,DK9.Z.e...4@...|..hx.gxn.....R...-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.e-planning.net/um?uid=1407829315960353995735&dc=4d76b6ce34af74c9&iss=1
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):3.883172708844138
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:iKFXoFNXZFFXy4UFDtuv:rXon7Fwtg
                                                                                                                      MD5:618213AB4DF3E82A8FB3E9DD0A03E29B
                                                                                                                      SHA1:0B073585FCE99C90CF102645A4140AACEE8862D3
                                                                                                                      SHA-256:ED9373A60CAED4CA6188D447FC16DD6F447092B0FF4D11E75EF5678BF02C6E0F
                                                                                                                      SHA-512:9A6BEC86D014FC24C9BCDCC83DAB9922DD005700CDF552A2EF189942BA84D3344DFB2742CAE6383AD92658088D5553F4DA8736B2654E62901777843B69C03A74
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:hello 2.9 (2.9.2) 2021-11-30.2159.ffae0e0.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):715
                                                                                                                      Entropy (8bit):7.3533249502413565
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                                                                                                                      MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                                                                                                                      SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                                                                                                                      SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                                                                                                                      SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://secure-tracking-support.de/cdn-cgi/images/browser-bar.png?1376755637
                                                                                                                      Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-DN0aXsZK9jIdpUozeO4qK4yNQSoIrpsG9MKpfptjmcYo0Z8rP3Fn22XjtoV-M4FWKyig2wwyJcbujfq2xlZF5QUqXLxaXtxqEhEgGQ69lIZCQWbvI
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3348)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):32096
                                                                                                                      Entropy (8bit):5.474986393615679
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:tlCSnLj6fPf7vdzZN5vzIuD1zEGghaHu9+xOga:tlCM36PzdzZNgG+mu9+xOr
                                                                                                                      MD5:CEEF1557AD74074296CCEF8097DDCBB9
                                                                                                                      SHA1:FB5855090083FFB2870EE114D851AB22253C6FC0
                                                                                                                      SHA-256:51D7AB26F75DDC39C88182B6ED612FF26A9088AD35B7409EE4F582DF4D9FCFF2
                                                                                                                      SHA-512:51DDC1240D76A12C87E20B23A83308FE990F653627D717BE1EC6F0B050E94B747363762FE24728387CF934C68E2D2B096868EBD335E8FDB80DD53EF9BAB63044
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjSBD,time:2621,type:e,im:%7Bpci:%7Btdr:2532%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:2621,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2611~0%5D,as:%5B2611~300.250%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:1984,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 232 x 432, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):30178
                                                                                                                      Entropy (8bit):7.95021085810187
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:9joNzqX5J6vbRgKwXN0CslLWwXbkgmIR0/U2hYYxyzyKJ:9jwzqpJsgzCFLWwXAgh0HkzrJ
                                                                                                                      MD5:707D3D78389E8045084B0DE4FA705FD5
                                                                                                                      SHA1:BEE2806506582D5E77EE18ABEBC79620D95235CF
                                                                                                                      SHA-256:D006F79DF1373C9CEF3292B4F14A27AD59C46630810CC24B0D4C35CE4823A8C8
                                                                                                                      SHA-512:734C578778F8B0DF5FCA529BB9048311D1F854B35A4EB69E0161D2EDAA449A6A6DDE10F0AE1810516ADAA601389762EC2EB5FB2A7E1B9E0EB9ED66AAD0446393
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR................d...dPLTEGpL....pe.......zw.cR...........wdZ..u..qzfX......XD5\H9...........aL;........... ...........{eN<.#..$.......eQ?)$&+...p\jUC9+*.t_....q.....]RQ......yg.....whe...945....z...r\K4'&/#"1+-..F=:pYF{^J.....@0-.........t...v`N...223>9:.......{dR...E63...TLK*.........rc`= ....kY.fU.........NFGIAA.....3';M=9(+.........xm^[.o](.$fZX.......m.~p4.....wgVB?1./....fJ0TmUMeOH..^JCzlr......@,#.gQ@>D."&...o3(.eZ....y..qr.A)K`;q..zP31^F.Bj.Y_vZ&..Y.]r....s.]u..^I.P:.......U.17M.K:iO;n}.M9o5Aa8LuOQaFER.......{A7=X.\73wH.O..n..oqX>\aR.A/=.f..?"........q.~..._2.TwTt.....yl...m@Op..3..............tRNS..S....."....h......s.IDATx...O....7$z...c...k.13.#..i..q..... ....3jB..M/.7.....f/...4..&.I...l6{A.h.r..}.....=9...*.q .g..7~...d..m6..111E.}q.ds..&&....B...j.D.z=.'I....,.|.t.-L...KYVUM............)Q.....u^.24Y6.~...w.!WmN....LS..},.>..$q..)..0....*}...0.}.......i.|ibX...........C...b...\Z......J...|.{S[O......a*.9
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                      MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                      SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                      SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                      SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (394)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4527
                                                                                                                      Entropy (8bit):5.010331371270463
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8kzZqXKHvpIkdNqrR49PaQxJbGD:1j9jhjYj9K/Vo+nkgaHvFdNqrO9ieJGD
                                                                                                                      MD5:BE00B1E3180B9D00B85284213C11A946
                                                                                                                      SHA1:01852F87AAE17CB6CB90A58652D46AD83C6557F5
                                                                                                                      SHA-256:8FF3BD3DEC1AC8FE202698EB49DD8AD31AB175DB299B5A3E14665168B16BF2A0
                                                                                                                      SHA-512:5FFC378EC50D1DA3055AA98C707B55DC5F9CB8E7CC6C25B2932CD9BDE07FAB5203E0E98442814D0BD748632A34C3CE4AD7177DCE02B88B4AA3824F20B37B4170
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://secure-tracking-support.de/favicon.ico
                                                                                                                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 122676, version 8.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):122676
                                                                                                                      Entropy (8bit):7.998056948706694
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:3072:/n9jRsBFEJ3NxBOv20fTp5puFFGugZjgUyS:/9jRUu3ROu0ULGGS
                                                                                                                      MD5:AD47211CBF2B5037A632B255BAC497F8
                                                                                                                      SHA1:F7B8EFCD83E1EE5B936239C34FCCDBCCC50CD6F1
                                                                                                                      SHA-256:3FF66387417489DE93FA393DB6D511581EA6C3B5C75D35190309BE9CD916A9A7
                                                                                                                      SHA-512:642166E7A45E073FA05A249D94F4591F30D303011BC8B79EFCC04E8475AE07F2817A11FE04B8265A2E6F7BEBD8FCA4B06A15EA11814C2E8B0A83C38EFAAC4D1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.speedtest.net/s/fonts/Montserrat-Italic-VariableFont_wght-hint-all.woff2
                                                                                                                      Preview:wOF2.......4.......(..............................f...d..z?HVAR.B.`?STAT.4'2..d/~.....h..M0..2.6.$..p..:.. .... ..[.....wkN.b....Y.s.I.y( ...m.........N..;,3.K..O07..(.....>.d............I.#t..L.7..MB(]Q.X.A.,wr.._..P.a .<.G.E..b.u..n...y^.^.wy.8x.....h...u@.+.d..(z.p....B...TT3.g.*k....)..E.`...P....Ul+W..i4b..:...7....zz+..Ze..y.y.k.].F..]s.....*e...p[.Ko.?.[m.d.}.I..y._^R.W.k+..M}...5+.;Al.q.m.4o...d4..,......&.)..n..k...)R.tk...)]3....VxO.Q3K.._.0........c..).fQ..S^]..x..!|.C..\......A..f.)..?8(.[b8e@....[...O....b.O.....n....j.}!Za9.<+.v=..0.m?.G..f.7['.,.lN.......Jj.0.2......=.`.Q.8.....Y#;jI.%......N.[^IJJJ..U*&.P.....n.......S.G......_...Z.D...Z.v...R..k.%..?.j.....-...1s..I.............`.iu;j.Q .....g/`....f}.1....+.....B...Ufe.?...}.S.qB7....l..ts,._y......p.....Us......1.....#.\......d..~..o*F.$o..<.c......z'1..Ry.-..G..q.S(r5.....h..3..i"..GqG._..lZY.S.".l`x.....a.}.Z$.0.4.n.#.....v....2..R.d..{..2}1..._.....^.Z.k...X.Xg:.s..g!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjSuV,time:2466,type:e,im:%7Bpci:%7Btdr:2088%7D%7D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:346,o:2120,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B346~100%5D,as:%5B346~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:836,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/66/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776404.7275/es_pId_6552afc8/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):74312
                                                                                                                      Entropy (8bit):7.894992988870954
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:e0atvDbzrdKNBGWRA2qlSkzGqjgOeSVaj32Oss3ji:e0a5DXrdKNBTRA2qlItSVajGhs3ji
                                                                                                                      MD5:6751B2A4D9A7FB3EE0796273B9F3E37B
                                                                                                                      SHA1:344D00D650DA41F3ED0C454F93C3E07FB45475DD
                                                                                                                      SHA-256:0D23C759F4302FF762012A6FF00CBD124858DD9B387EA06EAFA727C5E726FD77
                                                                                                                      SHA-512:01511D72E32A751FAEF57EBB04A8794F725B21950AEDC23D75B7235D570BA82A1E99FE2C4ADD7304499592C494CFAABDFAADF291CFA8A4FD2FF4CD2C184270AB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............WG...".IDATx....v.Q..@..A.n...q...=..^-V..G..x=.5.=...........`..q"..f.\...\.kbCl.......H....n?..o.;.=.@|\6.5X..a..`f...............&Z.5qE."^./...3....1.H.P.@q_xOqWqGy[yKt...].Lp.A...O.74.x...!.|..S.....Q.z.r?...#....."..8...w%@...z..=..-.=.f..h..0.....-..t...n..y!<.....o.B?..Vh+......y.=..O...t..s..>...F<.s.....r@...........:.>.7......~.i....h..Gt9..Y..3.........|..,.."<.{...=...B...9..t.CB...z.?......,.n\..G@Ct...4.H.....2...........oX............Vh..@.t..8...g..<...........+t.....-.>.....|.4DC...q...8....:..|...|..Y....G..|.4D..-.h_.....=..[?a'..L7.%......4D[.....+..#.A.t.......gx....[...Dw..Vh.t.Sv.]..h.s .p8(..w.}x^....R.y...V...K..oA.t..........x.@....DW..............@....t.....h)G..e...}......o<...H7.............0.q..:..O.:.o............ .9..V..8.....>[.u....@.=..h.."..-.....4@W.....gG..<...+..V..V..1!@....I@........Y....9..y/.....y;+..:.q.?g.|H..y@.....Y.1.zx....4DCt...........Z.a}.n.t..x.@C4D7.........@w.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15896
                                                                                                                      Entropy (8bit):5.503616373683869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                      MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                      SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                      SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                      SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?&p=156423&us_privacy=&predirect=https%3A%2F%2Fevents-ssc.33across.com%2Fmatch%3Fliv%3Dh%26us_privacy%3D%26bidder_id%3D25%26external_user_id%3D
                                                                                                                      Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):401
                                                                                                                      Entropy (8bit):4.837566862377435
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YAdiZL+WRSafY5X5gMfAA4U3jvKAmE1bG4CaPtt3PRAD3PUJxaPRU:YqiYWRSafoJfAAx3jvKAF1bG4vRSUypU
                                                                                                                      MD5:177BC28C5B523B4A5B6330FFF4BE1C59
                                                                                                                      SHA1:D214D39E0B4084C22F8B569599175D02437CF716
                                                                                                                      SHA-256:91AF474B459EE6CF04FDE868DAF5A6A25ADC5CF262CD5FAABC7A85E8DD54DFD7
                                                                                                                      SHA-512:8EE200FB74644FEAF59AC48B5360E99D4BF308FADB1A501F458D65D03BC5F5C052BA0EA6E9081033092ECC13E6073589422A0653FD4472B50EE0B6112F07D761
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"error":{"code":"request_format_invalid","message":"Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.multiplexFetchV3(io.id5.fetch.request.web.multiplexing.MultiplexingFetchRequestBody,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)","type":"invalid_request_error"}}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:MPEG ADTS, layer III, v1, 64 kbps, 44.1 kHz, Monaural
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):7313
                                                                                                                      Entropy (8bit):7.191233527380005
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:AHc79jwW0LGasWZQaf3yonv50Vc//YdMN/qTYoq3tmm+e:A879MW0LgWZZRh0Q/Ydcq3w
                                                                                                                      MD5:9441233476095B5DB32D0A94FAC9DFB4
                                                                                                                      SHA1:77CC4E5BE703F46F2DFB9CF736978BACDF786737
                                                                                                                      SHA-256:A9E45E9EA345A6577088CE4DA90C3DBB8BF42DE7F2B0015863F05973D6195A03
                                                                                                                      SHA-512:87A7D9CC09BBA4A5DEF6F1724A4B1159A4C57FAD3EFD4B1093611B18A4C8B1A1A327B4CDA5C4E138F69932FBA8F501E829D47FAE15B4DAE1E3F2A6EA2DB6642F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ssl.gstatic.com/dictionary/static/sounds/20220808/test--_us_1.mp3:2f81fd923e0045:0
                                                                                                                      Preview:..P..................Info......."................%%%---444<<<CCCKKKRRRZZZaaaiiipppxxx.......................................................:LAME3.100.......G...@$..B..@.....Pn..................................P.......... ..4.....E<N..?.~".ac..X....... h.>.b.:..P..r...g..........'.......=......?'.q..@}..............D..+F{;3.3.....^..wm.9oY_.....G.F.....?...<.K&..@ i.C.8....@.{.,N .b......r.U8..|....J.`.7..R.]........!J1j....*.QB.mc.r...r..H"..}Ir.Cm.7'r..V....c..3..........}!..Q.P=.@.,>..Aq.S..`s+....6.[...X....&^.q.T...0..@......=.U.Xi.D..%q._+..].(.x+ea...5ftRH........).m....E...8......S..r....)..R...A.a<f..x..|...H.I].a :\.en...(.!.....k..^k+........][....Ek.m....,.G.6.I....`.|[..Z$.%....G.. ........0..._UZ*...G.r..As.{..~{.....d....?..?..({.`..N.X$...0....S..vs!..+.;...t..I.`.[.*E..cW.O.....R.t...y_.<E...kt.8..h.x.m...P.=...b.....#.Kv.Y4..$.g./..Qi.C/.9"..B..........#.Q..^$4.m.t2..m.........c.............N.9!2 }.. ..MH.........O|+....~.h..g..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):55
                                                                                                                      Entropy (8bit):3.68118198617326
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:qVZxgROMCXbZ6U0Hacz:qzxUpCX96v3z
                                                                                                                      MD5:656D408E84FEEBB88E950B10EFB49503
                                                                                                                      SHA1:3A6E047D24C8ACE7D3F04AB66E4D914E31B0ACE9
                                                                                                                      SHA-256:74B03851B17506833B0506EB8292BD9842E5B32AAACCB1B5553FA967B65DB792
                                                                                                                      SHA-512:6A63FA64E872977EC921B73B27CD028471F6B753D6F7DF3783ECA4FE34188EBF62E2FE3243BA4A30BF629AC281F65BD161E110174FA8B0D4023EFACCF4F3C450
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://rtb.gumgum.com/usync/15581?r=https%3A%2F%2Fsync.e-planning.net%2Fum%3Fdc%3D1a6b1d3b3872943b%26fi%3Dd260b17ba95e6896%26uid%3D
                                                                                                                      Preview:<html><head><title></title></head><body>.</body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjU51,pingTime:5,time:8287,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:49%7D,%7Bpiv:100,vs:i,r:,t:3283%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5004,o:3283,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B3273~0,1~100%5D,as:%5B3274~300.250%5D%7D%7D,%7Bsl:i,t:3283,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5003~100%5D,as:%5B5003~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1196,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15896
                                                                                                                      Entropy (8bit):5.503616373683869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                      MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                      SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                      SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                      SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3268
                                                                                                                      Entropy (8bit):4.46624899672762
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:m7NtjEyelcSe0cvag2AI1FIQj7lwBMBlBh:WNZEyel9e0UDI7byoLh
                                                                                                                      MD5:B2D5192FD3B47E628DBA860563A538E7
                                                                                                                      SHA1:9807CD1C19AA6D37F4E5E0457780DE4F24E178CE
                                                                                                                      SHA-256:E551239F9D963F64D1FD39D40285586400F4073ACDA91BE5658C32117F6BC6AE
                                                                                                                      SHA-512:FB56DD6836CB7367065C1E44B1E32DB2946361BF364BF4517D6D6065BEB289A7CF5C19BE81CE02414ACD358583A8340655BEA8F5361BDD715EA3A9CB8663C626
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/icg_qr_code.svg
                                                                                                                      Preview:<svg fill="none" height="110" viewBox="0 0 148 110" width="148" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m20 0h109v109h-109z"/></clipPath><clipPath id="b"><path d="m20 0h109v109h-109z"/></clipPath><mask id="c" height="109" maskUnits="userSpaceOnUse" width="109" x="20" y="0"><path d="m129 0h-109v109h109z" fill="#fff"/></mask><g clip-path="url(#a)"><path d="m0 0h109v109h-109z" fill="#062947" transform="translate(20)"/><g clip-path="url(#b)"><g mask="url(#c)"><path d="m129 0h-109v109h109z" fill="#062947"/><g fill="#4dcdff"><path d="m58 20h-3v-3h-3v-3h-3v-9h3v3h9v3h-6v3h9v3h3v3h-6v3h-3z"/><path d="m55 29h3v-6h-3z"/><path d="m64 53v-3h-3v3z"/><path d="m73 50v-3h-3v3z"/><path d="m79 50h3v3h-3z"/><path d="m103 47v3h3v-3z"/><path d="m97 68v-3h3v3z"/><path d="m103 83h3v3h-3z"/><path clip-rule="evenodd" d="m64 32v12h-6v-12h-3v-3h-21v6h-6v-6h-3v18h6v3h6v-3h3v-6h3v3h3v3h-3v3h-3v9h-3v-3h-3v-3h-6v-3h-3v3h3v3h-3v6h3v3h6v3h3v9h-3v3h12v-3h-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C source, ASCII text, with very long lines (826)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2135
                                                                                                                      Entropy (8bit):5.199482268913435
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:T7HuzBd/LmRF8JGCKE6fYw7yaSNp6zWRxopkNGdaiCMb0jTBV:2HKYGU+j0jP
                                                                                                                      MD5:6BAC4792236FA70ABD5352602A0DEB6F
                                                                                                                      SHA1:1FA59F652CD428790DBFDFAF8106A01147E77905
                                                                                                                      SHA-256:18CBFCB608AF5885F7916274B60578D32006C90E8FCE3D98DBCC89A646707608
                                                                                                                      SHA-512:8DCC2B0AB533547B72CDA720CB89B1419FDE47CF1215F75CD824F0592CD275C04F2839F6F13B3332B2B4C08B282BC5C63631EEB9BA93E0C2F33B78EEBD789468
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(_w, _p, _t){..var runSecure=function(f, a) {....var r; try{r= f(a)} catch(e){}; return r;...},...getWHref =function(_w_) {....return runSecure(x => x.location.href,_w_);...},...getWDocRef =function(_w_) {....return runSecure(x => x.document.referrer, _w_)...},...getURL = function() {....var th = getWHref(_t);....return th ? th : getWDocRef(_p) || getWDocRef(_w)...},...getDomain = function() {....return (getURL().match(/(?:https?:\/\/)?([^\/?#]+)/) || [])[1];...},...isIfInIf = function(){....return (_p != _t); ...},...isDoubleNonFriendly = function(){....return isIfInIf() && !getWHref(_t) && !getWHref(_p);...},...r = /((lanacion\.com\.ar)|(ciudad\.com\.ar)|(cronica\.com\.ar)|(diariouno\.com\.ar)|(americatv\.com\.ar)|(cronicatv\.com\.ar)|(debate\.com\.mx)|(elheraldodechihuahua\.com\.mx)|(elheraldodetabasco\.com\.mx)|(elheraldodechiapas\.com\.mx)|(cooperativa\.cl)|(trome\.pe)|(elheraldo\.hn)|(cadena3\.com(\.ar)?)|(primiciasya\.com)|(minutouno\.com)|(ambito\.com(\.ar)?)|(perfil\
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3830
                                                                                                                      Entropy (8bit):4.473081272949588
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:YIg1kAPBJjPN4KSs71zK01mFExr3v5n4knS:YIg1rJLWY5FBnjnS
                                                                                                                      MD5:50085477F8DF67FE92F970B0A5E3C615
                                                                                                                      SHA1:D7071B1CB503375D5DB1B98F9D6AEC84D0DA473F
                                                                                                                      SHA-256:C0193511CFCD9864E09C2E7175E6D22D6F1E0AD9199B4DC404197A2C65358E93
                                                                                                                      SHA-512:24F88FD2790B35A2316E2BA1CB489BF7671FED9ED3E36E3893970673B63B505E12A48CE4D82A82D1DECD5B4E899622B1A0AD680A8D7F304B25979E17038131E4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="90" height="79" fill="none"><path fill="#187CAB" d="M47.322 73.442c20.006 0 36.224-16.12 36.224-36.003 0-19.884-16.218-36.003-36.224-36.003-20.005 0-36.223 16.119-36.223 36.003 0 19.883 16.218 36.003 36.224 36.003Z"/><path fill="#133553" d="m42.063 72.543 2.652-.784 2.105-2.475-2.642-1.727-4.282-1.48-.458-.758-5.558-4.008-4.114-2.079-2.88.344-2.238-2.229-1.568-3.277-.256-3.26-1.18-.272-1.903-.405-.784-3.595 2.308-2.255 4.352 4.651.555-1.709.749-2.492 4.73-5.171 3.753-.168-2.15-3.145 4.123-.44.035-1.647s-2.475-6.255-3.11-6.51c-.634-.256-1.338-.353-1.338-.353l-3.374 5.127-1.63-5.875.67-1.18 5.276-1.921-1.19-2.546-2.13.432-2.01-1.568-1.418-5.04s.194-3.849.564-3.452c.37.396-1.541-.406-1.541-.406l-5.947 5.656 2 1.242-1.057 3.057-2.572 6.228-2.925 7.17-.15 6.757 2.582 8.791 4.615 5.673 4.687 7.074-.29 2.52 3.787 2.651 4.167 3.612 4.008 1.215h2.986l-.009.027Z"/><path fill="#133553" d="m31.757 18.79 2.184-2.731-1.1-2.29-1.674.872-1.216 3.55 1.806.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (63851)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):64148
                                                                                                                      Entropy (8bit):5.339857819509369
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:GmL8a79w89JOwpv6bX+/wkRSOPNKb9c/Ep7Hvdn9a/53LcRL09EcylDCc14E2Odq:GmAaBw8BpGX8kThzJE11WV1TjU
                                                                                                                      MD5:6CEFFD5B35D350764CE6CB72313190F5
                                                                                                                      SHA1:1A8BCAE2241D253C1A41050B20C840D29878F3AE
                                                                                                                      SHA-256:6DBE9C2E13CF06C6633EA3FCF6D7BD30452561202A205C75A035CD1D8B93368F
                                                                                                                      SHA-512:1FA70F9BDEC502C8082A6941038B3BEF8BEAA0DDB857981240BE320530CE636B2ED837976558503F114AE0FE863DD9D9A8CF5F8351B770CBF9C03EDEE9C14B65
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*!. * GSAP 3.9.1. * https://greensock.com. * . * @license Copyright 2021, GreenSock. All rights reserved.. * Subject to the terms at https://greensock.com/standard-license or for Club GreenSock members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports):"function"==typeof define&&define.amd?define(["exports"],e):e((t=t||self).window=t.window||{})}(this,function(e){"use strict";function _inheritsLoose(t,e){t.prototype=Object.create(e.prototype),(t.prototype.constructor=t).__proto__=e}function _assertThisInitialized(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function o(t){return"string"==typeof t}function p(t){return"function"==typeof t}function q(t){return"number"==typeof t}function r(t){return void 0===t}function s(t){return"object"==typeof t}function t(t){return!1!==t}function u(){return"undefined"!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3150)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):300980
                                                                                                                      Entropy (8bit):5.489901575670639
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:HsM2YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:hbRYuvEiVX0ibkoE
                                                                                                                      MD5:5D4DE10F6DEFEBE58B3EC9C52179879A
                                                                                                                      SHA1:16E7FFB9EE4E5FFBE85F975E5B9AFCA2CE3357CD
                                                                                                                      SHA-256:C4E1FB99E00F15CCD589E994050D0D6C8F468662E11E275D09A055ED575D737D
                                                                                                                      SHA-512:C9AC00C55C060DBFC28470BA0E7F4400D983226F071E1E324B04C24B864563C84BFE94F96FBA970F629A7D933EB7A0F8ACB8566DEFC0AA7A7D0F4DBB1693BB89
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fw.adsafeprotected.com/rjss/as.jivox.com/2044757/79329903/unit/unit_renderer.php?es_pId=6552afc8&showAdChoices=0&isDynamic=1&campaignId=177389&ts_pId=6552afc8&siteId=662c3041de43b9&dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&bDim=728x90&creativeUnitType=18&jvxVer=2&bUnitId=1800&us_privacy=${US_PRIVACY}&gdpr_consent=&gdpr=&r=1727776398835251&cMacro=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCHp_Wjsb7ZrP9MqfDjuwP3ojl-A7Rqv3Qdvanot3SEsGlpcDuPBABIM675B9gyQagAeX3_O0ByAEJqAMByAObBKoEgAJP0PgDr3UEbXI-oHTBWLMyUfUI05kKi6aRKcEK7F8QYUjNt91YL5itMECAg6pQ4Zx1zOxgZ9ojBQsSBPVYEYnYVowrKrg181felZtm9TNiLD_PqL6ghvxaYOEDVpR-UNxwx_FFEqUdH90zTDWo6HJoKeUNWU8BSWRovj6KaGVU6dK1qdXlywzKTFOdIIsS_wBYRFe4dJsuYf3zJXgbaEX3nbwGtOoQJW28HpEcNiQtSx9YSjtUXMEpOJD_HirWnggZ2PYsoS4CmZyaSC_3K4u1Rvjdhz5WN8E50LTd3IJnXRhw3Yj0T1tkCtVULV3yDHiNQFewnKr9muOGKh0-bryrwATSoZaT3wTgBAOIBaT14cxOkAYBoAZNgAeDiIOSAqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WO6pgNT07IgDgAoDmAsByAsBgAwBqg0CVVPiDRMIlpSB1PTsiAMVp6GDBx1eRBnv6g0TCIOwgtT07IgDFaehgwcdXkQZ77ATyLevGdATANgTDdgUAdAVAfgWAYAXAbIXAhgCshgJEgLjWRhNIgEA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE%26sig%3DAOD64_2VxMdojsAda7U1Lgqin2FNBOkf_A%26client%3Dca-pub-3121563445182145%26dbm_c%3DAKAmf-DAH4k9d1imKYYTAmApOT1acyQ5Zo9K4isk0oCCElEdg1OIc_E8VcQqeYquLEgoHkWsA0emHWvtjnp8j2NeCWyqto7wwzFZIJvw7qXkQOD7n68Nx0fXRXCYgVKoR6PItygzkNEeptcBN6p-bIUg0WhBL9-ri4njQqikJva-j9MhwAwAKcyESylY5aKSbq504t81GDI1y-QSwqn6wjkn1xAZmxgWzwzitCXSgclxIR2h8yO7lSk%26cry%3D1%26dbm_d%3DAKAmf-CTgHZKB5F19BZOjU9dssAgHvo8T2iiWLIh9xmeBXcjsz-nSRVFNsseIzilXj0VjAPR_00V_ustT3wiWeK0ZCrsbz5bf7xeiY_tNSlLryaPPcNChDpgTpXVzwsgwhzUmC5xbb3AlkjeglMp9BJovvtiS0M-7xbKRVs82iWyqCfZZchp37fO0IcRDGOUGweNPiiskxIvPZrxIDw5WcdLMP7J_BGktYkmJ5z_cza14BPswgpONBNTRfolJAt_hSIjsDVK2DazWZvssImR5mCnCc0FIwjTZR4pAHlq-EU2gTek361bcwcVWuEFNIve8TWoMTqt72qSAImDwsUTNHhCLiPrPx0pcdbZ6Y5lkQfa097-Chh60LOQ1ofSR3hUVgIAM5MAHD42hfIvEcZ9SGr0J0VZhQ9nrSNKuwcvZ6IXPuALSRBYCeHOFs-7Jib-4FsVUIbcxvpBiEaFXFiR9OF9oKAN8gOiIJNJRq2O-f7-u8AYP8j6uWCtIfvmZaSSv5-SOy5rym5uTkyJOjliQ-dXnVSQtXmivjSyRT5wFRY_mfuKRKS1Kn49z501N6AXYqYDPM-oLvQ40QFYYPwSYqEZ5-TZxmQRnZQFe0rJC8CdbmEr0xBTjyuhYAisjQryr57PfcneVttvb2h8EUhZ6jhwBmHOS8RMVg%26adurl%3D&ap_DataSignal1=21098953380&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwiz_IPU9OyIAxWnoYMHHV5EGe8oATABOPanot3SEkACSAFYiIEgEN2ChYwCv17cCKv24EyDL2El4zIDPg&c_dv360_source_url=https://www.speedtest.net/&bundleId=&ias_dspID=3&ias_campId=1016145803&ias_pubId=pub-3121563445182145&ias_chanId=1&ias_placementId=21098953380&bidurl=https://www.speedtest.net/&ias_dealId=549644393848240971&ias_xappb=&adsafe_par&ias_impId=v4~~ABAjH0gF7RdFgPRFzAIZEx4zk77u
                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):27228
                                                                                                                      Entropy (8bit):4.276232571997607
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:c2A7m2A7WHeCIhfNXNXNXNXNXNXNXNXNXNXNXNXNe:mGdddddddddddde
                                                                                                                      MD5:276EDA284727845F6A0F54ED7637E8F9
                                                                                                                      SHA1:F653BAB583DC5492E1EA0DF3442A72EEB07EEDBE
                                                                                                                      SHA-256:DB448BAF2D1FE8C10DCE1254538D7019DC8E483CBB2AAF24DDF971A7EB8C8D29
                                                                                                                      SHA-512:0CE7C4874ACD4CF1304692C39BF6A32AD6E6C5E2C4D083EAE64F3C125BCFE959219BCD1855CBBD88DB4150EC5BAD2BDF27E33FFA58FC4A45C8EAB0D063E022B5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="188" height="48" viewBox="0 0 188 48" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<path d="M0 31.7547H2.00596V37.2171H8.64237V31.7547H10.6483V44.6758H8.64237V38.9538H2.00596V44.6758H0V31.7547ZM12.1643 40.0017V39.992C12.1643 37.0449 13.8647 35.0753 16.5086 35.0753C19.1525 35.0753 20.7703 36.9745 20.7703 39.8028V40.4552H14.1C14.1363 42.2381 15.1114 43.2762 16.6517 43.2762C17.799 43.2762 18.5582 42.6844 18.8007 41.9785L18.8274 41.9057H20.6636L20.6466 42.0052C20.341 43.5018 18.8905 44.8625 16.608 44.8625C13.8404 44.8625 12.1668 42.973 12.1668 39.9992L12.1643 40.0017ZM14.1242 39.0872H18.8517C18.6916 37.4572 17.7771 36.6616 16.5134 36.6616C15.2497 36.6616 14.2916 37.513 14.1218 39.0872H14.1242ZM22.3178 31.7522H24.251V44.6733H22.3178V31.7522ZM26.2012 31.7522H28.1344V44.6733H26.2012V31.7522ZM29.5922 39.9629V39.9459C29.5922 36.9381 31.375 35.0753 34.0504 35.0753C36.7258 35.0753 38.5281 36.9284 38.5281 39.9459V39.9629C38.5281 42.9997 36.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (523)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2779
                                                                                                                      Entropy (8bit):5.256421685296428
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:XFZp/sZ3lYQc7ArfSM3eIubF1QkNsKclMtPp/7qgAsFte6NPvD9T5AyNBK:1f/6lGUrff3eFLhNs+G6hb9xK
                                                                                                                      MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                                      SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                                      SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                                      SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google-analytics.com/plugins/ua/ec.js
                                                                                                                      Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):49
                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 960 x 53, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):715
                                                                                                                      Entropy (8bit):7.3533249502413565
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:6v/7et+/37c7jvBjLg+UnhdeNdLI4dACGHJovQpMZP5ajgj7xbKwkRR/:Lu490+NdcCqJlpMZxajnwCR/
                                                                                                                      MD5:226DCB8F6144BDAAFDFBD8F2F354BE64
                                                                                                                      SHA1:3785CC5B3BF52F8E398177B0FF1020B24AA86B8C
                                                                                                                      SHA-256:8C873472F4925D5D47521DB4D52532D2983E9CB1BDE8B43143A6CC6DB56C35DB
                                                                                                                      SHA-512:ED898B12C4895F7ACEAAB443C1071E6376DB71B4DFDBD769F5F3BE71D562438A18B5E5DC36DD7CC610926E380603A894B2E81DF4302680C736A412BFD3360D3A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.......5.......r....]PLTE........................................................................................9W)....tRNS...u... ........IDATx....n.0....#.......?.f....I.B..g........O...hW...Y^.<..v..E..."....@D;u.#.h....WD.u...nq..vL...J?T.(D..&JtZ`&.....e..!.'m..5..$p.$..k`....+wCk.N=..(<....[.I.O4&.56..kR..O0.H`...%.b.Q........D..X...L.D..(.bT..... ..b+5I.+....W^. .....Y.....L.Ob.&26..IR.$0.y.^6*/..D..X.0_`..s.}..+S.. ..../D......I...ew..Qh.Nn......u.t0k.fX..b.&.!.\..I.cf..RgKC+2.M....6.)o. ..`c..M....../a.&....".Q.....uU.]@....j.......O.'......."....t....d...?z..p.q.Y.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a.C...&0...a/..Y.x.I....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-B2WDv95riMp8iG_k2rRI8R_3dJpd-ThWPa_VRHLmungertthuxSG9bF5kpxZGQ4uT9wo_XtyfDK71ksmTcCmK9duZ_4pVmkBCJOKpS6ClYnH-Uyrk
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=simplifi&google_hm=B3DE26772DDA400BA2CDB19487E5DAE4&google_push=AXcoOmQK-pLGuZNNAh9167vkHhCoMAbwcy3iUjamls5mlZTs1hwt_Lki1848Dz5K6fqE2i7adTTWEN4kLI0pFDJc2XRise02tzCq
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9888)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):324742
                                                                                                                      Entropy (8bit):5.608516246512801
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:44O4n+yZCWDszjrvwB9YzG2+4jleyyVcwOu0pUDSdo:hO3uCWDrc2O9pUDF
                                                                                                                      MD5:16F72F2F1BDA245246C20D0D2D13737E
                                                                                                                      SHA1:7282CF2DBAE5FF878B4BBE8C0159A8E85A598EEA
                                                                                                                      SHA-256:82C1838B41F4C867EF46556F56BA8BD2B586577876B9E6565CA524FE0EDD8F52
                                                                                                                      SHA-512:7EF789621CBE0E24F82C524C91B0486381D7B7AEE6EA54315232EB2DA47E4370B70706C90226AD95A1095401670ED5011B889F02EAA3CE360EE69CA5D60254F0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":17,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-Ca91O8txgfoB40b5Z4RefrFl7oV43FvFR-NQVH7tUQkgfBvc9SPwg9hXt3RKASOuvrM4PHjuXKSIJi3oiuBCyJfEXpeA5qMh3B1tvmZJ5wI2k6ttI
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://partners.tremorhub.com/sync?UIGL=CAESEGpmy4el4sIDvQnp1R9dSOc&google_cver=1
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 160 x 228, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1266
                                                                                                                      Entropy (8bit):7.575341153022793
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:44LqCE6gC9n6irgopgEN9KEDKrZiq/jC/OK1xkK+jaifsa6DroY+xpf6N:44xEEprtaENj0ItdxkXaiYDsY+xpf6N
                                                                                                                      MD5:4B0FB2C98A84A2390A15BB4CD92DDB49
                                                                                                                      SHA1:F232EA5A93C72C7ED9E48B57D4BC30121688878B
                                                                                                                      SHA-256:8DC7C38EBF1AA6DB9BC5CFC1AA5E9E781151A14C247496E6DDEDB8D0C0C15FFF
                                                                                                                      SHA-512:8317686D47674A8DD1B6C1D425F4C9779EAE25259E970E2015D44B47F4C7C22E4F07AF2A0322D034EDED28B9C84D044C0D61580841CB5A27A232B10E8432E887
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............(..e....PLTEGpL................................................|R........}.....................9........k.T7...........wb....6...........q.SF@..A.aS....tRNS...b...@ ...~e....IDATx...s.<...}...I..I..Vm].....o....3...y..[................................nF......?..w....8^..S..{.#,........Z..$.....uQ....q.I...[p.8~<"..........}.u.q...\.......U.r/H.x..#h..........9Kn..zr..g...S.....M.ARWE]....H......\.!..Av.....].Z.i.........ei.I.T..D.Dz...Z.!.Y']..<WZ.].eI.d..>......_=?......I..2.Ji.....&.L....\..\'//.+vU\...O..A.i........A..e......|(.06M+6..T6.W.FPik..,.2......T.i#.vYe.F.).l.l{...lh....uA.sm...I.7...n.E.Y.ft.Rt...:l*..I..$..g.....Qp.C].#H(....:v..A.ctA2k....>c..d...$.......K.2..5.`7....~..W..`].j.N+8. .S..zVP.Wh$.._.A........[.1.j.eY^.;.3.....'.X.e...J...T.6b..+.....;A...^.PP:=....]9C.#...(..\...2.....91.8.Z..|.}A"..ZJ.G...#.....o....]..I.n.mr..^P.~Y..5u|......6..\..N...'.R04.j..!..#x.\..C...ih),.`......E]...M.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6482
                                                                                                                      Entropy (8bit):5.386219794662181
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                      MD5:A4D296427FC806B21335359E398C025C
                                                                                                                      SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                      SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                      SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3348)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):32096
                                                                                                                      Entropy (8bit):5.474986393615679
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:tlCSnLj6fPf7vdzZN5vzIuD1zEGghaHu9+xOga:tlCM36PzdzZNgG+mu9+xOr
                                                                                                                      MD5:CEEF1557AD74074296CCEF8097DDCBB9
                                                                                                                      SHA1:FB5855090083FFB2870EE114D851AB22253C6FC0
                                                                                                                      SHA-256:51D7AB26F75DDC39C88182B6ED612FF26A9088AD35B7409EE4F582DF4D9FCFF2
                                                                                                                      SHA-512:51DDC1240D76A12C87E20B23A83308FE990F653627D717BE1EC6F0B050E94B747363762FE24728387CF934C68E2D2B096868EBD335E8FDB80DD53EF9BAB63044
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/js/r20240926/r20110914/abg_lite.js
                                                                                                                      Preview:(function(){function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a}; .function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function q(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var f=a[d];if(!(f in c))break a;c=c[f]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}} .function da(a){var b=typeof Symbol!="undefined"&&Symbol.iterator&&a[Symbol.iterator];if(b)return b.call(a);if(typeof a.length=="number")return{next:aa(a)};throw Error(String(a)+" is not an iterable or ArrayLike");}var ea=typeof Object.create==
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4018), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4018
                                                                                                                      Entropy (8bit):5.54546888889054
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:C3Jw7pDvTfEjuafdCbIzR3lCuV1bqN2xo/Gq:RFjEKR0jZ+l
                                                                                                                      MD5:BF71B4F892CF0E83CEFE89B1E4EA48E7
                                                                                                                      SHA1:84F219C726E851D7CF0F4F4B4513058B9A6F5A48
                                                                                                                      SHA-256:3306DF1FA6EBFE89860660AC957BC440C08400B183DEDFFF35A56873169F256E
                                                                                                                      SHA-512:B467444DECA25FB05258E343A97FEF20E002EC3793BB6511F8F1F0D5EC56C1B60BBAC1641043ABDE5F5B4F62CEB87576C9C2F001FDD9ED00D4EB92E5AA7EA412
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=33184588&p=156631&s=0&a=0&ptask=ALL&np=0&fp=0&rp=0&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                      Preview:PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=F4BF7411-0F55-464D-80DD-0D8D7374E039&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 29060, version 8.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):29060
                                                                                                                      Entropy (8bit):7.991787442912671
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:768:3eGj6MeFLVUT+pEEVsu3ZZk6E8zRbIbMFkDJM+HeT2eJw:uGj6MelVuEVsup2S6beuBKM
                                                                                                                      MD5:ABCBCD48B6D813F6A580D9F59B2BFCB9
                                                                                                                      SHA1:0B00C96FB940309CDBF59BB4866D2423E77C035E
                                                                                                                      SHA-256:F40D718D090A7D9FA4DB0B9C2570CB05F7729E6C998C32C1C688F421CA7AC8C0
                                                                                                                      SHA-512:B961F4D2E02C1470AE42CBCDFF8C90F3B950F73C7F1182C205D0C5C0F187115283BA581D1DC9259D48004BF71E0B3E2D9D4BEE8440A1E7BAA553E92FB26D36D0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.speedtest.net/s/fonts/Montserrat-VariableFont_wght-kern-latin.woff2
                                                                                                                      Preview:wOF2......q...........q...........................0......H?HVAR...`?STAT.8'2..:/~....4.'0..b.6.$..H..0.. ..8. [..Q1v......|E..27....K..s9......{......TdP#.n...e.)...c.1.!..q...M.F.xf[!..qb..."...F..\.6.......[..D*D*D*..7.AZ:)d.t`..H...};...d.X.%...R.`........S/...aX.#.(...#...x?.~B.<?.?.-....#..)...b"X..G.ab-.a.HA.F....`....|.......7@..=/._'.........B.$c..X..6..@s..:Th..<.D...w.Q.$@.B....t.....7.z..g...mZ..,k....K.. !^IMN..b..zUR.i.4...sQp+.d.%.@..y.../._..F......[....^].H....V.|^9Y........1.m......z.2..(.P(.^x.....3.=."....".....~I..Y..*!..hj6..*7..d.....C..[.s.."..........3.....y....idq...V.&.e[..}..r....e...u........>t..........J.R.TZ..B..P.T..B.GK..J.GK;..s7...t<....\g...M..[..jF.....}.=G=s..Qt.D.-.Y.6.d.w.....j....!-.z..Y^.c-..%..C..!R....K....B.....u..f....(.0..`....../Y..7.p9.:...p.....V. ..R.7..T...&)..Ok...L....nfQ.5..[.T..........U7...AvK,..P...X.... .RB|...zr.Yr...b.....'6.a...C&.Pd..np.L..>3... -[...=...'u../....&....v...y..........
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5155
                                                                                                                      Entropy (8bit):4.84713810570543
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:1TqAZxfgSaVPsAidTbin47513ncY5to5k7xHXRw0/Fm3RlnN:bsl5zi1bin4Pr5iK7ZXCRlN
                                                                                                                      MD5:BB5B611D88C96396F2B74D9615CB576D
                                                                                                                      SHA1:307B621D94ECBF77222E83ADF7CC3342B60671D2
                                                                                                                      SHA-256:F413ED52238836F8E47DBE95FB447BBAFBE200FFC0795325E53FDF3D1796768D
                                                                                                                      SHA-512:1727B1ED792F2F1BA2FF3573825E47FF12D0DEA0289B5E87F572852C2C37B53ADD7D2F7AAA8770BA6FEAB7285D365FB9912F710AF78109629C9BFA8D2989F742
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg viewBox="0 0 83 83" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="52" x2="52" y1="3" y2="80"><stop offset="0" stop-color="#0b2943"/><stop offset="1" stop-color="#133553"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="49.418" x2="59.33" y1="46.547" y2="36.492"><stop offset="0" stop-color="#133553"/><stop offset="1" stop-color="#fff"/></linearGradient><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="18.5" x2="18.5" y1="24" y2="80"><stop offset="0" stop-color="#0b2842"/><stop offset="1" stop-color="#133553"/></linearGradient><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="19" x2="19" y1="23.801" y2="60"><stop offset="0" stop-color="#72ffbc"/><stop offset=".506" stop-color="#6fffed"/><stop offset="1" stop-color="#2dd9ec"/></linearGradient><clipPath id="e"><path d="m23.851 10.667h59v10h-59z"/></clipPath><clipPath id="f"><path d="m34.825 28.05h33.234v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjSKP,pingTime:1,time:3250,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:40%7D,%7Bpiv:100,vs:i,r:,t:2213%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1038,o:2212,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2193~0%5D,as:%5B2193~728.90%5D%7D%7D,%7Bsl:i,t:2212,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1037~100%5D,as:%5B1037~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1991,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a.2044757-79329907%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:42,sis:1927%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=1, software=Google], baseline, precision 8, 92x92, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3765
                                                                                                                      Entropy (8bit):7.8551524786843325
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:UZfjVnvhQOydGwdcSW0E9R03ImcqqcVJ4uezL7bWkRKWVBRJZuAUgjbmZOVgiW:GfQTdGfSW0a03Im77ku+DWkRVjRySjbI
                                                                                                                      MD5:BD0AA422BE972E8032F340BE2E52B659
                                                                                                                      SHA1:902BA81DD2D8FD732B80C6093FBA1DF3CCD8F8C6
                                                                                                                      SHA-256:91798CAD7EAFBA69BECDEBD592FD95F5730957E6FF9F70B5FF26F238D4B737DC
                                                                                                                      SHA-512:1655028E25B7D5F1CFA94F2309B8682E4D1191A0A0E9728769B1DCA7CB52A43EC455A1FDE018726920C9FF9FDB1A7F04CEA6F088CB6354D0A2317790F0231483
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://lh5.googleusercontent.com/p/AF1QipNTdptF91_dcdvIE8AX6-nIhxoEgEWq1rdzNtlo=w92-h92-n-k-no
                                                                                                                      Preview:......JFIF.............*Exif..II*.......1...............Google..............................................................................................................................................\.\............................................G.........................!.1A.."Qa.2q..#...3BCR......Tb.....$DESc...................................0.........................!1AQ.a.."R...2...B..#............?..\.>........#.h(pE.....q:..pp....`..o..lt`..P......i....4.a.P..:.X0.zX......B....b....lS.XiB..,zQ.....<.GBLXv*3......X...V<+..T.c.apXQ..5.....E..zM..=&...I.o=..5.x)i..c..Zgi!...#..He......D..v#..-.Z.w=x.1.m.Vq.........mn.4.".C5<....l.s....;UY#.|.7.y..._...._...5.K.A..c.D..p......+....-.h.O...lS..(S......V.B....lS`.="....G...e.+........u......m..[as..,.U...x./%.%M.=$.1..I.4..=:.0o..e..Vh....).z..BC..v.-....;.7c`0.G....../......D.V.....k.....0K.<h..R........d..P{_d..9.J:i.U.K2....7..e..G..H..3i.9.V.q+.........Y.+..2.....$....%.E.a..f$..4{.Gf..|..........Z(.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5861
                                                                                                                      Entropy (8bit):3.942710862569332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:JVU8+gpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:JV8gYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:5A752C8F20728F6D67B766D9D2C335E3
                                                                                                                      SHA1:C8C00E605953FDD7A2BCA6927FDAE376B8AAEB12
                                                                                                                      SHA-256:384DE665783500C6746BD022682FA28A46BAECFD6BF1DE98B1665BC18BD8170D
                                                                                                                      SHA-512:E0E5EFFA3C1862189FE6FC4BF15B72123BD9A7620267C1F17B049B9214E80639B3DF1B852C11E2505AAAAE6DA05ACB266664F4D22DDC52B3C560BFDBE424BD8C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1313H0V9.21631H4.01709V13.1313ZM0 0.214844V6.8687H1.20443V6.67192C1.20443 3.5395 3.01224 1.58316 6.42595 1.58316H6.62785V15.6757C6.62785 17.632 5.8249 18.4145 3.81751 18.4145H3.21414V19.7851H13.6572V18.4145H13.0538C11.0464 18.4145 10.2435 17.632 10.2435 15.6757V1.58316H10.4454C13.8591 1.58316 15.6669 3.5395 15.6669 6.67192V6.8687H16.8713V0.214844H0ZM12.8519 13.1313H16.869V9.21631H12.8519V13.1313Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 45.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=linkedin&google_push=AXcoOmSylG_kZhHEciBiEU_HcKGLL5Ruku_a4DjtRZ2ImxvRtdizcyvtSn29ln7EjhzPCKXPgH_2GcoBi0hCPJdLDyJxIWDCfBA
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (4548), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4548
                                                                                                                      Entropy (8bit):5.338824931889659
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:YwEpE1XxEQJfzNGtXbuERFBERrLz1gJqUJ72jr:iC9G2fOhD2RrLzmr2n
                                                                                                                      MD5:7DE440A48F249F4EC017F87B443EF602
                                                                                                                      SHA1:ADB38D367516C1A97C4629F45023BFC93F39DFFC
                                                                                                                      SHA-256:01E153648E8F1BA0F259DC1F4F3A3E67E39CF951F860B2828F961B664930F9F1
                                                                                                                      SHA-512:A2B6D4C0DD41F16D16DCA1870E9CACAEA2DD9380E65C2E7110D345DAED145A548FEA0275CC449B3AB53D7870183D9C5FA0B476B4D56ADFBBA702B975547D2092
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ssp.api.tappx.com/cs/usersync.php?type=iframe&ruid=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dtappx.com%26id%3D%7B%7BTPPXUID%7D%7D
                                                                                                                      Preview:<html><head><meta name='referrer' content='no-referrer' /><style> body { background-color:transparent } </style></head><body><img src="https://ib.adnxs.com/getuid?https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D32%26type%3Diframe%26id%3D%24UID%26auxuid%3D" width="1" height="1" style="visibility: hidden; width: 1px;height: 1px;position: fixed;"/><img src="https://csync.loopme.me/?pubid=11227&gdpr=0&gdpr_consent=&redirect=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D109%26type%3Diframe%26id%3D%7Bdevice_id%7D%26auxuid%3D" width="1" height="1" style="visibility: hidden; width: 1px;height: 1px;position: fixed;"/><iframe width="1" height="1" frameborder="0" marginwidth="0" marginheight="0" src="https://ads.pubmatic.com/AdServer/js/user_sync.html?p=158111&userIdMacro=(PM_UID)&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D76%26type%3Diframe%26id%3D%28PM_UID%29%26auxuid%3D" sandbox="allow-same-origin allow-scripts"></iframe><iframe width="1"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3161)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):301004
                                                                                                                      Entropy (8bit):5.490422582501399
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:g2YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:mbRYuvEiVX0ibkoE
                                                                                                                      MD5:AD9AEF1AB2EF63F97AC47EA070B3525D
                                                                                                                      SHA1:7141AB76D3C0E7411D0DD49005AA8CB37D9445B2
                                                                                                                      SHA-256:3D701892056702B1C68B4FEE59931A09BE7E267F9884A2E4CBA29E3D9E134F8C
                                                                                                                      SHA-512:0B9BF499DA30AE6A246FA2F2ECEDA8D0E0428039450F9F346E64F40DA1A35949D4F58C91C0036A4E8F003BB564964F4295249AA9268EEA6814D157F9AE49E322
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fw.adsafeprotected.com/rjss/as.jivox.com/2044757/79329907/unit/unit_renderer.php?es_pId=697cbd92&showAdChoices=0&isDynamic=1&campaignId=177389&ts_pId=697cbd92&siteId=662c3041de43b9&dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&bDim=300x250&creativeUnitType=20&jvxVer=2&bUnitId=2000&us_privacy=${US_PRIVACY}&gdpr_consent=&gdpr=&r=1727776398835255&cMacro=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCnATxjsb7Zrf9MqfDjuwP3ojl-A7Rqv3Qdr6kot3SEsGlpcDuPBABIM675B9gyQagAeX3_O0ByAEJqAMByAObBKoEhwJP0KMVR7hr4tqds5ujxyQiSwtHrLoaE2Fkxb9wPj5gyF2BoXrmdJl1kcgp_jy7-RwJmWu95N5rjouqq1ddnONDyBttYubQaB8rFm6DISzXXDuhnjtfo4BihZ5Zi4P5taonN6UcYOn1BGkaT4QHYG1BP_iD88SiZyNE9WuS0adp4nNetRM-TTmxAuN9gA80PRlNHZOfCZ42fYowsd3rVbZsB7osNBp8qzb5HokUNEIDNwRZWcBdMnbHunhxbBiteygQPa5ftaTYPDI9W-cXI0etXM_jT5EBaHziL8KXBrUA6Fp1b9KB1t-bdBdKHk7uTIHZco4Y0fohKW09SxUZa7EdMKtDw0O8TcAE0qGWk98E4AQDiAWk9eHMTpAGAaAGTYAHg4iDkgKoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljuqYDU9OyIA4AKA5gLAcgLAYAMAaoNAlVT4g0TCJmUgdT07IgDFaehgwcdXkQZ7-oNEwiGsILU9OyIAxWnoYMHHV5EGe-wE8i3rxnQEwDYEw3YFAHQFQH4FgGAFwGyFwIYArIYCRIC41kYTSIBAA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE%26sig%3DAOD64_2t6Vou-CBK3gzPZ78mP0KhL4eYfg%26client%3Dca-pub-3121563445182145%26dbm_c%3DAKAmf-BAOpJqYTlUGIaDkvzMWzHgcIvcoa0nDWB8lNGEEXPuRe09gVjuy5B8xQ6hrxEQE46SRmlVRUkUZNOextn-pYAZEj61jqBnkN2y8norRtnqveRbTw9JUhS4_DosY8UhO87Vt33k6SL28N9MOuz5hZZHMTYDqp84e11hnQclmAUqPTy3Slj7WKuh79vDWSr0WTkxCnufx-tRSVQDTuDUS105G2KCfaBjdi4jE3MoJSXFw7UtP44%26cry%3D1%26dbm_d%3DAKAmf-CAKO2rw0Lrz1aG83iFtQOCPgUu-IsoxC-439k2vafraOtoVAJGwO8mRiLpElovQTyRL-pP5gJRJ94StC-TwGKCyUWewzM9gl5EJoxGIkZeJ26OTLc00SC5khkUJFGlG9KTB2SbNOFD227KpLhUEU_sgeN5hEL0ibsOfyV6WD-E5c_scBEl-76OZaOG-lWuIro5LIdKwSMz2QVgO7E5ivNebWHv7ox4mlt1vRT7rOmxsu9hMdRH6lVOx0BIo-AJdMV4SUetcViPgT8xGGEpJJnshAMwRLLdM1j67URqSMp0-TafwsUOjNYUseQ-MaTkDVb1wtyPw6P3rogIBskPua5JTeQXKYggpVz3Fdfw85bcaxtjiYwQauLpLWN2Kfh0qfyB4n1j8rUJAo3Y2m3M0Lq3Sqi0HQ3D2PNlrOeUUgdEPWyof2j658mJN0Gv5DtPLSZ6Lpa1zIhVxkMIA2oA1EwezzSJSyk99HdrnreqU6mGITiqg_rUcHqSgKCxB6RzPaRL69xAziKMid4FKnmG_HOo5VZqc3wTBpjDT_-6gaE5Fh7gPUSQIbDgIXwIfMP20lEw2Dru7t9k65n6-7A90-noNwlFdbbyb8L5PECb1kUlH4rwq6HVj-Y6sPnDyLb1t9JwgYoeFO70OMP-SpogCnT_Pu4HMg%26adurl%3D&ap_DataSignal1=21098953380&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi3_IPU9OyIAxWnoYMHHV5EGe8oATABOL6kot3SEkACSAFYiIEgEImFhYwCJhFkz2xDC7DclRY0enowCg&c_dv360_source_url=https://www.speedtest.net/&bundleId=&ias_dspID=3&ias_campId=1016145803&ias_pubId=pub-3121563445182145&ias_chanId=1&ias_placementId=21098953380&bidurl=https://www.speedtest.net/&ias_dealId=549644393848240971&ias_xappb=&adsafe_par&ias_impId=v4~~ABAjH0gF6PhE8hK8-ealh4IKk6Rg
                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):3.883172708844138
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:iKFXoFNXZFFXy4UFDtuv:rXon7Fwtg
                                                                                                                      MD5:618213AB4DF3E82A8FB3E9DD0A03E29B
                                                                                                                      SHA1:0B073585FCE99C90CF102645A4140AACEE8862D3
                                                                                                                      SHA-256:ED9373A60CAED4CA6188D447FC16DD6F447092B0FF4D11E75EF5678BF02C6E0F
                                                                                                                      SHA-512:9A6BEC86D014FC24C9BCDCC83DAB9922DD005700CDF552A2EF189942BA84D3344DFB2742CAE6383AD92658088D5553F4DA8736B2654E62901777843B69C03A74
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://speedtest.nyc.rr.com:8080/hello?nocache=e85e2f23-ab2a-439e-801e-fd98274fa860&guid=db849caf-b21e-4577-a661-21b59cb10da3
                                                                                                                      Preview:hello 2.9 (2.9.2) 2021-11-30.2159.ffae0e0.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://us-u.openx.net/w/1.0/sd?id=537148856&val=ZvvGkgAGPo5jPgA9&_test=ZvvGkgAGPo5jPgA9
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3154)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):300988
                                                                                                                      Entropy (8bit):5.490393646562044
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:bG92YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:4bRYuvEiVX0ibkoE
                                                                                                                      MD5:36F3BFA51ADCF33A3377899F2C1C566F
                                                                                                                      SHA1:9709A3EEDAB76D271522F454808AD8CFDAB94D83
                                                                                                                      SHA-256:84969FAED7FAD00A1A1B11AA0A804D7AA4838D2D1842A8619AE052572D95D8BC
                                                                                                                      SHA-512:19831AE3D7FF97B245AD1B3D5A8AB47C09CC64845FE3ED3C2ECC58D0BEC22453FDB13A9DEB82EF13867AD356A3522553801F67E945C79CEC2E82FA6CF7833224
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fw.adsafeprotected.com/rjss/as.jivox.com/2044757/79329903/unit/unit_renderer.php?es_pId=6552afc8&showAdChoices=0&isDynamic=1&campaignId=177389&ts_pId=6552afc8&siteId=662c3041de43b9&dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&bDim=728x90&creativeUnitType=18&jvxVer=2&bUnitId=1800&us_privacy=${US_PRIVACY}&gdpr_consent=&gdpr=&r=1727776398835256&cMacro=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCxA5Cjsb7Zrj9MqfDjuwP3ojl-A7Rqv3Qdvanot3SEsGlpcDuPBABIM675B9gyQagAeX3_O0ByAEJqAMByAObBKoEgwJP0FfjUDW1DfeeEIxu4aDg-SlaXTJqH11ot_qsL0duSxlDEuGFSJD9KjpN55g9WlmSeRgUj4GtzMemaVxuZsSRKrm-mp7uYgQPRZVsMVUwZVIp27wMhASKFo87J_8ZWTJD9E3Gz88xCYnWJN-HarSf8wFLlkoUCxu0mpDC09_qOVwY1KbYSg1bPL9O5Px2n1FBaRGjsgh0dyPjCoqh_5JCV0lpYxHH_qJiZPVRb-xM-oqAiFlIQg2UQ1oGbaV2UvlQVbZ2_eoJRjEvKPern99vsYKnxGynL1KsEzF8frBRicaF-6YzKCAWFdxEOl7uu9ySijCKAsCHG38ajqvOwURaCfQuwATSoZaT3wTgBAOIBaT14cxOkAYBoAZNgAeDiIOSAqgH1ckbqAfZtrECqAemvhuoB47OG6gHk9gbqAfw4BuoB-6WsQKoB_6esQKoB6--sQKoB5oGqAfz0RuoB5bYG6gHqpuxAqgHg62xAqgH4L2xAqgH_56xAqgH35-xAqgH-MKxAqgH-8KxAtgHANIIJgiAYRABGB0yAooCOguAQIDAgICAoKiAAki9_cE6WO6pgNT07IgDgAoDmAsByAsBgAwBqg0CVVPiDRMImpSB1PTsiAMVp6GDBx1eRBnv6g0TCIewgtT07IgDFaehgwcdXkQZ77ATyLevGdATANgTDdgUAdAVAfgWAYAXAbIXAhgCshgJEgLjWRhNIgEA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE%26sig%3DAOD64_25wIUMWwWDJStEzXFKLUgjWKBWZg%26client%3Dca-pub-3121563445182145%26dbm_c%3DAKAmf-A_oJRP1-W0vyUK7IZ-_12Cqmu87F8Q0hBXIbeuOD1shqv0a_M3bopU9p9GBnLR262kxkcVgSqEZLMJYlLFwsK3U6dKgb192qlI_2FNwJMsY_wh-yxA9hYPCxsstGABC5spj9XLdew4dvZW5bt6nsSlNIKCVg3XhVrhZhiJv42Yox2rPuGaiip937cKQjm0zRzA0fIbGmZWo_fLOR4KnGrgzKj5luTeprPjnKMYeUWvjQwr7_k%26cry%3D1%26dbm_d%3DAKAmf-Bs6i4NRsyRc_j35ozOPnIOjRKrdatIfAuU2kl4GRppV1epZsqFUQ2vTB6577lt5bBHil_mB7oX4q5kZ9T4M99nTR1mQcxe1Ia3Jd0exOWWWV0dMbUoNBJcMyaG1LasjJznpeV0YnXEgzdSxLtk00TDG4IlDTesqmwjyjC9_lJnnhoiUZuj8JjmoiC06VYDBK-eaDx5ZjE_MmvD7Ttgbnq9YCiwVrAykvqX1iBTCBiw7bg2wYgnbiKziRVlS_BjoT-DcrAShWAq1HFfGwkvkp7CqHIyf5fZMdzk_mZTnkGiRPjFPFU571FtTrYzSVM78Ii_-RXWuJFPCzR6UdCy06MNCdgn6xaFouNiSOwrijVlgx5v2JPJcbUBDCvhMph8kuANJnRfq18CuKpOTsdJ9GtshAfPr7x4nXp41ZvxylYLTX3QSj6dO_Kg9kbvDf5SdrERHXaXL82Ywhue-p6rQhtjyjbll18Sh9E_8jPLbvkw0C2KAunSPgK_wqgwTFxEs7aRPvPWHuoOrph9XKyRpsXUogyf6wkd-wHRhTaZXFyqT4EDvo8bIdpJIdHHWi2jXSnTvqb-hUgy-eLvY1H8uqrN-tIsE07K1-az3DMTZoPc133L8VwI2U4w15ufuxMcrTRZSrfIQ2PK3a9-N0rw7BFn2HCD3g%26adurl%3D&ap_DataSignal1=21098953380&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi4_IPU9OyIAxWnoYMHHV5EGe8oATABOPanot3SEkACSAFYiIEgEN2ChYwCXYVYWStDYAlrGfv5LYoB5A&c_dv360_source_url=https://www.speedtest.net/&bundleId=&ias_dspID=3&ias_campId=1016145803&ias_pubId=pub-3121563445182145&ias_chanId=1&ias_placementId=21098953380&bidurl=https://www.speedtest.net/&ias_dealId=549644393848240971&ias_xappb=&adsafe_par&ias_impId=v4~~ABAjH0i2UjVgy78xnICOtwMWUzxd
                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (40636)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):150138
                                                                                                                      Entropy (8bit):5.140116893838213
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:9pHIT8M25Fv0cV8H/DEgRdYhWuoO1dZPbCrvz7NEc3kRTQ1rs/DQBs9WIYuL02Ax:9ST8M2b0coDE1TCTz7Nd3kRTusL4KS
                                                                                                                      MD5:91C8D6E08BFBF093D4B07B48171A7C8C
                                                                                                                      SHA1:4ECB254B27762220F080350A484457B3CB0F748F
                                                                                                                      SHA-256:9CC99ED58F2F6BABEDD1532AF4245703F51729EEC284894ED2538600482C0A60
                                                                                                                      SHA-512:B1F5592F774147454E14D7A879EF7DBE4818AD6870F47A65E47B2811910EB29F68E79AD7AF3E2B3872CC173E5D739EC6603258E7BDC6E809F4F3FD2F951C77A3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/styles/main.91c8d6e08bfbf093d4b07b48171a7c8c.css
                                                                                                                      Preview:@charset "UTF-8";/*!.Pure v2.0.6.Copyright 2013 Yahoo!.Licensed under the BSD License..https://github.com/pure-css/pure/blob/master/LICENSE.*//*!.normalize.css v | MIT License | git.io/normalize.Copyright (c) Nicolas Gallagher and Jonathan Neal.*//*! normalize.css v8.0.1 | MIT License | github.com/necolas/normalize.css */html{line-height:1.15;-webkit-text-size-adjust:100%}body{margin:0}main{display:block}h1{font-size:2em;margin:.67em 0}hr{-webkit-box-sizing:content-box;box-sizing:content-box;height:0;overflow:visible}pre{font-family:monospace,monospace;font-size:1em}a{background-color:transparent}abbr[title]{border-bottom:none;text-decoration:underline;-webkit-text-decoration:underline dotted;text-decoration:underline dotted}b,strong{font-weight:bolder}code,kbd,samp{font-family:monospace,monospace;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sub{bottom:-.25em}sup{top:-.5em}img{border-style:none}button,input,optgroup,sel
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):85
                                                                                                                      Entropy (8bit):4.292908596521779
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+DtjyREWqWv+ndp:6v/lhPfkCDtmDV+dp
                                                                                                                      MD5:5BEC6606B8392065F9DA9898CA6F7B14
                                                                                                                      SHA1:73AC5B01B5E3293FB792179626E7F8369CDB944D
                                                                                                                      SHA-256:ACCCC501AA6AFA3CFAC15E8DDCCF1561DEED2ED08C2F7D652ABBDBE9AA71609A
                                                                                                                      SHA-512:36FEC10F71295203E59BCC52042EE2691E5DB51D26F6D76D4B19BFEDF4429FDE898C87ABC77CA29F6BB58E6217FF380F0650115C06395CB1DA270BD028C2CF80
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&gdpr=1&gdpr_consent=
                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE......U..~....IDATx.c`.......'......IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (45754)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):444936
                                                                                                                      Entropy (8bit):5.627783868636023
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:t+3Cfmxm/mNmbmJmamRCWefSK1iwmJFjbGbrSRs8TwH:cwWq2aebaCnUwmJFcSzwH
                                                                                                                      MD5:C7F76DFA278D0F33549F1D7D57700B0C
                                                                                                                      SHA1:0F3E48012D9C1421CE67842486C261A6A4292DAB
                                                                                                                      SHA-256:234F05EAEB519E441E410AE5A2004192C1268109369FD512D1099157439B5D4C
                                                                                                                      SHA-512:D0B30859AE99C461FB8E2AD114001548CE2BE7927285FBA5C837AA7825EFC84DAD5C113A7737B671873FF97667DABF5209F4C7021BB93FF74BE23DAA647DAFE6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://as.jivox.com/unit/layout_renderer.php?es_pId=697cbd92&showAdChoices=0&isDynamic=1&campaignId=177389&ts_pId=697cbd92&siteId=662c3041de43b9&dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&bDim=300x250&creativeUnitType=20&jvxVer=2&bUnitId=2000&us_privacy=%24%7BUS_PRIVACY%7D&gdpr_consent=&gdpr=&r=1727776398835255&cMacro=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCnATxjsb7Zrf9MqfDjuwP3ojl-A7Rqv3Qdr6kot3SEsGlpcDuPBABIM675B9gyQagAeX3_O0ByAEJqAMByAObBKoEhwJP0KMVR7hr4tqds5ujxyQiSwtHrLoaE2Fkxb9wPj5gyF2BoXrmdJl1kcgp_jy7-RwJmWu95N5rjouqq1ddnONDyBttYubQaB8rFm6DISzXXDuhnjtfo4BihZ5Zi4P5taonN6UcYOn1BGkaT4QHYG1BP_iD88SiZyNE9WuS0adp4nNetRM-TTmxAuN9gA80PRlNHZOfCZ42fYowsd3rVbZsB7osNBp8qzb5HokUNEIDNwRZWcBdMnbHunhxbBiteygQPa5ftaTYPDI9W-cXI0etXM_jT5EBaHziL8KXBrUA6Fp1b9KB1t-bdBdKHk7uTIHZco4Y0fohKW09SxUZa7EdMKtDw0O8TcAE0qGWk98E4AQDiAWk9eHMTpAGAaAGTYAHg4iDkgKoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljuqYDU9OyIA4AKA5gLAcgLAYAMAaoNAlVT4g0TCJmUgdT07IgDFaehgwcdXkQZ7-oNEwiGsILU9OyIAxWnoYMHHV5EGe-wE8i3rxnQEwDYEw3YFAHQFQH4FgGAFwGyFwIYArIYCRIC41kYTSIBAA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE%26sig%3DAOD64_2t6Vou-CBK3gzPZ78mP0KhL4eYfg%26client%3Dca-pub-3121563445182145%26dbm_c%3DAKAmf-BAOpJqYTlUGIaDkvzMWzHgcIvcoa0nDWB8lNGEEXPuRe09gVjuy5B8xQ6hrxEQE46SRmlVRUkUZNOextn-pYAZEj61jqBnkN2y8norRtnqveRbTw9JUhS4_DosY8UhO87Vt33k6SL28N9MOuz5hZZHMTYDqp84e11hnQclmAUqPTy3Slj7WKuh79vDWSr0WTkxCnufx-tRSVQDTuDUS105G2KCfaBjdi4jE3MoJSXFw7UtP44%26cry%3D1%26dbm_d%3DAKAmf-CAKO2rw0Lrz1aG83iFtQOCPgUu-IsoxC-439k2vafraOtoVAJGwO8mRiLpElovQTyRL-pP5gJRJ94StC-TwGKCyUWewzM9gl5EJoxGIkZeJ26OTLc00SC5khkUJFGlG9KTB2SbNOFD227KpLhUEU_sgeN5hEL0ibsOfyV6WD-E5c_scBEl-76OZaOG-lWuIro5LIdKwSMz2QVgO7E5ivNebWHv7ox4mlt1vRT7rOmxsu9hMdRH6lVOx0BIo-AJdMV4SUetcViPgT8xGGEpJJnshAMwRLLdM1j67URqSMp0-TafwsUOjNYUseQ-MaTkDVb1wtyPw6P3rogIBskPua5JTeQXKYggpVz3Fdfw85bcaxtjiYwQauLpLWN2Kfh0qfyB4n1j8rUJAo3Y2m3M0Lq3Sqi0HQ3D2PNlrOeUUgdEPWyof2j658mJN0Gv5DtPLSZ6Lpa1zIhVxkMIA2oA1EwezzSJSyk99HdrnreqU6mGITiqg_rUcHqSgKCxB6RzPaRL69xAziKMid4FKnmG_HOo5VZqc3wTBpjDT_-6gaE5Fh7gPUSQIbDgIXwIfMP20lEw2Dru7t9k65n6-7A90-noNwlFdbbyb8L5PECb1kUlH4rwq6HVj-Y6sPnDyLb1t9JwgYoeFO70OMP-SpogCnT_Pu4HMg%26adurl%3D&ap_DataSignal1=21098953380&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi3_IPU9OyIAxWnoYMHHV5EGe8oATABOL6kot3SEkACSAFYiIEgEImFhYwCJhFkz2xDC7DclRY0enowCg&c_dv360_source_url=https%3A%2F%2Fwww.speedtest.net%2F&ias_xappb=&objectName=jvx_66fbc6942e7a9&adUnitId=2000&jvxSessionId=1727776404.2218&base=1&creativeResolveBeginTime=1727776404000&omid=0&localTimeOffset=240&pageURL=https%3A%2F%2F5d11c261a793afc000e43f02abc53098.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&allowExp=0
                                                                                                                      Preview:.<!DOCTYPE html>.<html>.<head>.<title>Jivox Interactivity Ad Framework Jivox</title>.<style>...*{margin:0;padding:0;border:0px;}...body.landscape300x250{width:300px;height:250px;padding:0px;margin:0px;}....landscape300x250 #scene-1{width:300px;height:250px;background:null; position:absolute;top:5000px;left:0;visibility:hidden;}........landscape300x250 #scene-1 #asset119{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #asset140{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #asset141{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #asset152{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #asset158{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #a
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, progressive, precision 8, 1456x180, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5180
                                                                                                                      Entropy (8bit):7.248771868666883
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:0VaaHwRJhwxzplF0mAJ+l4N3SKxXcD8rLNZzzQ27UaI3ohEHOmOFl9onXUl5:jaQRJhwxz/2mAJ+lwzMD+Lv7vI4hEH1E
                                                                                                                      MD5:D54C191D9F2435779933BBDC71A9FAEA
                                                                                                                      SHA1:161FB04D8F56F8DD3266BBB5D38A18997C754013
                                                                                                                      SHA-256:13779CCE98396DB95EB7F9C1C5D2D8639C2174FA440C7C1053E2A22A457B93D0
                                                                                                                      SHA-512:F3D90F88E9EF972B18EB51B449B6E6F2159BBFB7A52BC8986DC1C369F95C87D5CFD927D4F00B4A52644AE37B429C2ADD256208B75DAC89E5731E10C19B2933AB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C.............................! ....#'2*#%/%..+;,/35888!*=A<6A2785...C...........5$.$55555555555555555555555555555555555555555555555555...............................................................................................N..S...s...1"..P...Km.V...WW].....Ns...L.....E.@`.rNs..$H......-..j....gCQ..A..9....I...!$.$@.....*.Q@*....(..(...................8.........U.[mZ.m....N.8.2..>Y.7zn..w.].0r9..3.! ....EUU-QV..k.f.4PC.3....I".$H."D...)...(P...h*....@..(................oU..8.bs.1"....(.Z..V..kUuu.{...L.NS.,....:^........2.."...Ah*..j.].f.4Pd...`..."D.."D$. ...HP.*.P.P*..EU..@..@................]C.r...rf$B@....h..Z.[mj..z/cfN.LI.p.9n....../B.9..p... ..*...[V..WW[6l.l.Hd...d.I$H.#2H..@. ..(..h.@.@...B.@QT...................M.$.9bs..H...-.j...kV..kV.^...L...8bcw..N.~.....1.33......TU-..][....E.NG#..D.D.2H.H.B....E.E.P.P.-.(.[@.*...................:[.s...H.B.-.TU......Z...4`.`....3..:^..ODZ....2.$@@.@.j..hZ.m.....F.d.r9.!.I..&r.D."..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1041
                                                                                                                      Entropy (8bit):7.715462238767896
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:qVLxpQV+/ndQ4sXy34zpGzWbWpG0qiskoMVnCRX:qNvdQ4b3OGz40mkoMVW
                                                                                                                      MD5:F964D1D931EAA52E3C09B1B138A38BA6
                                                                                                                      SHA1:FEF5A7A884ACE9A9FAC04BF1F6311759DA292A1A
                                                                                                                      SHA-256:C12ACA28E4C66020ED7CA87F27995C87E6E3CD557634DF6FE8157AB8700083E2
                                                                                                                      SHA-512:F3790D4CDA655492B6CAABCE170D55B59AD693DA25541E607C0345A083C78D2A45D35696142D2C58692E6BE3060159964867C4A2337EE2A71DFE3EB028BE800D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcTNoq0vzJcf6cOqWDvmuz87PUhb_OThgFoXjOolauk&s=10
                                                                                                                      Preview:.PNG........IHDR...@...@............oPLTE.w...........w..t..r..m..o..j............?.......z...q.....H..c..........y....e........g.......~#..W..1....O,......]IDATX..W.v. .Ec..[..K..q...q$.=.2.6...>.>B !..iSf.V.....Ig55...9......8...*2_R.I.U..R....@.N.)....KG...>3.@P.a..VB..w...5.l.\..l~............kT.`...ReK....%~..]|-~>aX......}..1.X..!.D.2...U....l..#..:...&K.Ni.1...3...r0M.p....D..8.m`D..`..1NF.%8;c.jf.i..t.h.YH#x.A{....L.......q.V^...M0..2...M..2....r.9..].p...$....Z+.......zq.1....Eq.f......@.\<S...vj.hl]wmO.h..zO....T...0..tk...g{(.:.........q.C.;..2..v..P..........7C........n...j....M....6".x....h.&I.3..S._..'N<..q}.....N.y.7..9..%2..Fy..?.,B...Y6"..L..a...1.m<......v..`<.qf..U.4&.....[.rL"g<5.r../,?.........hW,..E....G.j`.p%..t5../.e.......zi>%PZS-s...9.......:.....&........{... .......o.@..z.....:}....'.SrCOp.l.....s..(....p.....S......^..J.i.!pV.Y.}....C........8J".4^....Q.+.....Q.r..M._..Y9|.._4N`...kF.....`q....Z\.-.4.............'
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):3.9297954712258907
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YWQRAA2neiI:YWQmveiI
                                                                                                                      MD5:D31320B41A6A283815FB2F490B9F227F
                                                                                                                      SHA1:E21F339A128F97ED4F85AA079661CEC810089DC6
                                                                                                                      SHA-256:435B1ECE4A55F4F8D06866B32C1AEE3CC4661EB905265894795F15A57BF1B33D
                                                                                                                      SHA-512:F6AEAB24B8BE1A17B061DFBD89EF67E669E9A57B4A39E6051467A4974C854E87DACDBCDAC9F4F129C5EDB3739BBE06D27E0D94528D8C6229FDC3848A43BCB047
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://lexicon.33across.com/v1/envelope?pid=0010b00002OCXb5AAH&src=aps&ver=1.13.1&us_privacy=1YNY&b=1&tp=hkUNztgEd8JL%2FX%2FXTojw4B%2Fjd6AFjm%2BkwU1Of8BfZOc%3D
                                                                                                                      Preview:{"succeeded":false,"error":"Cookied User"}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/66/224760/1900/177389/662c3041de43b9/19/jvxSId_1727776403.4162/es_pId_3bd73987/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.srv.stackadapt.com/sync?nid=20&gdpr=0&gdpr_consent=&gpp=&gpp_sid=
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/77/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776404.7275/es_pId_6552afc8/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, progressive, precision 8, 1456x180, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5180
                                                                                                                      Entropy (8bit):7.248771868666883
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:0VaaHwRJhwxzplF0mAJ+l4N3SKxXcD8rLNZzzQ27UaI3ohEHOmOFl9onXUl5:jaQRJhwxz/2mAJ+lwzMD+Lv7vI4hEH1E
                                                                                                                      MD5:D54C191D9F2435779933BBDC71A9FAEA
                                                                                                                      SHA1:161FB04D8F56F8DD3266BBB5D38A18997C754013
                                                                                                                      SHA-256:13779CCE98396DB95EB7F9C1C5D2D8639C2174FA440C7C1053E2A22A457B93D0
                                                                                                                      SHA-512:F3D90F88E9EF972B18EB51B449B6E6F2159BBFB7A52BC8986DC1C369F95C87D5CFD927D4F00B4A52644AE37B429C2ADD256208B75DAC89E5731E10C19B2933AB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C.............................! ....#'2*#%/%..+;,/35888!*=A<6A2785...C...........5$.$55555555555555555555555555555555555555555555555555...............................................................................................N..S...s...1"..P...Km.V...WW].....Ns...L.....E.@`.rNs..$H......-..j....gCQ..A..9....I...!$.$@.....*.Q@*....(..(...................8.........U.[mZ.m....N.8.2..>Y.7zn..w.].0r9..3.! ....EUU-QV..k.f.4PC.3....I".$H."D...)...(P...h*....@..(................oU..8.bs.1"....(.Z..V..kUuu.{...L.NS.,....:^........2.."...Ah*..j.].f.4Pd...`..."D.."D$. ...HP.*.P.P*..EU..@..@................]C.r...rf$B@....h..Z.[mj..z/cfN.LI.p.9n....../B.9..p... ..*...[V..WW[6l.l.Hd...d.I$H.#2H..@. ..(..h.@.@...B.@QT...................M.$.9bs..H...-.j...kV..kV.^...L...8bcw..N.~.....1.33......TU-..][....E.NG#..D.D.2H.H.B....E.E.P.P.-.(.[@.*...................:[.s...H.B.-.TU......Z...4`.`....3..:^..ODZ....2.$@@.@.j..hZ.m.....F.d.r9.!.I..&r.D."..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (52915)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):54181
                                                                                                                      Entropy (8bit):5.682167594635107
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:jI0FnID+545b55wWhcooGzqUC+JhX6RTMzvwl97JgnmQae2e7XFj6yftPH:jI0FnID+uJIWO5d+niMzvL8er96Utf
                                                                                                                      MD5:ACBCBB660EBC92A6766BA72457065851
                                                                                                                      SHA1:7BC2CA2EA734A0490E24D745C0F1AF580B3521F5
                                                                                                                      SHA-256:0DEBF1DE10E6D0C2AB58FEBB6ACB542F7847594FA4D8070F86756D710785BE76
                                                                                                                      SHA-512:D0806361CFE8DFE79A8BA2493ED304B4DAE01F61C6E773A9B91B12CAB4E040226CEE1E6A436D56D2BDABF6E9F78B8A7A9EF1C7BD612A5DA86B742638C253E341
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/bg/Devx3hDm0MKrWP67astUL3hHWU-k2AcPhnVtcQeFvnY.js
                                                                                                                      Preview://# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW9uIjogMywic291cmNlcyI6WyIiXSwic291cmNlc0NvbnRlbnQiOlsiICJdLCJuYW1lcyI6WyJjbG9zdXJlRHluYW1pY0J1dHRvbiJdLCJtYXBwaW5ncyI6IkFBQUE7QUFBQTtBQUFBO0FBQUE7QUFBQTtBQUFBO0FBQUEifQ==.(function(){function g(e){return e}var x=function(e){return g.call(this,e)},Z=function(e,J,K,U,n,Y,E,F,I,S,h,d){for(h=(S=89,J);;)try{if(S==11)break;else{if(S==U)return h=J,F;if(S==98)return F;S==33?(c.console[n](d.message),S=U):S==e?(h=e,F=I.createPolicy(Y,{createHTML:x,createScript:x,createScriptURL:x}),S=U):S==89?(F=E,I=c.trustedTypes,S=42):S==K?(h=J,S=17):S==42?S=I&&I.createPolicy?e:98:S==17&&(S=c.console?33:U)}}catch(l){if(h==J)throw l;h==e&&(d=l,S=K)}},c=this||self;(0,eval)(function(e,J){return(J=Z(53,77,26,19,"error","bg",null))&&e.eval(J.createScript("1"))===1?function(K){return J.createScript(K)}:function(K){return""+K}}(c)(Array(Math.random()*7824|0).join("\n")+['//# sourceMappingURL=data:application/json;charset=utf-8;base64,eyJ2ZXJzaW
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://id5-sync.com/c/718/1242/0/9.gif?puid=JbExAPZHGWaHBmgLR_CYAp9l&gdpr=0&gdpr_consent=
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (43601), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43601
                                                                                                                      Entropy (8bit):5.402364414514305
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:1d/cUfKfSwsQtstmUCTk110eBgDp4/F7lOkwJTWD:1RcUfpQtw4AWDWtrwJKD
                                                                                                                      MD5:AD78EAF46246CAC6849005EB8B50AE6F
                                                                                                                      SHA1:18A2EE72E1116EFD8C903102C2453436DA01CE74
                                                                                                                      SHA-256:5FD7FC4B8BE9C2EEB3EFB728F0483D444E4A8DB80F0597E4EF7950105638BB08
                                                                                                                      SHA-512:9770BCD8EFD5EED0297C608F91C307810FD0056AAE54EF22A71536031D4070BD301F3F1FEBB783193EFE636D124DF2B38FD23970F1BA80C0AD37350047167A4A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://tags.crwdcntrl.net/lt/c/16576/sync.min.js
                                                                                                                      Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16576_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16576_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16576_a(a)}}var sync16576_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16576_c; if("function"==typeof Object.setPrototypeOf)sync16576_c=Object.setPrototypeOf;else{var sync16576_d;a:{var sync16576_ba={Ua:!0}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3150)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):300904
                                                                                                                      Entropy (8bit):5.4896845662637155
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:hfM2YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:4bRYuvEiVX0ibkoE
                                                                                                                      MD5:6CC069DE4F1B4B8646F4733914E74CDE
                                                                                                                      SHA1:15AEA49A9768C58A6D956FC6D75C16FA59097D88
                                                                                                                      SHA-256:24E8B835A8901972D47566A59B2B66FD7B92C720302CC0EDEDED661307C9D67C
                                                                                                                      SHA-512:7E817352D7E8EE184B0B459666B796A29D2947AC5B01B0FE0E678ACA55B6082B40DFCE39DAD521CBEF461FCE3854ED45EC3A2E854648C5BAD83CDE010418C595
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjTI8,pingTime:5,time:7129,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:35%7D,%7Bpiv:100,vs:i,r:,t:2120%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5009,o:2120,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5009~100%5D,as:%5B5009~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1587,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930,hov:%5B7012,1,42%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6542)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6543
                                                                                                                      Entropy (8bit):4.896268318750677
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:5X849gNzQsEmKQ2OgpQoQ7YkQ91XvCIQ2HU:5M49gRyEGvjU
                                                                                                                      MD5:04080FC40643D1F2B4F702026C444AF6
                                                                                                                      SHA1:A07A594CEF5E86197230B51EE4FFB8C31A57A63F
                                                                                                                      SHA-256:851726DA363A37C83DB955C11EC948A70C8C92696E538CD23D9CDC4209703466
                                                                                                                      SHA-512:F4F55D765AB5ED6F34D4A4AA773915786F4AF02F6F8A15F8B0DD16CB7FCC45B9B88F45246C88F8B9A526BD69446DF929B838CE60CB1A119B18920A3B4D269188
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(()=>{var i=function(t=void 0){t=t===void 0?this.targets():t.targets();for(let e of t)e.classList.remove("is-inactive")},a=function(t=void 0){t=t===void 0?this.targets():t.targets();for(let e of t)e.classList.remove("is-inactive","is-invisible"),e.classList.add("is-active"),e.style.opacity=""};var d=function(){let t={version:"Grow-Revenue-5fr",size:"160x600",width:160,height:600,animTransition:.5,animTransitionFirst:.1,animPause:5.5,animEase:Power1.easeOut,animEaseLinear:Linear.easeNone},e=gsap.timeline({ease:t.animEase}),n=gsap.timeline({ease:t.animEase}),l=gsap.timeline({ease:t.animEase,paused:!0}),m=t.size==="320x50"||t.size==="300x50",o=function(){s()},s=function(){e.to(".banner",{opacity:1,duration:.2,onStart:i}),n.fromTo(".fr1",{scale:.001},{scale:1,duration:.4,ease:Linear.easeNone}),e.to(".frame-1",{opacity:1,duration:t.animTransition,onStart:i,onComplete:a}),n.to(".fr1-data",{opacity:1,y:-10,duration:t.animTransition,onStart:i,onComplete:a}),t.size==="300x600"?(e.to(".text-1a,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/66/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.9057/es_pId_697cbd92/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2353)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):22587
                                                                                                                      Entropy (8bit):5.528528025191173
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:Aanidweq5XN41R+w+nAeHvwlnw2o4qZSJaifFpUuQBqUtXuNimb5XJ6RqU56a581:AanirqFN4mw+nAjlZlqUJaiNGXqUtXuX
                                                                                                                      MD5:EF76FB3A4837C6537E939A32026D281C
                                                                                                                      SHA1:C76016BFE231C7DD69E2B34319D615CCE9078E87
                                                                                                                      SHA-256:BB24C4F650D7257198DC193D944C5530A1474CEC0EF77218C9EDB8F8D41D8D68
                                                                                                                      SHA-512:DA964A409D9179905A26FA1BEC2C8E8BC054140DE35607E46CA3B6AD252A8B14C05600E672D7B9E2B94E76D28F940BAC0FC1F4369530E395C75187B60F33B299
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):566
                                                                                                                      Entropy (8bit):5.067763497346412
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:2rjJYn08pigLK1Im1s4H+nMWm3HnkaeH6EchQuHnRhczQZWyYqno:2rlOpifvF+MdHVeHpchQuHRSQZWso
                                                                                                                      MD5:17C614E0FAD1C499BEC3A7D0A21555F7
                                                                                                                      SHA1:10260E0F66AB969E225B4B982860D1FBFEC68B0F
                                                                                                                      SHA-256:4F618D20D85F3163D72432606F3AFA3C17B6C79954F967EC3DF9A710503C9DF4
                                                                                                                      SHA-512:AD630193DD5FF4C83F029D210D1ADA2F7BA73E2153EB345FF0F594969A3ED21799C3FA995BA68B83FCF609E910D95520152A2669B207CC1E6432582DFABEA567
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://s.e-planning.net/esb/4/0/1992d/f6ee63a0c2353004/lotame20220615.js
                                                                                                                      Preview:(function() {..! function() {...var lotameClientId = '15238';...var lotameTagInput = {....data: {},....config: {.....clientId: Number(lotameClientId)....}...};....var lotameConfig = lotameTagInput.config || {};...var namespace = window['lotame_' + lotameConfig.clientId] = {};...namespace.config = lotameConfig;...namespace.data = lotameTagInput.data || {};...namespace.cmd = namespace.cmd || [];..} ();...var s = document.createElement("script");..s.src = "https://tags.crwdcntrl.net/lt/c/15238/lt.min.js";..s.async = "async";..document.body.appendChild(s);..})();.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://zdbb.net/l/qI109lRAEeGCiBIxORcFRw/?tp=udayekcmyjafpGBrubicon&tpc=M1Q9GGSQ-1A-LHI6
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/73/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.9057/es_pId_697cbd92/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3161)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):300928
                                                                                                                      Entropy (8bit):5.490145367211934
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:Q2YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:2bRYuvEiVX0ibkoE
                                                                                                                      MD5:EF0EA512B0E304D6C676EEF479D32B45
                                                                                                                      SHA1:CE8A279106015B7EDA9245F7EF8C4A9E45625B85
                                                                                                                      SHA-256:914EF85D81017F0ED8D1C94B8F8159A2402CF15E5728AD4F6633143F29EC3225
                                                                                                                      SHA-512:0C9F3EE336B87F44A4A06D863A772A12385384362C6C54D74C7F1BFBB3FFE9D4404662CE8E059960451581F86500FB15564F69683EDE29915BE663AC3F7FD30C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=oath_dbm&google_hm=eS1kRi5HTUtsRTJ1RTdvOXJLQUtZNVZrVk5LUWNhN1BndX5B
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35528), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):35532
                                                                                                                      Entropy (8bit):6.123693967069448
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:hN3BofrbPVEl6Bx1ZWtknVEl69qTjqiSJlZPon120PwParkaIOae8iULBqCOQkxV:r3inPE+xWknEzT2iSJlZPonk0PwParka
                                                                                                                      MD5:CF845D82BF5610B701D8D6C5BA45A1F1
                                                                                                                      SHA1:4ADFEC9D3E4370E304D6E783C7FE412C91BBBF2B
                                                                                                                      SHA-256:4B3FDF9936B3A17B847DBAAD699759ECD0CD8AB9914565D3B092444DAC00F368
                                                                                                                      SHA-512:92588029AA17488EB4ACD77081AFC3E56B09E8775A27D13EA05FC021C4BBB2A1CF4E170F5658E68717C55FA3B050496877BE2FD65F841A078A069B0F41F41D70
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:24px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65446)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):331650
                                                                                                                      Entropy (8bit):5.288642917517469
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:v2/y0TKtc5Stk4DLP+0qEw4NSPUtsT3YIBcNy:v2/v5Stk4DLP2EHNSctUBcU
                                                                                                                      MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                                                                      SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                                                                      SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                                                                      SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):265877
                                                                                                                      Entropy (8bit):5.569719645129688
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:7YOn+yZCHCyzjrvBB9Tch2+4jgePVcwOuwyf:kluCHCkdOE
                                                                                                                      MD5:BD09BE4D36C717C51CD80599B750A278
                                                                                                                      SHA1:E7B00B210A84928B15A1EFA189C98D6426F06C34
                                                                                                                      SHA-256:AB2E646BFA57835E780EF8397C32ECB448D6C3C78B40FFDBE75EC8BF4A626815
                                                                                                                      SHA-512:825C11683122F5FEAE3CA7EA3475140CB4D9C84117117AD4B007B45F6A5D4447B6E4B22B77EF143FDB9FD15EF7C838A5CAC109315B18BE3A4E1B85F27AB011FF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-FVWZ0RM4DH&l=audDataLayer
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":17,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":9},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.142069457963608
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CU1urkltxlHh/:gg/
                                                                                                                      MD5:DB04C7B378CB2DB912C3BA8A5A774EE3
                                                                                                                      SHA1:DEE34BD86C3484D31002182AA2B7CAA4699126B8
                                                                                                                      SHA-256:98B3D9D20E032F90ACA49E9B116225D539FF6FBDB7E42C3C363F63896AC03D2A
                                                                                                                      SHA-512:826225FC21717D8861A05B9D2F959539AAD2D2B131B2AFED75D88FBCA535E1B0D5A0DA8AC69713A0876A0D467848A37A0A7F926AEAFAD8CF28201382D16466AB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (20759)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):59260
                                                                                                                      Entropy (8bit):5.598965538395062
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:E7w6aBwSlYNLKI5rRXN7FqH7nov1ojAZqrWrD0:a5aBw4YNXRjqH7novyjsSWrw
                                                                                                                      MD5:832C657B236F54FB1E6D79E6B05CC58C
                                                                                                                      SHA1:CC18008530342CD2F644CDD289200DD9F47AEB67
                                                                                                                      SHA-256:A514330AE07DD5A5E39A8A973572673395DE3E796071A05F414F18167460E37D
                                                                                                                      SHA-512:EDB654763924E274323C666AA24D584B3AC09DA3655F6C084AEC1E09A0048A5EE230B0BB3D49F8CA4E89CC111A250164C4927F6F35CADBB8B962F06576CE1EFF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:function __zdcLoadOT() {. function zdcOverrideData(d) {. /*if (d.RuleSet) { for (var i=0; i < d.RuleSet.length; i++) { if (d.RuleSet[i].UseGoogleVendors) { d.RuleSet[i].UseGoogleVendors = false; } } }*/. return d;. }. var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otbannersdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migrate
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (617), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):617
                                                                                                                      Entropy (8bit):5.382487518656895
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:kxPBrtIK8KBGd+AMWGQL8BMDMgbpbqWGVUlUn8KBGqHAUm4WD0wYNWQ:kFItKBG4eGVBqbzGa68KBGqtm4PNIQ
                                                                                                                      MD5:0F268DC86398BDA393A7BD8484C7DCB7
                                                                                                                      SHA1:6BC198DCCE1C688C491141827091D8A3314BC75A
                                                                                                                      SHA-256:1C9C11D16363F8BC064882200F5261B12BAD52E5FB01771C0339A1CC7C96B89E
                                                                                                                      SHA-512:085E50A84314C29F567715E96BC0F6D18668817B9D2E7A8AFDA78791D79BD7C8E397CCB46CDE5ED8EF08BC1D4C0C6E6E864493E6D6C823BC82DC0A31C766D9E7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARiZqJeOAjAB&v=APEucNXKZP0dfaS1P7QsIn5UrNT-YoU8jDAcme09og2PgTxvyWAIC2bHaoOK23AMPnWp-NL4hntUFWYrw5ck2KlZsM-x3ML58XNZzT3KpSjRF3iOe_31v5M
                                                                                                                      Preview:<html><head></head><body><img src="https://x.bidswitch.net/syncd?dsp_id=16&user_group=1&gdpr=0&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dbidswitch_dbm%26google_hm%3D%24%7BBSW_UID_ENCODED%7D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=pubmatic&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://image6.pubmatic.com/AdServer/UCookieSetPug?oid=1&p=360&gdpr=0&rd=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dpubmatic%26google_hm%3D%23%23B64_PM_UID%26gdpr%3DPM_GDPR%26gdpr_consent%3DPM_CONSENT" style="display:none;"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):248
                                                                                                                      Entropy (8bit):5.078150796210093
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:f/BgyKB1/BgEDBMH8/Bg4XuKNzN4dAa/Bg4gCURPdf:XBgyKrBgCpBgtKNzN4aWBgVPx
                                                                                                                      MD5:761CD7070C7F21D4A654C5738B83227D
                                                                                                                      SHA1:D738E7B71306B4C7CE0C46D8B5C8942B01459486
                                                                                                                      SHA-256:6215AC610EC7DC2C09EA149F363B25E3983807C910908A0AA8CDB13CE65AC574
                                                                                                                      SHA-512:C0F8BA4A0F92AC6C49048A72F1F9B8F8E9D73982484735BEE495BB0BDF4D9DA9A246CB6EFD7679F07A06A6E48AB2983F4C3B5E080DDAFC78542A0F4CFF1763BB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://prism.app-us1.com/?a=478502367&u=https%3A%2F%2Fwww.speedtest.net%2F&r=https%3A%2F%2Fwww.google.com%2F
                                                                                                                      Preview:window.visitorGlobalObject=window.visitorGlobalObject||window.prismGlobalObject;window.visitorGlobalObject.setVisitorId('9e03fa7d-8982-4a62-847c-12b04a14e82c', '478502367');window.visitorGlobalObject.setWhitelistedServices('tracking', '478502367');
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4047), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4047
                                                                                                                      Entropy (8bit):5.534384437106259
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:l2IppIdgNlLIjeRSbcDNdm7xKAwogIOafN8fNDzFMqwWgNUIu9ThP:AMIdtjKudhd4tzFlwLNU9xhP
                                                                                                                      MD5:AF48F04773891DDF399D6B831213BB6D
                                                                                                                      SHA1:6ACC8F319D52DF9C33E0849604C94B7A43C5EFF0
                                                                                                                      SHA-256:2CB7A79E4960F2FE53DF6FDBC1E4A6C59D851C083939090ECAD77445C1F1CEFD
                                                                                                                      SHA-512:7BCB01B20191F1473331520444599F59927E27771385D4A0346BF1B9DAC645A1312C6ECD45FEEFE7FC7AA808C2AB11E7AC23C043C7AB4A6BE4E540F0510C3166
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://www.google.com/xjs/_/ss/k=xjs.s.Te0hYnH4M9s.L.B1.O/am=QHIIEAIAAAEgAg0gAAAAAAAAAAAAAAAAAAAACQAAQAgAAAAAIACACACgTAIAAPICAAA2ACAAAPABABwQABgAAAAAAABIAAAAAIAAoEIAAAAAAAAAAQBABAAAAAoBAAAAIAAAwAAAAAAQAgQAIIABeD-AAiQgoAhAPwoBAACAAQAAhIAwwDAAQQUAAzgFAAAABAAAAABAAEQAAABAAQEABAgA0CMQAAaAmAgAEAIAApQAQAAAAAEAAAQIBAAAMROAAzIAAQAAAAAAAEACAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAQA/d=1/ed=1/br=1/rs=ACT90oHkhzk8i7HGDMrf3b7MUiewD2xPfA/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl"
                                                                                                                      Preview::root{--COEmY:#1f1f1f;--xhUGwc:#fff}:root{--vZe0jb:#a8c7fa;--nwXobb:#638ed4;--VuZXBd:#001d35;--uLz37c:#545d7e;--jINu6c:#001d35;--TyVYld:#0b57d0;--ZEpPmd:#c3d9fb;--QWaaaf:#638ed4;--DEeStf:#f5f8ff;--TSWZIb:#e5edff;--BRLwE:#d3e3fd;--gS5jXb:#dadce0;--Aqn7xd:#d2d2d2;--EpFNW:#fff;--IXoxUe:#5e5e5e;--bbQxAb:#474747;--YLNNHc:#1f1f1f;--TMYS9:#0b57d0;--JKqx2:#1a0dab;--rrJJUc:#0b57d0;--mXZkqc:#d2d2d2;--Nsm0ce:#0b57d0;--XKMDxc:#f3f5f6;--aYn2S:#f3f5f6;--Lm570b:#dee1e3}.zJUuqf{margin-bottom:4px}.AB4Wff{margin-left:16px}.OhScic{margin:0px}.v0rrvd{padding-bottom:16px}.zsYMMe{padding:0px}.QyJI3d{background-color:var(--xhUGwc);color:#666;box-shadow:0 4px 16px rgba(0,0,0,0.2)}.oQcPt{background-color:var(--xhUGwc)}.QyJI3d{border:1px solid rgba(0,0,0,.2);position:absolute;z-index:9120}.nFdFHf{animation:g-bubble-show .2s forwards}.bE3Kif{animation:g-bubble-hide .2s forwards}@keyframes g-bubble-show{from{opacity:0}to{opacity:1}}@keyframes g-bubble-hide{from{opacity:1}to{opacity:0}}.QyJI3d.QJnoze{border-radius
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):6800
                                                                                                                      Entropy (8bit):4.373326952891834
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:XAnSseiCEOyz0q8qJlHKMWwMIqDpcCS7QH/B:S3e4b8qTK1D1PHp
                                                                                                                      MD5:E0F711C25DB7D63FD75A5A3259C725FF
                                                                                                                      SHA1:2714A14B02630C92195DD3AB10F788CFB48EF67D
                                                                                                                      SHA-256:7B73D32B556CCFE32F67773B30233EBA938DA9BF578D96B3D09870A8E668733C
                                                                                                                      SHA-512:F01EA943CB4BFD7B5DB397F5B752F06B0D1D74B1A0312EAF84188509D6C73DCA07B189065B892D3E7501737492AD1D5D875437123A8072A2C0DD91208B5D2C14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg viewBox="0 0 91 16" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_456_16176)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M89.4863 0.746216C89.0884 0.746216 88.771 1.07554 88.771 1.47169C88.771 1.86784 89.0836 2.19239 89.4863 2.19717C89.8842 2.19717 90.2015 1.86307 90.2015 1.47169V1.46692C90.2015 1.07077 89.8889 0.746216 89.4863 0.746216ZM89.4863 0.827355C89.8463 0.827355 90.1163 1.1185 90.1163 1.47169C90.1163 1.82011 89.8415 2.11603 89.4863 2.11603C89.1263 2.11603 88.8563 1.82966 88.8563 1.47646V1.47169C88.8563 1.1185 89.131 0.827355 89.4863 0.827355ZM89.2068 1.08986H89.5336C89.6947 1.08986 89.8131 1.16623 89.8131 1.32373C89.8131 1.44305 89.742 1.51942 89.6426 1.54806L89.8368 1.82488H89.671L89.5005 1.57192H89.3489V1.82488H89.2115L89.2068 1.08986ZM89.671 1.33328C89.671 1.40487 89.6189 1.4526 89.5242 1.4526H89.3489V1.21396H89.5242C89.6189 1.21396 89.671 1.25691 89.671 1.33328Z" fill="white"/>.<path d="M80.799 5.28378C80.799 2.8301 82.7505 0.826416 85.1379 0.826
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1748)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3596
                                                                                                                      Entropy (8bit):5.444209745064718
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:YY7YNYR1m5ABePKTBxj6kDxx12yS1M9O84itGGyBoirdxM6j:t86+A4STflDp9B4YL8oi5xM6j
                                                                                                                      MD5:D92FD68178888768C733A4365A56FC3D
                                                                                                                      SHA1:55916ED75FD5C9DF0A7447298E2BCA559CC9583A
                                                                                                                      SHA-256:E573D7D4E3679F1D578E544C5B807AA4FF21E208BAF12E48AA0D09B2B3938F04
                                                                                                                      SHA-512:37CAEE932A7038636D84720960420E701C7659C873188CA400EE0196868D9C5A09BB31F566699ACF54DB0F0FC42BD769F1A141A213C2127C38CE839DACCA8BE5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://securepubads.g.doubleclick.net/pagead/js/car.js
                                                                                                                      Preview:/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var e=this||self;/* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ .var f={};function g(){if(f!==f)throw Error("Bad secret");};function h(a){return Object.isFrozen(a)&&Object.isFrozen(a.raw)}function k(a){return a.toString().indexOf("`")===-1}const l=k(a=>a``)||k(a=>a`\0`)||k(a=>a`\n`)||k(a=>a`\u0000`),m=h``&&h`\0`&&h`\n`&&h`\u0000`;let n=globalThis.trustedTypes,p;function q(){let a=null;if(!n)return a;try{const b=d=>d;a=n.createPolicy("goog#html",{createHTML:b,createScript:b,createScriptURL:b})}catch(b){throw b;}return a};var r=class{constructor(a){g();this.g=a}toString(){return this.g+""}};function t(a){p===void 0&&(p=q());var b=p;return new r(b?b.createScriptURL(a):a)};var v=class{constructor(a){g();this.h=a}toString(){return this.h}};new v("about:blank");new v("about:invalid#zClosurez");const w=[];var x=a=>{console.warn(`A URL with content '${a}' was sanitized away.`)};w.ind
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):3.883172708844138
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:iKFXoFNXZFFXy4UFDtuv:rXon7Fwtg
                                                                                                                      MD5:618213AB4DF3E82A8FB3E9DD0A03E29B
                                                                                                                      SHA1:0B073585FCE99C90CF102645A4140AACEE8862D3
                                                                                                                      SHA-256:ED9373A60CAED4CA6188D447FC16DD6F447092B0FF4D11E75EF5678BF02C6E0F
                                                                                                                      SHA-512:9A6BEC86D014FC24C9BCDCC83DAB9922DD005700CDF552A2EF189942BA84D3344DFB2742CAE6383AD92658088D5553F4DA8736B2654E62901777843B69C03A74
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:hello 2.9 (2.9.2) 2021-11-30.2159.ffae0e0.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):49
                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):24253
                                                                                                                      Entropy (8bit):4.335001248630636
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:sjCYRnYLv8ZEeTrJyqbRa3pALmnzrSYQ29d8nzro6MQCGuuuuuuuuuuuuuuuuuuH:cev8ZceYQlI6B
                                                                                                                      MD5:32A7F2EA78A59E96D20B37C2F4E073E9
                                                                                                                      SHA1:65FD7C227F28A3489BC36E70B6214A8ED84E95AD
                                                                                                                      SHA-256:08D070FB16111AF19FA258F75AED123C0E9B6205B58D495EA2D79AB09F24B1B1
                                                                                                                      SHA-512:27A49E72EC8BC5E2ACAA6DF0737A0DFB9A8597B4AC505D8891D86929D45739F53016D92DD6E77AEC349F078F01641449489FAA569EC63AA6061167D1F804373D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bcf7521c9/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/intro.svg
                                                                                                                      Preview:<svg width="136" height="40" viewBox="0 0 136 40" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_5947_34542)">.<path d="M7.65723 27.9519H8.96497V31.5145H13.2932V27.9519H14.6009V36.3784H13.2932V32.6472H8.96497V36.3784H7.65723V27.9519ZM15.5902 33.3306V33.3242C15.5902 31.4027 16.6996 30.1182 18.4229 30.1182C20.1462 30.1182 21.2029 31.3563 21.2029 33.2019V33.628H16.8515C16.8747 34.7902 17.5117 35.4672 18.5157 35.4672C19.2624 35.4672 19.7602 35.0812 19.9184 34.6214L19.9352 34.575H21.1333L21.1206 34.6383C20.9224 35.6128 19.9753 36.5008 18.4862 36.5008C16.6806 36.5008 15.5902 35.269 15.5902 33.3306ZM16.8684 32.7357H19.9521C19.8466 31.6727 19.2518 31.1538 18.4271 31.1538C17.6024 31.1538 16.978 31.7085 16.8684 32.7357ZM22.2111 27.9519H23.4725V36.3784H22.2111V27.9519ZM24.7443 27.9519H26.0057V36.3784H24.7443V27.9519ZM26.957 33.3074V33.2947C26.957 31.3331 28.1192 30.1182 29.8656 30.1182C31.6121 30.1182 32.7848 31.3268 32.7848 33.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 378 x 100, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13393
                                                                                                                      Entropy (8bit):7.980706515491529
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:XsmOnlxBYwmfLIgyNlt3h8mm1rixdVZ57wEY:in7ezIgc3Mrs1wEY
                                                                                                                      MD5:04AB805F7FEE8EC3ECE84E849DDB7E57
                                                                                                                      SHA1:82DA8F856571BFF84BA3617ADB685213AE152380
                                                                                                                      SHA-256:2B4F14E66F0EAC710B05708CF1718819A4A9BF2BE113E0A2726435781CE5AA95
                                                                                                                      SHA-512:FE8DA26525565A57059C7B959F61DDD437CC82521DFDE17BC614FDECCBA1A38825C4601D66C72914EBEA3295E6FDE5BF0568C1E8E28E122D4422713E2374B4D0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1b0bfaee85/1/update_TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/iphone.png
                                                                                                                      Preview:.PNG........IHDR...z...d............%PLTEGpL......jXLm]P.}pyg\..........pc...xsto_T..q.xl..................................P;0............dN>.............S@4...u`..~...-..C3)...w.....,&"...y`XC5.fQy_N:%.]H:`K=..s..n....r`...tS@.....[F7...hRBJJO._I.n\....z$.....D+....iX...xg...`>-...lUE...bO....~...zYE.iQK7...<==r]L.....m.o[Q0"..........mYJ.~i...5("3 .CBC;-%....jWtXI{dS.}dI1$cE5.....Q9.......|..`....s..kJ9......{glO@......)....r[6&oB.cRFB:2..f.oP..n876.nW.....(............x...............s.y9....W=.W:..vH2.cH...a_f.xY`#..bAL...h#|&..L.2..A.........tRNS.s... H...o.....P]....1.IDATx.X[k...m.[9..l.,Y.%.J.|.5......).kB.8t....<......y.C..rZ..!4..4...<.I[..u.n{.[N..^..m=xpk<\B...~.!....X...a.Cx....~.O......@..>..?..`%r.........@zn.rZC@..b....>.{..P..B.J.....+..'{..RL..A.....&.`.4.{h...K..P@@.8H..5r...-F...d.......c..[.........1..{Rl...._._..QD{..@7|'..&.a..L..B..D-.H..qV.N.k.....ZK./.,-.3....ih.k...Z......E.v.[q>..Rg.{R.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6482), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6482
                                                                                                                      Entropy (8bit):5.386219794662181
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:UaveH+XTFLLgXxQRCJS3ZE1m1j/YMvKTP+pmY2/:UdqTFPKt16EMiY2/
                                                                                                                      MD5:A4D296427FC806B21335359E398C025C
                                                                                                                      SHA1:46928CCD1407B4E55192BB9D0A07DCFEBD9687B7
                                                                                                                      SHA-256:06B99248A163333E36980A6CFB756F1A7DE60FA49517162B87B1A44D5D48F844
                                                                                                                      SHA-512:4C0326040E2C7837FA78185CC5A185EA43697DD4F3591757F84BDA76BAC746BADFBE047DAC2C1DC677561FD6CC6C5D5B4BEBB7D671CB82AB04E070DA766FE6AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://c.amazon-adsystem.com/bao-csm/aps-comm/aps_csm.js
                                                                                                                      Preview:var amzn_aps_csm=amzn_aps_csm||{};amzn_aps_csm.errors=[],amzn_aps_csm.reportErrors=function(a){var b,c;for(/^https?:\/\//.test(a)===!1&&(a=document.location.protocol+"//"+a),"/"!==a.substr(a.length-1)&&(a+="/"),b=0;b<amzn_aps_csm.errors.length;b++)c='{"adViewability":[{"error": {"m": "'+amzn_aps_csm.errors[b]+'"}}], "c": "aps_communicator", "api": "RTB", "error": 1}',"https:"===document.location.protocol&&/^http:\/\//.test(a)===!0&&(a=a.replace("http://","https://")),(new Image).src=a+c+"?cb="+Math.round(1e7*Math.random());amzn_aps_csm.errors=[]},function(a){function b(a){return a?a.replace(/^\s+|\s+$/g,""):a}function c(a){if(a&&a.s){var b,c=a.s.length>0?a.s[0]:"",d=a.s.length>1?a.s[1]:"";c&&(b=c.match(j)),b&&3===b.length||!d||(b=d.match(i)),b&&3===b.length&&(a.f=b[1],a.l=b[2])}}function d(a,d){if(d=d||{},!a)return{};a.m&&a.m.message&&(a=a.m);var i,j,k,l,m,n={m:e(a,d),c:a.c?""+a.c:a.c,s:[],l:a.l||a.line||a.lineno||a.lineNumber,name:a.name,type:a.type},o=0,p=0;if(i=a.stack||(a.err?a.err
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65464)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3565373
                                                                                                                      Entropy (8bit):5.638485277767805
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:DiGYVcm+Fy9sekCdTuuG+HNps7nGhqYnVAoZE9kKbKKkt:DiGYVcm+Fy9sekCHW0AkWo
                                                                                                                      MD5:46E7B97C78D927633526923DF2871396
                                                                                                                      SHA1:BE9461EDBE41A7F586F57B7D82EBC62CAE51897F
                                                                                                                      SHA-256:69CF66F4549465E65BBDA76E4EF1C702EC3E9BC47982DAA245019D7AA4664DB2
                                                                                                                      SHA-512:26C9CCF2F432704382DB91578638F7C11B1EDC802E8DE1BBCFFDCC0B59E5E162E7A39DEE668636FACFFEBF0437AEC11CE3E652CDBBB3B71CC08C93E0CEA63600
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! For license information please see speedtest-main.js.LICENSE.txt */.(function(){var __webpack_modules__={93419:function(e,t,n){"use strict";var r;Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=((r=n(36181))&&r.__esModule?r:{default:r}).default.Collection.extend({});t.default=i},12989:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r=a(n(32275)),i=a(n(93419)),o=a(n(21118));function a(e){return e&&e.__esModule?e:{default:e}}var s=i.default.extend({testTypes:["download","upload"],initialize:function(){this.pagesLeft=null,this.nextPage=null,this.sortOptions={date:"asc",ipaddress:"asc",server:"asc",latency:"asc",download:"desc",upload:"desc"},this.sortAttribute="date",this.sortDirection="desc",this.fetchOptions={}},url:function(){var e={};return e.sh=o.default.getQueryParam("sh"),e.page=this.nextPage||1,e.sortBy=this.sortAttribute,e.order=this.sortDirection,"/api/js/results.php"+o.default.generateQueryString(e)}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24
                                                                                                                      Entropy (8bit):3.605388542207534
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:eOtLFaAD:eO58AD
                                                                                                                      MD5:4D95F7B32CDD5FAC247863312996B041
                                                                                                                      SHA1:86850A2277BD32DF8A6994029EE460D4250DEC42
                                                                                                                      SHA-256:F1677395258565A3F17E98D4B43E8AE047F2E1A103C4D9B644D807EC926706FE
                                                                                                                      SHA-512:57A0D57AD8C39F20E03E70C585A9A1790419A934F08C6FD2C71236F0E8ED2FA2E520C28C164B07815C095A38EE4DBE69FF0AD94B570E44F77C5CB64EB4274E71
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:unknown partner: throtle
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6461), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6461
                                                                                                                      Entropy (8bit):5.022305102367813
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:ox8eLbuBcuRxdkS27/+l9VBWbgUxBBdRKn1Pa/tCbdiDQ6kQ:oSabu+djmo8nJa/i2
                                                                                                                      MD5:F0DBFAB106CAF59E8811780F65A76AA2
                                                                                                                      SHA1:0C943281D64909E5701EFCA481FCC327D565E879
                                                                                                                      SHA-256:5294719EFCC7AB2688B3C58F9A6E5A504CFA5ECB2CF406BF5D0B60B399C4C06B
                                                                                                                      SHA-512:3C523C4902770C80A249F038A4F36381A6F71A394257E39765D202C19C9EBB2062B1042774B36E3DBDFFF04FC95A84AB7369996AF9B1E4B906E35C2AFECB4774
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/styles/main.css
                                                                                                                      Preview:@font-face{font-family:TeleNeo-ExtraBold;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-ExtraBold.woff) format("woff")}@font-face{font-family:TeleNeo-Regular;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-Regular.woff) format("woff")}@font-face{font-family:TeleNeo-Thin;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-Thin.woff) format("woff")}:root{--banner-width:300px;--banner-height:250px;--frame-padding:10px;--frame-padding-x:var(--frame-padding);--frame-padding-y:var(--frame-padding);--content-padding:0;--content-padding-x:var(--content-padding);--content-padding-y:var(--content-padding);--content-width:max-content;--content-height:max-content;--layout-spacer:.5rem;--logo-width:56px;--product-width:150px;--product-logo-width:64px;--brand-color-primary:#c90068;--brand-color-primary-darken:#861b54;--brand-color-secondary:#000;--brand-color-accent:#f7c660;--banner-text-color:#fff;--banner-bg-gradient-direction:to bottom;--banner-bg-color:var(--brand-c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):45
                                                                                                                      Entropy (8bit):4.6691964294707
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YJH/0lH0ANCYqfvFVYn:YJ/0lzCYqfon
                                                                                                                      MD5:CAEA05D00DFD584383ADD7E4A9F4AF5C
                                                                                                                      SHA1:132C4FEFAC80B9DD75509CFF87236FD138AE2BB9
                                                                                                                      SHA-256:FD5D074DAC39916AF4F2B343D7DBDEF434EE696FE091178FA5573844F5637D29
                                                                                                                      SHA-512:BFCEB13D1E84A14C265E782EA2794AD2A1F5ECA541236BC67DCEB33B7B9A98F6871CB28965166D159A0F56D95C2D5B585347E3E431E270FAA48DDE660950A055
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"lb":"Cj1Zw1z3M8eN5KotSPqehg==","ttl":28800}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3213
                                                                                                                      Entropy (8bit):7.553565995366911
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                                                                                                                      MD5:0D768CBC261841D3AFFC933B9AC3130E
                                                                                                                      SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                                                                                                                      SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                                                                                                                      SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://secure-tracking-support.de/cdn-cgi/images/cf-no-screenshot-error.png
                                                                                                                      Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x1200, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3743
                                                                                                                      Entropy (8bit):4.938047604542096
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:yinJzVTBm9wHD/k7EFjHVMIQRKaRra6mZ/Wny0KlKkWB03AdTze:vnJqGj/keHVPQbo/QyrWBfze
                                                                                                                      MD5:2004B99442DBE66AAD2946F1934A1A99
                                                                                                                      SHA1:12FB60A048CAF3A247FD1B0FCCA228B25E91BA0D
                                                                                                                      SHA-256:3D30670591B1AE78C77FBB10F50A52CD36435332821C0817CD1803907D25A85D
                                                                                                                      SHA-512:DE93A0DEF901DCD54412326876B2A0DD282BD41D18A12D4D681FD5AC14F9BBB1CB46834D3F435E8A43B1369C66FB84B5D5077168D96FC55D26A1C9D2307A430C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/bg-160x600.jpg
                                                                                                                      Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999........@...........................................................................^.+.r.\[..f....\..+.r.\Z5&.i.4.M..Ri4..I..gI..a.r.\[..f.+..\..+.r.\Z5&.I..M..Ri4..I..M....nW+..e..-..snW...\..6.I..i5&.I..M&.ri5&.I..Ka.+..\.m..snW......6.I..m5&.I..M&..i6.M&.....m..r..+..\.W6.p.\.5&.I..M&.ri4..I..jM%*E.\...W+.p.\...sn.+...:.F..M&.Ri4.K&.IcIR.a.nW+.6.r.\...snW+....jgF.S:M.gRi4.53.ISRR.TE.....\.....Y3nZ...t..i..M&.I.6.5&.ISQPAl"..\...r..+.....jM&.Ri4.M&.Ri5%M.J.I-.a..m.....W+..\.m.&..i5&.I..nJ.M&.....Q.....2..+...snW+.r....i4..I..jM&........a.5.+...rer..+.......i6.M.gF.Ri4.5.(JE..++.$\...rf.&W+.b..53.I.4.M%MI..SIb..@XKrE..6.r.r..+...`)SRi4..I..i4T.).(A-D...H..+..W+.r.\..i5&.I..J.4.5%*i..(E.rKdf.\.L..+..P.M.SI.Ri4.4...)R..Q.....a....\.\...SI.4i5%M&..K%.%*PE..Uea.+..W6.r......4.MISF....JT..@%....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):155
                                                                                                                      Entropy (8bit):4.8326209871499035
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:+tgcOs/KW+7j0bALhfB+7j0sZyANKO8HVJlqJLNKf2yXgDAFftkW+7j0sZjHVn:ghJCW7CJIkql+MJLG27m6kqjHV
                                                                                                                      MD5:1A1722E9CEDBDC8AF0DCD3345E46C73A
                                                                                                                      SHA1:0E728EB16D81B34CC93B21A03F36283B346D9C0E
                                                                                                                      SHA-256:1B92260A400BEA230772CCFFF1953FBE65DEEB30DA1A8AA146342D20833F24FF
                                                                                                                      SHA-512:4965835C416B53A4AD1DC4E25B1620AB3B1E6C9A3518C216989EA6769A8EE8EADC5452A9B7FFF72C090E4F67245DCF6A7369BE1A44A3F85557CB8095AA65C82F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://tags.crwdcntrl.net/lt/c/15238/optimus_rules.json
                                                                                                                      Preview:[{"id":99944,"location":"\\://([^/]*)/","element":"r{{://([^/]*)([/])}}","behaviorType":"pltfrm","template":"$1 : Referral Site : r{{://([^/]*)([/])}}.1"}]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):32
                                                                                                                      Entropy (8bit):3.6053377974034158
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:ucSaTufw:SaCfw
                                                                                                                      MD5:C7A54D95F4F3AEC22DA3E2C269C23A66
                                                                                                                      SHA1:474CFB00D2B2D579CD26F308AEDB9B3CF528BB35
                                                                                                                      SHA-256:4888B062D93F8E7FB98F1AEED255D8D90360570F94D47F43549A17CF3F7E3EB5
                                                                                                                      SHA-512:D27EA9B4B3B6378A5C85C7307306B78E492DF4F8D8C9E6E3AA45D07BA1586FE0B912CA4D3D3394B94536E2F99D49CDE1D0192E43F76F3192DC80EF79228D89F4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://gurgle.speedtest.net/set_fpid/speedtest.net/c/6879f53d361e44b187123f3f67888500
                                                                                                                      Preview:6879f53d361e44b187123f3f67888500
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=open&google_push=AXcoOmT1syCEJFR4dR1EAbRNFzpOI7ctydPkvgCVYUpxqffXsbI3iF4FZwqDteCGtNruLFbhupAjiaVv9XJizQ-kNKHZok8bs8N2&google_hm=VCcjutBLz3EZ7x6zZdgiIA==
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (621)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1256147
                                                                                                                      Entropy (8bit):5.774364808791923
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:dgVXHFWihz9RmTllWmm+bxFVzWkm0XDR5rfqpEz2ULP3Wd65b+janYpJm/mqCAZ2:dgVXHFWihz9RmTllWmm+bxFVzWkm0XDu
                                                                                                                      MD5:729A771AF96BA5548750E8F507480892
                                                                                                                      SHA1:5060A7F8FA4A2F906DD24A5C062DB72F70520B5E
                                                                                                                      SHA-256:ADFA6B67BB5A3521DAF56A5536ADA6D699E32DF515D2423031AE26397762F445
                                                                                                                      SHA-512:365A5FF2114E833A384FDCBB552EB2D9CF86723C2924D378F8BD8ABFBE3B2C002D74FA6ACEE18145A5755853A409CFD0A96C5422C4B28819C19E679641E59371
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,Zaa,cba,kba,mba,oba,sba,tba,yba,Dba,Fba,Hba,Lba,Mba,Nba,Oba,Pba,Rba,Qba,Tba,Gba,gb,Wba,Xba,Yba,bca,fca,gca,ica,kca,lca,nca,oca,vca,xca,zca,Jca,Kca,Lca,Fca,Mca,Gca,Nca,Eca,Oca,Dca,Pca,Rca,Xca,Zca,$ca,fda,gda,kda,nda,hda,mda,lda,jda,ida,oda,pda,tda,vda,uda,yda,zda,Ada,Cda,Eda,Dda,Fda,Gda,Hda,Jda,Kda,Lda,Mda,Nda,Qda,Rda,Sda,Wda,Vda,Zda,$da,iea,kea,jea,lea,nea,mea,pea,oea,sea,rea,uea,vea,wea,yea,zea,.Bea,Cea,Gea,Hea,Mea,Oea,Wea,Yea,Xea,Zea,$ea,Fea,Jea,Cb,bfa,ffa,jfa,lfa,pfa,qfa,yfa,vfa,zfa,Afa,Cfa,G
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=cjp&google_hm=ay1ZV1UycVVoZG5fX2ZjTk9JbkdFS2tldDBRR0ZqQW5oSUNwQjUyZw&google_push=AXcoOmQFyjXkGsWeT_5YTqcNozVCioBuC1onEj588q4Hg2EWONEq58lqJyH46_rVAC5fW_lHhe91W3YRMQOd7AFIor1bjMJ-X_2M
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (621)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1256147
                                                                                                                      Entropy (8bit):5.774364808791923
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24576:dgVXHFWihz9RmTllWmm+bxFVzWkm0XDR5rfqpEz2ULP3Wd65b+janYpJm/mqCAZ2:dgVXHFWihz9RmTllWmm+bxFVzWkm0XDu
                                                                                                                      MD5:729A771AF96BA5548750E8F507480892
                                                                                                                      SHA1:5060A7F8FA4A2F906DD24A5C062DB72F70520B5E
                                                                                                                      SHA-256:ADFA6B67BB5A3521DAF56A5536ADA6D699E32DF515D2423031AE26397762F445
                                                                                                                      SHA-512:365A5FF2114E833A384FDCBB552EB2D9CF86723C2924D378F8BD8ABFBE3B2C002D74FA6ACEE18145A5755853A409CFD0A96C5422C4B28819C19E679641E59371
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://www.google.com/xjs/_/js/k=xjs.s.en_US.cqO1PwIZXPM.2018.O/am=AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAQAAAAAAAAAAIKBAIAAAAAAAKAAAAAAAAAAAAAAAAAAAAABAIAEBICAAAAQAAsAAAiICAAABAAAAEBAAACBAB_P4TAAAAAAAAAAAAAoAJAAAAAAC4AAAgoAgAAAAQAACAAQAAgAAAAAAAAAUAAAAAAAAAAAAAAAAAAAAAABBAAPoBAAAAAAAAAAAACAAAAAAAAxQACOAHAAAAAAEAAECAAACAAzIAAQAAAAAAANwHAM8DhkMKCwAAAAAAAAAAAAAAIAAJgjkg_QUBIAAAAAAAAAAAAAAAAAAAUoImLjcAkA/d=1/ed=1/dg=3/br=1/rs=ACT90oHwhknHa6t-QZbdU42edPOxF6JQpA/ee=ALeJib:B8gLwd;AfeaP:TkrAjf;BMxAGc:E5bFse;BgS6mb:fidj5d;BjwMce:cXX2Wb;CxXAWb:YyRLvc;DM55c:imLrKe;DULqB:RKfG5c;Dkk6ge:JZmW9e;DpcR3d:zL72xf;EABSZ:MXZt9d;ESrPQc:mNTJvc;EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;EnlcNd:WeHg4;F9mqte:UoRcbe;Fmv9Nc:O1Tzwc;FqHJkd:yQamIb;G0KhTb:LIaoZ;G6wU6e:hezEbd;GleZL:J1A7Od;HMDDWe:G8QUdb;HoYVKb:PkDN7e;HqeXPd:cmbnH;IBADCc:RYquRb;IoGlCf:b5lhvb;IsdWVc:qzxzOb;JXS8fb:Qj0suc;JbMT3:M25sS;JsbNhc:Xd8iUd;K5nYTd:ZDZcre;KOxcK:OZqGte;KQzWid:ZMKkN;KcokUb:KiuZBf;KpRAue:Tia57b;LBgRLc:SdcwHb,XVMNvd;LEikZe:byfTOb,lsjVmc;LXA8b:q7OdKd;LsNahb:ucGLNb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Np8Qkd:Dpx6qc;Nyt6ic:jn2sGd;OgagBe:cNTe0;OohIYe:mpEAQb;Pjplud:EEDORb,PoEs9b;PqHfGe:im2cZe;Q1Ow7b:x5CSu;Q6C5kf:pfdZCe;QGR0gd:Mlhmy;R2kc8b:ALJqWb;R4IIIb:QWfeKf;R9Ulx:CR7Ufe;RDNBlf:zPRCJb;SLtqO:Kh1xYe;SMDL4c:fTfGO,fTfGO;SNUn3:ZwDk9d,x8cHvb;ScI3Yc:e7Hzgb,e7Hzgb;ShpF6e:N0pvGc;SzQQ3e:dNhofb;TxfV6d:YORN0b;U96pRd:FsR04;UBKJZ:LGDJGb;UDrY1c:eps46d;UVmjEd:EesRsb;UVzb9c:IvPZ6d;UyG7Kb:wQd0G;V2HTTe:RolTY;VGRfx:VFqbr;VN6jIc:ddQyuf;VOcgDe:YquhTb;VsAqSb:PGf2Re;VxQ32b:k0XsBb;WCEKNd:I46Hvd;WDGyFe:jcVOxd;Wfmdue:g3MJlb;XUezZ:sa7lqb;YIZmRd:A1yn5d;YV5bee:IvPZ6d;YkQtAf:rx8ur;ZMvdv:PHFPjb;ZSH6tc:QAvyLe;ZWEUA:afR4Cf;Zen4yb:jMF88c;a56pNe:JEfCwb;aAJE9c:WHW6Ef;aCJ9tf:qKftvc;aZ61od:arTwJ;af0EJf:ghinId;bDXwRe:UsyOtc;bFZ6gf:RsDQqe;bcPXSc:gSZLJb;cEt90b:ws9Tlc;cFTWae:gT8qnd;coJ8e:KvoW8;dIoSBb:ZgGg9b;dLlj2:Qqt3Gf;daB6be:lMxGPd;dowIGb:ebZ3mb,ebZ3mb;dtl0hd:lLQWFe;eBAeSb:Ck63tb;eBZ5Nd:audvde;eHDfl:ofjVkb;eO3lse:nFClrf;euOXY:OZjbQ;g8nkx:U4MzKc;gaub4:TN6bMe;gtVSi:ekUOYd;h3MYod:cEt90b;hK67qb:QWEO5b;heHB1:sFczq;hjRo6e:F62sG;hsLsYc:Vl118;iFQyKf:QIhFr,vfuNJf;imqimf:jKGL2e;jY0zg:Q6tNgc;k2Qxcb:XY51pe;kCQyJ:ueyPK;kMFpHd:OTA3Ae;kbAm9d:MkHyGd;lOO0Vd:OTA3Ae;lkq0A:JyBE3e;mzW4Id:nYdusb;nAFL3:NTMZac,s39S4;nJw4Gd:dPFZH;oGtAuc:sOXFj;oSUNyd:fTfGO,fTfGO;oUlnpc:RagDlc;okUaUd:wItadb;pKJiXd:VCenhc;pNsl2d:j9Yuyc;pXdRYb:JKoKVe;pj82le:mg5CW;qGV2uc:HHi04c;qZx2Fc:j0xrE;qaS3gd:yiLg6e;qafBPd:sgY6Zb;qavrXe:zQzcXe;qddgKe:d7YSfd,x4FYXe;rQSrae:C6D5Fc;sTsDMc:kHVSUb;sZmdvc:rdGEfc;tH4IIe:Ymry6;tosKvd:ZCqP3;trZL0b:qY8PFe;uknmt:GkPrzb;uuQkY:u2V3ud;vGrMZ:lPJJ0c;vfVwPd:lcrkwe;w3bZCb:ZPGaIb;w4rSdf:XKiZ9;w9w86d:dt4g2b;wQlYve:aLUfP;wR5FRb:O1Gjze,TtcOte;wV5Pjc:L8KGxe;whEZac:F4AmNb;xBbsrc:NEW1Qc;xbe2wc:uRMPBc;xtZeyf:ax1MVb;ysNiMc:CpIBjd;yxTchf:KUM7Z;z97YGf:oug9te;zOsCQe:Ko78Df;zaIgPb:Qtpxbd/m=X3N0Bf,attn,cdos,gwc,hsm,jsa,mb4ZUb,d,csi,cEt90b,SNUn3,qddgKe,sTsDMc,dtl0hd,eHDfl?cb=72754808"
                                                                                                                      Preview:this._s=this._s||{};(function(_){var window=this;.try{./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var baa,caa,naa,oaa,paa,qaa,raa,saa,taa,uaa,vaa,zaa,xaa,waa,Aaa,yaa,Baa,Daa,Caa,Eaa,Faa,Gaa,Iaa,Jaa,Oaa,Zaa,cba,kba,mba,oba,sba,tba,yba,Dba,Fba,Hba,Lba,Mba,Nba,Oba,Pba,Rba,Qba,Tba,Gba,gb,Wba,Xba,Yba,bca,fca,gca,ica,kca,lca,nca,oca,vca,xca,zca,Jca,Kca,Lca,Fca,Mca,Gca,Nca,Eca,Oca,Dca,Pca,Rca,Xca,Zca,$ca,fda,gda,kda,nda,hda,mda,lda,jda,ida,oda,pda,tda,vda,uda,yda,zda,Ada,Cda,Eda,Dda,Fda,Gda,Hda,Jda,Kda,Lda,Mda,Nda,Qda,Rda,Sda,Wda,Vda,Zda,$da,iea,kea,jea,lea,nea,mea,pea,oea,sea,rea,uea,vea,wea,yea,zea,.Bea,Cea,Gea,Hea,Mea,Oea,Wea,Yea,Xea,Zea,$ea,Fea,Jea,Cb,bfa,ffa,jfa,lfa,pfa,qfa,yfa,vfa,zfa,Afa,Cfa,G
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):3.883172708844138
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:iKFXoFNXZFFXy4UFDtuv:rXon7Fwtg
                                                                                                                      MD5:618213AB4DF3E82A8FB3E9DD0A03E29B
                                                                                                                      SHA1:0B073585FCE99C90CF102645A4140AACEE8862D3
                                                                                                                      SHA-256:ED9373A60CAED4CA6188D447FC16DD6F447092B0FF4D11E75EF5678BF02C6E0F
                                                                                                                      SHA-512:9A6BEC86D014FC24C9BCDCC83DAB9922DD005700CDF552A2EF189942BA84D3344DFB2742CAE6383AD92658088D5553F4DA8736B2654E62901777843B69C03A74
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://speedtest.nyc.rr.com:8080/hello?nocache=9e10a34b-b783-48c1-ba32-50716760c88c&guid=db849caf-b21e-4577-a661-21b59cb10da3
                                                                                                                      Preview:hello 2.9 (2.9.2) 2021-11-30.2159.ffae0e0.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (25023)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):25024
                                                                                                                      Entropy (8bit):5.178174345764221
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:xo+1RcIEhI/DSg/UxYur6zMEgXGsIXk4qToB2/Nq/NVDOfBi6Ba:xo1IEy/DZsxYJzKD8kl4f9
                                                                                                                      MD5:2C36DB297A45456EFC2626F0AF7699AC
                                                                                                                      SHA1:B75502A8AE569C75B2060A03F831FCFA1403B6C9
                                                                                                                      SHA-256:E0971910CDC9F2E2935DDA6D6F8018A6E55C690808334CD6DE4B7C85B320B2EE
                                                                                                                      SHA-512:8E5C0960D59070260DE17B29ACE031815A081C16DAEB3CC01919EB1653726FA7994049C38241A46CDEFD5EEA887CB31F13BC8E7497ECB146D20925EF64E507B8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn-gl.imrworldwide.com/v60a.js
                                                                                                                      Preview:function NolTracker(d, b) { try { window.V60 = window.V60 || {}; var a = this; this.pvar = d; this.globals = { tagCurrRetry: -1, tagMaxRetry: 3, wlCurrRetry: -1, wlMaxRetry: 3, domain: this.pvar && this.pvar.hasOwnProperty("server") && typeof (this.pvar.server) !== "undefined" ? String(this.pvar.server).toLowerCase() : "", cid: this.pvar && this.pvar.hasOwnProperty("cid") && typeof (this.pvar.cid) !== "undefined" ? String(this.pvar.cid).toLowerCase() : "", content: this.pvar && this.pvar.hasOwnProperty("content") && typeof (this.pvar.content) !== "undefined" && String(this.pvar.content).length !== 0 ? String(this.pvar.content).toLowerCase() : "0", origAuWhitelist: { "au-ziffdavis": {}, ziffdavis: {} }, fpidSfCodeList: ["au"], defaultApidFile: "config250", defaultErrorParams: { nol_vcid: "c00" }, si: window.location.href.replace(/\"/g, "").replace(/\'/g, "").replace(/%27/g, "").replace(/%22/g, ""), init: function () { this.defaultErrorParams.nol_clientid = this.cid; return this } }.init
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/73/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776404.7275/es_pId_6552afc8/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):130
                                                                                                                      Entropy (8bit):4.973952863752772
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:OXMRp/A6MB2jk4lBVQA8K4HTGAMoKDXhD1SnPY:OXOHMB2jkUbN4wDXV1SnPY
                                                                                                                      MD5:02E3FCB6599D28783C53ECD51BB1093C
                                                                                                                      SHA1:64545D4E7D36628DDBC48BF5488478665D89AAEE
                                                                                                                      SHA-256:09168881C1C23ACD245D06BAA148DB2F498B3B4BAE9CCAAC38B7D9E75E87AD2E
                                                                                                                      SHA-512:DFA8A4E60B4B649255903F5CBABA3E4CD7DA6F4935C00E90A6BC5264F9E407B8DBA02898DD1933F46CC7FCD6F5541AC4EE913DA8BEA7CE3F466077136A3DDEA5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://id.hadron.ad.gt/v1/hadron.json?_it=amazon&partner_id=700&sync=0&domain=www.speedtest.net&url=https://www.speedtest.net/
                                                                                                                      Preview:{. "addr": "8.46.123.33",. "base_id": "cr75DWaZf823c174c3749853ba0c807b",. "domain": "speedtest.net",. "guid": "3NS95fPwTDB".}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ad.doubleclick.net/ddm/trackimp/N3671.279382DBMT-MOBILEUS9410599/B31807443.391369396;dc_trk_aid=583160040;dc_trk_cid=222630322;ord=2131927666;dc_lat=;kw=NPI_REBATE_CM1:TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI_iPhone16Pro_OnUs150Rebate_v1_X_Apple_EL_DIS-STD_HTML_X_X_OFFER_1x1_CM-CRTV-002:728x90;dc_dbm_token=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwiz_IPU9OyIAxWnoYMHHV5EGe8oATABOPanot3SEkACSAFYiIEgEN2ChYwCv17cCKv24EyDL2El4zIDPg;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=;gdpr_consent=;ltd=;dc_tdv=1?
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):95
                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (634)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1174
                                                                                                                      Entropy (8bit):5.74166936214599
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:hY6t2eJJBewfHDdUg8EcvjHODQMJXeK+C6uS/MLmeK+C6uSGymWAuDSXeMzCUtVv:9V4goLHODS1CTXT1CTVyPyCM6Nu
                                                                                                                      MD5:2FE2B1F17888E326B010A8CDA72D48D3
                                                                                                                      SHA1:59CBBEEDE4C472024C482BAE8529144119BBBD27
                                                                                                                      SHA-256:9A9B7FB32E01FD70747F32EFDBD0472FD681C85EEBB0C42D10C7A514820A0062
                                                                                                                      SHA-512:30BE2E73020EB97A67709E47DED40E999D352DA9B94EDD946D1315BDA65AD616AAA3CDFCFA675D061E4ED4AE1BAE3F0D245908D44411B2425C49B4345D2F6607
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/s/cookie_push_onload.html
                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <title></title>. <script type="text/javascript">(function(){var f=null,g=null;function l(a){var b="";n(a,function(a){b+=String.fromCharCode(a)});return b}function n(a,b){function c(b){for(;e<a.length;){var c=a.charAt(e++),d=g[c];if(null!=d)return d;if(!/^[\s\xa0]*$/.test(c))throw Error("Unknown base64 encoding at char: "+c);}return b}p();for(var e=0;;){var d=c(-1),m=c(0),h=c(64),k=c(64);if(64===k&&-1===d)break;b(d<<2|m>>4);64!=h&&(b(m<<4&240|h>>2),64!=k&&b(h<<6&192|k))}}.function p(){if(!f){f={};g={};for(var a=0;65>a;a++)f[a]="ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=".charAt(a),g[f[a]]=a,62<=a&&(g["ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789-_.".charAt(a)]=a)}};function q(){for(var a=window.location.hash.substring(1).split(","),b=0;b<a.length;b++){var c=l(a[b]),e=window;e.google_image_requests||(e.google_image_requests=[]);var d=e.document.createElement("img");d.src=c;e.google_image_requests.push(d)}}var r=!1;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjWPy,pingTime:15,time:18981,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:31%7D,%7Bpiv:100,vs:i,r:,t:2271%7D,%7Bpiv:11,vs:o,r:l,t:11372%7D,%7Bpiv:31,t:12887%7D,%7Bpiv:100,vs:i,r:,t:12985%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:15098,o:3883,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2258~0%5D,as:%5B2258~300.250%5D%7D%7D,%7Bsl:i,t:2270,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B9101~100%5D,as:%5B9101~300.250%5D%7D%7D,%7Bsl:o,t:11372,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:31,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1515~1,98~30%5D,as:%5B1613~300.250%5D%7D%7D,%7Bsl:i,t:12985,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5996~100%5D,as:%5B5996~300.250%5D%7D%7D%5D,slEventCount:4,em:true,fr:false,e:,tt:rjss,dtt:832,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:33,sis:1894%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1300)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1301
                                                                                                                      Entropy (8bit):4.8717225354393685
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:9ZA4FZtZ5nV/NQrlUXgZuD1zD1T1eD1ID1E1WFD11D18R1LD1iD1VD+A8lF:g4n3pNQxUTDZDSDKDBFDnDirDwDjDeF
                                                                                                                      MD5:62BC417BC36C95A4A32A9DFB9CAC71C4
                                                                                                                      SHA1:BAC92C98F450803E4E028A3F22D6374212183183
                                                                                                                      SHA-256:30EA1B925155D105757C3CF4A32E51FC73E1D803E2BA5F55969B64DDA99C5118
                                                                                                                      SHA-512:0745A0D74ADEA75931498CABC159122CE1D586DA5EFDE5C5BD2B6DA7086ED6F34130DDC9B27BD7BDAE22F71038CDE30F66278EA57DC6F6FFD12F47E1E46F4530
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bdd58f359/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v1_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUs150Rebate/scripts/main.js
                                                                                                                      Preview:(()=>{var o=function(){let t={version:"iphone-smb-rebate",size:"728x90",width:728,height:90,animTransition:.4,animTransitionFirst:.1,animPause:4,animEase:Power1.easeOut},i=gsap.timeline({ease:t.animEase}),e=gsap.timeline({ease:t.animEase,paused:!0}),r=t.size==="320x50"||t.size==="320x100",n=function(){a()},a=function(){i.to(".intro, .terms4",{opacity:0,duration:t.animTransition,delay:1}),i.to(".text-1a, .terms1",{opacity:1,duration:t.animTransition}),i.to(".text-1b",{opacity:1,duration:t.animTransition}),i.to(".text-1a, .text-1b, .terms1",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-2a, .terms2",{opacity:1,duration:t.animTransition}),i.to(".text-2b",{opacity:1,duration:t.animTransition}),i.to(".text-2a, .text-2b, .terms2",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-3a, .terms3",{opacity:1,duration:t.animTransition}),i.to(".text-3b",{opacity:1,duration:t.animTransition}),i.to(".text-1b, .text-3a, .text-3b, .terms3",{opacity:0,duration:t.animTransition,delay:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (31483)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):41101
                                                                                                                      Entropy (8bit):5.486954256700723
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:BJ0k2X1s0isUbIzsyar47nDkVT6gAGRqopvKteMrTIbONJQzjIGLus403BRMP+a/:BSlsXsU8zsyOVT6gWPwLuOY
                                                                                                                      MD5:340088F2234ED72FAC3398E0C758EFF9
                                                                                                                      SHA1:59D6C8E903C6CD09F5DDAB1A9AA4DE02A60BBC6D
                                                                                                                      SHA-256:3C91DC0F20889BED494B7CB6C111B0BE00BE98EF460738BD440501D3CDCB01B7
                                                                                                                      SHA-512:9837D5B9DF2719C0EAB7C771719E55299A76CE20DB9D968FC2D5876205AAE21D9EBB31B0EFC58C9B7A0F484CFB38A4C1E2522CCAB29FA0925DCD19EAF029E952
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(()=>{(()=>{var It={3156:function(T,L,_){(function(V,O){T.exports=L=O()})(this,function(){var V=V||function(O,M){var P;if(typeof window!="undefined"&&window.crypto&&(P=window.crypto),typeof self!="undefined"&&self.crypto&&(P=self.crypto),typeof globalThis!="undefined"&&globalThis.crypto&&(P=globalThis.crypto),!P&&typeof window!="undefined"&&window.msCrypto&&(P=window.msCrypto),!P&&typeof _.g!="undefined"&&_.g.crypto&&(P=_.g.crypto),!P)try{P=_(477)}catch(o){}var D=function(){if(P){if(typeof P.getRandomValues=="function")try{return P.getRandomValues(new Uint32Array(1))[0]}catch(o){}if(typeof P.randomBytes=="function")try{return P.randomBytes(4).readInt32LE()}catch(o){}}throw new Error("Native crypto module could not be used to get secure random number.")},N=Object.create||function(){function o(){}return function(p){var g;return o.prototype=p,g=new o,o.prototype=null,g}}(),Q={},Y=Q.lib={},J=Y.Base=function(){return{extend:function(o){var p=N(this);return o&&p.mixIn(o),(!p.hasOwnProperty("
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (58185), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):58189
                                                                                                                      Entropy (8bit):5.945080863608899
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:rgx0m3intS7xxFSy2yLDE4gWoXLHCnDbMJz:ah5oXG/MN
                                                                                                                      MD5:E7B24FF82A9C06C1C8AE8717A232BB2C
                                                                                                                      SHA1:492B7B9A11BCDEDE7CB750718A2825C1723333A6
                                                                                                                      SHA-256:B13722DFB14A230F17BAA6F8DBAB25479D4D98E6D6271B759AABBA9C3917297F
                                                                                                                      SHA-512:D84A324CF7A4E8DB38046E32988B2E6C4B271762C97A6461BFE163C7174BC96DBE08170BC9B1891514DFD4B787D313D38E5CDEF140F31C8FBB3CA1117B010771
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-Cm35J2Ey3JkZ79wHkDidrmUsGgk_MSOBZJacCgvvV4W4cpNAdos_KTaTigfdqjh2cmQU4RL7whjgLK4y_SWRklewvwqr8qRWKvX0Yv1G1DYZkk2b17jNeif0uE6cFIdBn66gdepnZjchrksyBtYZeKbf6Cd_sENZFxH26QZP3hswsC-7a1Y8pvZwVtqua1pnRAuYCfbYIXYOwo7Avs5szVXAoS_bF4E6WHBUhe82cJ6tgTBug&dbm_d=AKAmf-DpxyA840kf3smivWbe79CKPm0VP98lem2l5QEnKEUYX6BxkFfOwRdkXJBNJMfgXckABeq8tJLeCsLpD1-DWHQ6uo5n6lT3sFmExUPTCmIBHDVu03vjWq2JSBrTygdQdnjTjU8Qq5JOWRsFoHh7tUzJpY2JGtJYXNyM8kODl6KVK9Adb5loQn30rlcB5qQoUUqSCQrDbRVquZia38Ytc1v87g3n2g5XKpHfY49fbZilmJh8sbciWLDvFBgpyPIy2Jkp6QFliSFXTUOLL03B_HupIBYyyNzXalnnUXS-ZNqpyh29OS9WPIvnxvp4SLe7cssAIaZbjA99N_6NU_horycA563lzTT0VGRkTYspgvUsfGCsIfYbv2C98TH93vvygDkEXGDf5CGUoasQLMs7nJSHuWAmVegX8FVP2Te9shsXJjWSeRTxXT0TbxCjYQe1ASkyT0Uu-JecpNZrfDxejmxy0U1f_mMqMIolsb5oV-kmI1PV5v7l63_knne5oM24_nQrQ565n2pecqTBSPbECI1Gy9CZOWRBMkxvHNeVOJK7VegCJ5XtY5TA97eNn4o4h1YKmrLF59n3pON-i0Cvc9UzKs2elVuY5_TQ_WbmLnwck0EXPLxLxA82ukm-1-2JA1uA7NkOV7ck1hdPOpOwTfqKowu9fZBQo5Atsqs30E0QnJLwcMP2EdCIMNS_-4-M49BPD2sXVSbjvu1WJdgYGFUqEfjAo5VFCmRvSX4egRUTgelIeiaDnX1_EMqMj4SWDMA_Az6VLaFWE1PJZE6psYjIPA-7_qaznxQMgWQmMtuhVA6LUArr0lWQ0KZQAwMpqsEfgNrwhf6FkAjqse4XHMqD0mQBGZTXEv5p4cVPttPuS3aVnl_VisiGVCEfKID85MFEcYX3PMxlEteNZOyeTKXCha8uVweNo7ewPwszKWaLEFLAumi9ABk80WQLCxPvRO5UzNMhGO3TURyn6rNMFRlcKr31zhLjKDmeVM6nkYZMCx4ivjO4cFbu05AvDhnDWL1Qgr7-TipWgkw-3h-x9BBy7u4bf_cfa4YCqu813ELRIGqnkZktFFkTapmSNSocBhBmDTBDG5UOhO3FA1uJhq_DOAA36Of-ICdhkUI7Rge8_3SHBIqEaMMvgnIKnd-Q8jStc9YmhnlQT7YkRBF06DBRlsGUd3jlLZ-Mp4b8XEw0YHD4Td5Gk574nwToRbJ-zbxfOubXUNhtb5Arf-zgFvpWT5iGKmSYEYGDYACwbzeH1AE6CjeKIFuQ3nQ2w1zE8eMP3TA8_epWK15EyJmmubGG2MFiYHez0DuT1AVG6sjS9FAZgkxjdRGAeqaZ87ZjYO36vDw6gdntjyT7YHsSKO5ykUTT5Z1Sq5bEodbvkB2sOcDmVNyP40WccsTexmVfLYneT0-5He3OLZlqHtiiTP84ns4yZGWxiqeyGW-Fo4217diBNKycAcx3ST-Q1mNbcMs1fIXYcvnJo86Qy-DWnbLeABvF0afv-je3hkQzUwEuUjVgBtABkAJWWhzGeisyIUxAG8d73fhl_gj_JiWc7Pa6EB1DB5PN4MGBI0d2rrdKW9l-m9S5-nRTPo6lU1G7piJ34qEZ-9onzrawNXJg379mzfgQRBzl5wlgVd1unlSG1UCOCLp3-rhaufTfOPNq9INTTUGKLCQjTkHL2XvFBlVBRmqnaYgt35GZb6XMIScXHwtZZbGWuMYK9eUAzIHWjtSVfhJBlF7bVHi9iqmcHcDAYv11hcSKDsE7E6owcyTOvOmxU5W4RBRAMxnGadWaGuZULAKw7t2PlvPO3-YvEYVxr_FC5kIhAp588jqIbWkKoJp6vvoHtaLIj6mBiuonNiIz5a-xYWoa9bBoLRRS4fJaU3MeWXOQjz37O9eudMCOiMMpJH8ffAPjbTkG3DlKt5gKG4EnIpFwloWIA2zIKZQ406S25msjss4SOXo8oes0Wlp2c3mg1cZZR0EeCve9s0YsnkJgml8U5p4_kPzEISgY4TaLnsuNy8AmBMlFhM74RZkeURkbWpTvwWdP4JVfsRhEhmAukAsIJq6zr6CDyVsEwF1Kdhy4Dc_3K6Vo_TI9JB41x7TLcWxmx3nxr2GwIYJxG-h0pX70Mkfz2GP4x4IrK9otnZSZsl-sogfdMHC5KYiPTvV1olz-MRSV6cG99w6EKgN2sbkxSEFkuN6nCCvdH50UzleKggUC9xddsbAkxJb0Vgweh8Y9MLAmfpTaNhKakNQqum191iXZ1NIKPszfwkUrn-9gK0A6oLvH2B32toi7KhJGdnHZaC6JU6Mrorj2lEc1dQqbLnv6pb_Zn8gp73RYGUu2ytO930UNXj9ARmpegJvW7R31iPcPLxq4-Nct8wy9bNfton0LrYBPDmsfVsKrSmbDx2oYZ0Jp___qe9pGTjQmB-5PQBxbi2sKq_ZtjfZdapUDQpsL_1lt-HEpyHXW_LgMjx4gWAAwI4S0a9QPmz63DMJzGba4LO4ysqdUOYbnfUTTIk7dwkDEjPUB6QmLBHA_RT5c-0JmOROivb1YkNi7jFDyD8aM5YtYQib_M0o_QMPkpHTCcZg6wmx_abs0SpZlaW3xbcYC3yN_psW3PK3tCt66ZIgUy7RNnehcfcmziOBGUOuMGbWr5EL5WmeKyTEO2b_D_C5moZoQ7hpzW463cy4bwoWqshSM-FR9gTXXV2R2li5CZ3e7_Y8wpDUiAPAoLw5Gsaz_A_X0PmpoANFVn9_HW7YGfIEaKhlIM7rp_ttQ0WkHRGnwr6MzopyNFy71ex1sQCDkwN-hXSx0OWYlIVMec_deJyDu7-UVTziWuguvhfKAwXBMtvfk0p1tI-PoVDp8BsjNmiQSrq5OFaPHt6dTIpP6nulQ1tAwcq-wYU7L-BbanGiePlsgBIYd42BiCQkGhpHF4UlWYRz9QSzHCkrK1hoCIegqBkSMRxMbbMazMZzNJaWNkpijxYeWcGMv5FAluUzcmA2cWlNpzsystdIB79iv2OVjC7xlbWiK0VYJgErovUUkxzgaI6zUJMRW_5N5OGO5Za59GkH4PFg2He111bWTDpqXB8qJCsOn_wnnGimKPy7ElOqO9OIWGGgKM6DgGitXFkN_5ML_ovE275AOas7H5BypBBG0QaDWNHn1PLl1xShApn3S3Tzm64QmO9adc-mLQbM0AusL2oW88WdCpfULuq595_aujF-cek0Jep7aqpN3nDjYF80cHPdia81JIm2Y5MChZHKDxn-0FCzUu0D4dq_fwKNA-79Aj5Uixm1uBub_ls3HWamf9i131xVsdZTGaqWAu6GRlWPmxGJ34dm0JKJd58Myd9SahjeW8r1mqYTuNMYNeNoU6_yIiVNMflLlseBXctGbUEYWAU_de93cMniKYK2eP8amkUQMJb_8m6w3-EZk8D0DFFNFKHkRSTUO_aUcUCbqKIWM6zjdA7rYgZchAOunvpnfgS7sZ_iJhUTs2h45IIQW15gxNUm2dXYqSS7r-GMc3pMGwu8k_x_1GcSx4s76Rw9p4vQBm6x0ecDOxZytcmu1Od6f9V3nxzxIitsYm5VqJTNGPWqA6H-Ng-hmDkXr4Cuz1cPuyHyjc8xyFcWHCFmsMqnW_mMwxnUKNEvcjYsMyBs&cid=CAQSQADpaXnfYcK663EbbsVPp2anYskCH7b4NM65QzL0u9rF_lJ0MbBC0xHMUVZo-_FENdLHcoMKrTDn-bbg0g17WU8YAQ&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.speedtest.net%2F&ds=l&xdt=1&iif=1&cor=10947697336555481000&adk=4234397687&idt=18&cac=1&dtd=28
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_3223016459"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_vcb7ZvOmOJ3njuwPnKykuQ8"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240926');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} fu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x500, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5594
                                                                                                                      Entropy (8bit):7.14632858494526
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:UfTP4eGb0SLwBIDUpj6MwvCLxh7DCH+NNMvNFLatkkHsEo6L:U7QeGI21DEWR6LxBAvNFApZL
                                                                                                                      MD5:2BB41AD3E248DB8CE77A5AB3CD9BE5B1
                                                                                                                      SHA1:21225218D5483EAFF4AE307C45B71471B0D54ADF
                                                                                                                      SHA-256:432AD99267961665EBF031AE657358200CF10F4D4295B32B468D6522521793C0
                                                                                                                      SHA-512:083EDFCACDF888533C45B8CC1FAFA740BDDE5CBD524D4FABA6424C991E9E03FED503E6BEBE82758F25FF9EB71DBD5DFFE6E27B5E8D389BF3098963BE9450F1B4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================........X................................................................................g.b..V..j.iv.kz..Rr....t.zz...N,fg,..U.E..Z.ku.z.4.g#...D..$.".....-U..|....m.....]...k..g........g..lff$@.QV..t....:.!..sL.H.RL.H.........h.3....m.....]....3.q.._U.^).g..f .U.m.j.oU.t4C...f2.g31#0..@.........xg.Z...m]]i.....NS<g.5....C..X..f...-[mZ...W..q8.I&Y.9.....[B..U...../.>R.[uWWZkm...Ns.g.5.}.Y8L.c3...B..m.]...oc..U..3..1.H@Z-.*....(.(.P..%Z.m.]]i.....Ns.g.....]`.....B@P.j..t...4`.sL.s3.$.@[UKV.U..ZU..@....y..-[n..Z..}....1.q.~...<...8.I.T-Z.m../[{/@q8..,.c.fd..V.V.V....E.......!......Z..kZ..]..r9.q.ww.u.o3.1.s.$..B.V...kz.9..I.p.f33....V...ku..Z.EQ....!.B..!...U.Z..}...9.q.ww.u.o3.1.s.$.B.-Z....oe.C..3&...X.KuWM[./F.V.Qk@... !.B...B.<...t...[t...<g.....]`.Ls...$...V..Mi...]..&d.8...[....[k...f.P....@B..2C$!..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvaIC7wV8U8LGdKcEfBSaYhkON4Aylx8uxwLEkHjD_1qLTK7wC5IOXpOz2IPrPYFIG0oXm43WSPg0rgFhC1flxOefbqCg0uhpkCGfwduygJqi5r6okmvI_byDBtiUsN4i-lqkBEdSRGYC6tX1XgP6OjNZFQX7RG2wNrSdkYuA8CdhbSBH4557zs7Dn_Qs5CoVU&sai=AMfl-YSP28CZmeIjIT9RS-P4uK49jy0fz52yjCWN2x0-iJZ5SsQlRtMdyRFSQkk9WthIP_mUYX6N0m5TYOS6z4iZWSenqcABXYS2dDzn47-5US0ranSX_PylNXE8eWo&sig=Cg0ArKJSzB6O5jqru5YZEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidar2&mcvt=1000&p=742,193,832,921&tm=1060.8000000000175&tu=60.80000000001746&mtos=1000,1000,1000,1000,1000&tos=1000,0,0,0,0&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=437806214&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2370920400&rst=1727776399528&rpt=4636&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 4240, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4240
                                                                                                                      Entropy (8bit):7.951237767454513
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:tsFubfKVjOZNAcuT79mWfCTWj8Fq+PePT2ZOm4L8:iwbg8uPpfCT88Fq2yTfFo
                                                                                                                      MD5:CCD3711EB47A7FA5244EB22D02D4A605
                                                                                                                      SHA1:DF7FB091A8FD957509C81BA54144C8B123569CB8
                                                                                                                      SHA-256:1A00AA81F6CA32A692772C6A8BC908B62198154CE3EEF1EEEF346D80100B8E04
                                                                                                                      SHA-512:2915CBD81932F6CB1A5484D10EE862D057B200B632B1DFB1AC6C7AE9A2E11EC28A45A04E1541F911769706A67EE65EA9EEC98646092A8DD0A69773967D9E1558
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.speedtest.net/s/fonts/gaugemono-regular-webfont.woff2
                                                                                                                      Preview:wOF2.............. x...0........................?FFTM....`.."....e....l.(.j..6.$..P. ..*..3.........z.....1D..O.T...}..].)....F.T.~C....9SS.l..b.S..I[g#$.=.9.M."w.8...Z>ALR*.ZB. V...*.U.....N.~nw..BAC.h....Aj......UQ c..M.../.R.)..i..v.I.w..c.P&.....I......nn...+=s..p.!a<.2..:a..(U...,.........e...2.OU.F...Y..(..z..1z7..h.......\..ncs.=*..m..x$...f....EOD.....>.<xROKR..;wWu*eC...0,...#$..c5..U..Ie+...<w....}...-X.'A..K....D..........p$B..>N.x@E%?....$M....`.F.3...{.!.e..CL.....>....p....#.G...>|.N<...\#*.....[.....4[..6.....^..d.................".....`H....3...Ju....n...6.......J{(....\.m......@F.....P.9..XY.....'n.5w./|.)....d.kw.M....P........".0KJK-..K....,.]...Lb8..;..z^....a..e@.<.PE....q.....p...uV..S.B...)..K.....p..K]....Ma\Le..&.*......f9lX..._..#n.b....eF..oj..j.0}\a......c..R...%..S...G....vq .v.54..t...y.>...j4...Ki...$..&;..\.`...\<..J..,.r..eu.....,\x.B...O..>.......-.X.Ef..y.#.....n..S..*.u.......y.P..?D.....d......4\).........u)
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRk0i3,pingTime:30,time:32218,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:40%7D,%7Bpiv:100,vs:i,r:,t:2213%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:30006,o:2212,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2193~0%5D,as:%5B2193~728.90%5D%7D%7D,%7Bsl:i,t:2212,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B30005~100%5D,as:%5B30005~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:909,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a.2044757-79329907%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:42,sis:1927%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):168614
                                                                                                                      Entropy (8bit):5.454052285800811
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:J6rzUwvz2rjfz2rGnVGv91ToipA5//bwkkz2rkOfWa21Bri5GiqBLXxkCT37GEpG:JdxVTU02rIqBLXxkCbBy5eDOvs/E
                                                                                                                      MD5:5D6F18A1EFC2B45AEE095097628AC4BD
                                                                                                                      SHA1:31995FF69FE0CE65CEFDF1808FB065EDD5D774E1
                                                                                                                      SHA-256:3A44405FACC0AEA38F18C5E8B8F0511BC759DF48CBD3DF262E52492B83F7AB04
                                                                                                                      SHA-512:59CB98CCCA17B48A64540D5E9C6484EFDC987E65DFD24D8281448203C9F0859086D612A565A4EDF938CBAC09053902D8B68D1962C4A781E2596B8A5C57F52483
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:"use strict";var zd=zd||{};zd.core=zd.core||{},zd.core.pageData=zd.core.pageData||{},zd.core.userData=zd.core.userData||{},zd.core.run=zd.core.run||{count:0,loaded:!1},zd.core.config=zd.core.config||{},zd.core.config.List=function(){function e(){var t=Object.create(Array.prototype);return t=Array.apply(t,arguments)||t,e.injectClassMethods(t),t}return e.injectClassMethods=function(t){for(var r in e.prototype)e.prototype.hasOwnProperty(r)&&(t[r]=e.prototype[r]);return t},e.fromArray=function(t){var r=e.apply(null,t);return r},e.isArray=function(e){var t=Object.prototype.toString.call(e);return"[object array]"===t.toLowerCase()},e.prototype={belongs:function(e){return zd.core.utilities.itemInArray(e,this)},on:function(){return this.belongs(zd.core.pageData.rootDomain)},onExecute:function(e,t){t=t||[],this.on()&&e.apply(null,t)}},e}.call({}),zd.core.config.outof=100,0==(Math.floor(Math.random()*zd.core.config.outof)+1)%zd.core.config.outof&&(zd.core.config.sendDebug=!0),zd.core.config.eu=!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (20759)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):59260
                                                                                                                      Entropy (8bit):5.598965538395062
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:E7w6aBwSlYNLKI5rRXN7FqH7nov1ojAZqrWrD0:a5aBw4YNXRjqH7novyjsSWrw
                                                                                                                      MD5:832C657B236F54FB1E6D79E6B05CC58C
                                                                                                                      SHA1:CC18008530342CD2F644CDD289200DD9F47AEB67
                                                                                                                      SHA-256:A514330AE07DD5A5E39A8A973572673395DE3E796071A05F414F18167460E37D
                                                                                                                      SHA-512:EDB654763924E274323C666AA24D584B3AC09DA3655F6C084AEC1E09A0048A5EE230B0BB3D49F8CA4E89CC111A250164C4927F6F35CADBB8B962F06576CE1EFF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.ziffstatic.com/jst/zdconsent.js
                                                                                                                      Preview:function __zdcLoadOT() {. function zdcOverrideData(d) {. /*if (d.RuleSet) { for (var i=0; i < d.RuleSet.length; i++) { if (d.RuleSet[i].UseGoogleVendors) { d.RuleSet[i].UseGoogleVendors = false; } } }*/. return d;. }. var OneTrustStub=function(t){"use strict";var a,o,p=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otbannersdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migrate
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://us-u.openx.net/w/1.0/sd?id=537073061&val=9222316280168793625&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.2226627197680635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                      MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                      SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                      SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                      SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.targeting.unrulymedia.com/csync/RX-6d07ad71-984a-4b17-bb6a-524a68d8bbae-003
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvLybuiNYm6xGkKRAYNQCS8dxBwDTnKsD9-ite00wkj9jWaEHX4vQxThN_e8ejoAb1RDUu6PlR_r3VSiYDvLIhjp1dAsHnIuVX7OEgKNRoCSug07P75Mos5CMzRn9GRMi05L54HvXesuxx4OKSDo2Zw4FOUKFc8BpR0iWC870fk5aNxX4ImFU6M4M_65_nVuas&sai=AMfl-YS_AeO5_akkHeAZEC7O5UvxKD2wbPzogVnmWwf473MgrRULsvFBLOpgG4jlm5S-3aCavaqya5xEzdcn1208i6EstOxqpofnV80HWJ9lXL2RqlM2FIgs4BOpfhc&sig=Cg0ArKJSzIaYUQRRCrfFEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidartos&mcvt=26645&p=76,943,326,1243&tm=37453.899999999994&tu=118.69999999998254&mtos=26579,26579,26645,26689,37335&tos=35719,0,85,45,1486&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=2311931128&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2370920401&rst=1727776399457&rpt=4643&isd=0&lsd=0&ec=1&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1302)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1303
                                                                                                                      Entropy (8bit):4.873787845334103
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:9ZAogZtZ5nV/NQrlUXgZuD1zD1T1eD1ID1E1WFD11D18R1LD1iD1VD+A8lF:gRn3pNQxUTDZDSDKDBFDnDirDwDjDeF
                                                                                                                      MD5:1556BEB1F2E0B3C0A960016E52839F77
                                                                                                                      SHA1:EF7C849C267E5E88A574D702AF1D0E7E7FB08828
                                                                                                                      SHA-256:5C6598583799B1468FDE2F12D313E637E03663E9BCA6C14C1E7188808F72A3B9
                                                                                                                      SHA-512:5B7FE7F125F798EBAAC79DC764F4F0D14F59AC2BEFEDEE5B35A3BA7F144A76678A85F47487AC60C973C133F417B45F40BDDCD74D5AC88E02637DBBF9FB098464
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(()=>{var o=function(){let t={version:"iphone-smb-benefits",size:"728x90",width:728,height:90,animTransition:.4,animTransitionFirst:.1,animPause:4,animEase:Power1.easeOut},i=gsap.timeline({ease:t.animEase}),e=gsap.timeline({ease:t.animEase,paused:!0}),r=t.size==="320x50"||t.size==="320x100",n=function(){a()},a=function(){i.to(".intro, .terms4",{opacity:0,duration:t.animTransition,delay:1}),i.to(".text-1a, .terms1",{opacity:1,duration:t.animTransition}),i.to(".text-1b",{opacity:1,duration:t.animTransition}),i.to(".text-1a, .text-1b, .terms1",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-2a, .terms2",{opacity:1,duration:t.animTransition}),i.to(".text-2b",{opacity:1,duration:t.animTransition}),i.to(".text-2a, .text-2b, .terms2",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-3a, .terms3",{opacity:1,duration:t.animTransition}),i.to(".text-3b",{opacity:1,duration:t.animTransition}),i.to(".text-1b, .text-3a, .text-3b, .terms3",{opacity:0,duration:t.animTransition,dela
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssybNiOrUBCWnPxtVrEBSuLPyPwcVuAPPUoTlq1pXkl-88yZHGjfn-Lp4_qgL1ruMv91Tdt1q5C6BRPSrud2_kYAm6MGHMe_wn3WHyUCZhxKpmmew6sHrTXwcHmelCmNRRTMHIaV0QCl8QKEY5rzKmDCgkEkB5SBl5EVMJ7PU2hAmeEQMXy-gPnStJpfg-3G1k&sai=AMfl-YSRQLqNPmLSCsNvz2gV1O5_-c_tyJNJJsFhdrgpL0aYBPnWqx76yLX-MZFY7EabO1-wQ3Oj1XH0Ps4E-fpPI2a5fts4wWN7KfDiFSUt3JEek6nUlWrOOdq9Ao0&sig=Cg0ArKJSzO5IVaOyCHjvEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidartos&mcvt=26206&p=76,193,166,921&tm=37332.79999999999&tu=1607.8000000000175&mtos=26206,26206,26206,26206,26267&tos=35663,0,0,0,62&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=2675502559&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2370920301&rst=1727776399342&rpt=4526&isd=0&lsd=0&ec=1&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):195
                                                                                                                      Entropy (8bit):4.98256392560518
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4D/YLxtWIN0cMKX5N6LIKZ8Ix0RguI5v:8WiIUemo/HPbfCYKpY4DexA8cm+jHVfX
                                                                                                                      MD5:D98FEE8655C417AACE64CD60D20C0631
                                                                                                                      SHA1:F903173DAEB4FFF7333777030E2AFB03CFFAA908
                                                                                                                      SHA-256:DC0E12B09EB84E6ADE27272FD0A6FDDE83CB4D104328B1BF23D1A7C379585B4B
                                                                                                                      SHA-512:4C359B7E0B1BAAED4344B122DA355E45EF450FE09E4C5E0305DF2ECDB0137C06E8B13F9CECEB5C29CA7312D429150366CBB3F51C736161559D969C96D395E7E6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-index_rx_n-MediaNet_ox-db5_n-Tappx_n-sharethrough_n-onetag_pm-db5_rbd_ppt_n-vmg_sovrn_3lift","cb":"0"})
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):95
                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=APPNEXUS&partner_device_id=465097510239389250&pt=37240a2d-9d19-4cad-81b7-ccd30cb67357%2C%2C
                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):49
                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.crwdcntrl.net/map/c=10832/tp=TRUP/tpid=34f7cfc85fffb615b83689795f5b4df5
                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5861
                                                                                                                      Entropy (8bit):3.942710862569332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:JVU8+gpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:JV8gYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:5A752C8F20728F6D67B766D9D2C335E3
                                                                                                                      SHA1:C8C00E605953FDD7A2BCA6927FDAE376B8AAEB12
                                                                                                                      SHA-256:384DE665783500C6746BD022682FA28A46BAECFD6BF1DE98B1665BC18BD8170D
                                                                                                                      SHA-512:E0E5EFFA3C1862189FE6FC4BF15B72123BD9A7620267C1F17B049B9214E80639B3DF1B852C11E2505AAAAE6DA05ACB266664F4D22DDC52B3C560BFDBE424BD8C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1313H0V9.21631H4.01709V13.1313ZM0 0.214844V6.8687H1.20443V6.67192C1.20443 3.5395 3.01224 1.58316 6.42595 1.58316H6.62785V15.6757C6.62785 17.632 5.8249 18.4145 3.81751 18.4145H3.21414V19.7851H13.6572V18.4145H13.0538C11.0464 18.4145 10.2435 17.632 10.2435 15.6757V1.58316H10.4454C13.8591 1.58316 15.6669 3.5395 15.6669 6.67192V6.8687H16.8713V0.214844H0ZM12.8519 13.1313H16.869V9.21631H12.8519V13.1313Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 45.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4720)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):12232
                                                                                                                      Entropy (8bit):5.259993418837746
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:Sa7/2XC2TJtr58Oqin5Zmhhy5CeCkSTN6gF3JKuJKubUrUbUaU9UQU7hvg2cn3lD:SSX2TJtr52Jhy5d+F5pJKahvg2cn3lN1
                                                                                                                      MD5:98B0DE48CA2298487B6A5E6828AEE538
                                                                                                                      SHA1:76F92CF592978B761DA9437C35AE77A5CE8843AE
                                                                                                                      SHA-256:683E39B030C4BA74F668AF79C86AECDD78F9675953462B5501358A7DB805B5BE
                                                                                                                      SHA-512:7E3292957441A0B728C628C7357A5773B1096DB9F0071F906EAC32AD117EDCA27C7CBFC434831FE400AAF6B95BFEF7147F468E6BE46C03EE5193DD48747CAE77
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:../* CLIENTCONFIG build v1.0.19*/.!function (n, e) { "use strict"; var o = "1.0.19", t = "NOLBUNDLE", r = 0, a = { paramPrefix: "", maxRetries: 5 }, s = { defaultNSDKV: 600, defaultSfcode: "us", subdomain: "cdn-gl", domain: "imrworldwide.com", protocol: 0 === n.location.protocol.indexOf("http:") ? "http:" : "https:", sdkUrl: "{{protocol}}//{{subdomain}}.{{domain}}/novms/js/{{sdksubpath}}/nlsSDK{{nsdkv}}.bundle.min.js" }, i = { parseNOLParams: function (n) { var e = n.replace(/^[^\#]+\#?/, ""), o = {}; if (!e) return o; var t = new RegExp("&" + a.paramPrefix, "gi"), r = "<<nol_delimeter>>", s = r + a.paramPrefix; e = e.replace(t, s); for (var i = e.split(r), l = null, c = 0; c < i.length; c++) { l = i[c].indexOf("="); var d = unescape(i[c].substr(0, l)), u = unescape(i[c].substr(l + 1)); u = u.replace(/\+/g, " "), o[d.replace(a.paramPrefix, "")] = u } return o }, findScript: function (n) { if (document.currentScript) return document.currentScript.src; console && console.log && (console.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15896
                                                                                                                      Entropy (8bit):5.503616373683869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                      MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                      SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                      SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                      SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156578&predirect=&gdpr=0&gdpr_consent=
                                                                                                                      Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):62417
                                                                                                                      Entropy (8bit):7.902404922930602
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:0UOmdYQI3353+Ia93FAACA+Te+uf3Cq1GHYc:0S6t3353m3ZCAhfV1Gf
                                                                                                                      MD5:617F927FF5693553F31ED9F74627BC1C
                                                                                                                      SHA1:6CD11711163F299A146614CDDEFEA185DE42C8C8
                                                                                                                      SHA-256:53EF39C91FA4B4F2D68D15483DCD7A2BC4B089C954E7B5A6808C6560740C887F
                                                                                                                      SHA-512:71CB874971B2654C28181EFF7B7E66B7FB3A5CDC269B79A37521E75C99A29B8A9783F44B3B2CFD20571FB97778A086F15ACCFCDEF44483985E6663CFCC3E11A7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............WG....IDATx....@...A.2.......$....$..w..O.gNs....2....V.S....Qq.gx.Wx.w..O..o....;..#..(..'kJ.,a..B.. ..r...o...W}...N@.9..E#ZD......zH@.T.h.-.].]........"z......cH@.h...}..ZD.B.q.A.h...}xT(.]..8.............f..Z@..h...-.......@@......h.m..!....."zAD.....xP@.q.h..-...,..8......".....+.......ZD.r.B.q.h.. ...-.M9<&.......ZD.hWh3..Wh... ...."z...Z@.B.q..C@.,..}.m.....-..4....M"....z ..^.P@..h..."......o......!.E.+t..m.!..H...Q.).....Z@..h.......L..h...4...."ZD'..f..........>.....+t.+;.. .E.=.+t.1.....$.ZD.r.B.q\.......ZD.r.B{Lx...C@..h..hS.Wh.-.......0.p......`e@.h...}.q<.!.............6.........~....v....J@.h..E.......s.ZD.r......f........-.M9\..8.......?^o.-.E.+ti.-..........._.]...!..'..".+...v.>...!....G@..9W.!Wh3.;h... .E.....+........"ZDg.....Z@...h...h{....c...Z@..............B.h.. .E.....Z@.q......t.h..h3...Z@...h.-..S.Wh...q.h..-.=*t..p.....-..ZD..dD....Z@.h..-..M9.Wh3.... .E..v.^p.6...}..ZD.r.B.ql..N@.....-....1....D@.h.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 150 x 189, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13586
                                                                                                                      Entropy (8bit):7.977694343910571
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:T10W64vrzSNYMCckSoDEzOZAFXjVoBLb85xf85g:T6b4vrzSacBoDFCJy25f
                                                                                                                      MD5:C4031139CB381966B25415FF753DAB34
                                                                                                                      SHA1:E4DC85BADF0441F39434C8D27662987985FBB0B3
                                                                                                                      SHA-256:D993275D72873499DC5D7CB4DA20E1B8D11BBFFF5B9805A48DFFD8821DF74FE3
                                                                                                                      SHA-512:DCCFBF30EE02CF81CA6BD7C6EDFE61DE21F5C06F94BAF94DD13763048E2E272E936532D6224AA53A349BFD9065689C68C272D70C990A7219607295397A209BD7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/fr3-spotlight-160x600.png
                                                                                                                      Preview:.PNG........IHDR.............f.t%...FPLTEGpL.............................................................n.......w.......@V....5G..i..e..!.....g.....b.......0B-]|.'5..'..\"F].._.:O2c.\E2.}Z......E..."/)Oi..(.......E0 .....2'....,=..q.....veK....l...zW..9x.mS?'Jb+Wu.vT.qQ..t7k.{mM(So..+?L.....E..P6!..{<)...j7q.fN9.............rZD...oy...A<3..X<%.....Z......fN.-7N<,A{.VQJ...M.....\...',PE:|^E(5<..............JZc.wbdms@t..oZ...|.."Kg..|?k.......pTO..3Vl.............iQ..v....wbuiY......maDyrj.....aXN5N[.....c...~bgE/.....<EJk_SCbu..it..q...or..............\..Wy.+k............6...YA.]..x...H.H....tRNS.caI.yF./.|.&S<...n..2lIDATx...K"[..o.>..g...P2...~hR.1..AC.../.XP...z...-...@.\/../.7...q....|.3sf.j....|q.9./....9g...'.~..A....7.....u.."..y...?*..A4......,.Kww79.D/...gQ>,.vOi..h_._.~Y9........h=*......5..T.......eRv.......O...&C{......q.*K...l.*2[.(+..d%...V+{.nYi.+...T..X..w.V.k..l.2.Z....T]f...XVs.r1.....O...7=....6...,...bA..z..po.j.4."..]R..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):44
                                                                                                                      Entropy (8bit):2.6968929824182477
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                      MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                      SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                      SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                      SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/72/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776404.7275/es_pId_6552afc8/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=open&google_push=AXcoOmQB9vSRpN0Ymr2IFAMrfocWotZxhq7MiZ4UivQcfMupPrNRFJG_tYN2kxF_40QzpTqbH_XtVxfY6r2G_MXryMXAxlHt9ZjNXA&google_hm=VCcjutBLz3EZ7x6zZdgiIA==
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=lotameddp&google_hm=M2U4NzE3ZDE4YTE5OTcxODQ2ZDliZDAzMWY0OTUxNGI&gdpr=0
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=ta&google_hm=4WutRtCZQDQP40iwinbLeg&google_push=AXcoOmRDnI2_Iy6Mog5S1fj4gN8duHflq0EUdkKYpDl9SNLzPJ90iMIpCZNYbo1QP0NPtHiKUtGeIcMo_eM6yXdtCGSIlQM8bUx90w
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C source, ASCII text, with very long lines (16446), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):16446
                                                                                                                      Entropy (8bit):5.4144925934527555
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:CWOrn+12NJwHn5Jc2Egg1LWBRy8TZO8H+LOiU1lsw4jcF9+wnhLZaIeY:KrMKJun5Jctgg1LUR9To8H+/U1iw4k+0
                                                                                                                      MD5:2CAA6643C3A429956145F072D3602DB9
                                                                                                                      SHA1:6629A8AA86D303E79E13BE2940363E480D93B390
                                                                                                                      SHA-256:712369AEF7DB8EE613780ED94892762890345ADD2113C7749B2F03B819C0A4FC
                                                                                                                      SHA-512:9EF3740AE6BFB3AED5C366C150541774ABC761F5D251DB11BE76762610890E56BD647784889539EC7D7D1C46BB353FCA3ECE4419385FFD207C7EFC3B950EB3F8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:var _33AcrossIdMappingsProvider;(()=>{"use strict";var e={d:(t,n)=>{for(var s in n)e.o(n,s)&&!e.o(t,s)&&Object.defineProperty(t,s,{enumerable:!0,get:n[s]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};(()=>{e.d(t,{default:()=>T});const n={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},s={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},o={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},r="iab",a="static",i={GDPR:2,CCPA:1},c={GDPR(e,t,n){e(t,i.GDPR,n)},CCPA(e,t,n){e(t,i.CCPA,n)},GPP(e,t,n,s){e(t,n,s)}};class l{#e;#t;#n;#s;#o;#r;#a;#i;constructor(e){let{name:t,win:s=window,config:o={},hashFn:r}=e;this.#e=t,this.#t=n[t],this.#s=s,this.#o=o.consentTimeout||1e4,this.#r=this.#s._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#i=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#s;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://u-ams03.e-planning.net/um?dc=a208d9366469aa64&fi=d260b17ba95e6896&uid=F4BF7411-0F55-464D-80DD-0D8D7374E039
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 15436, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15436
                                                                                                                      Entropy (8bit):7.986311903040136
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:uJ/qNyGt74AcZEG+69hFFHDJ1CggakKt0y:+q/kAc+ohFx9YgB2y
                                                                                                                      MD5:037D830416495DEF72B7881024C14B7B
                                                                                                                      SHA1:619389190B3CAFAFB5DB94113990350ACC8A0278
                                                                                                                      SHA-256:1D5B7C64458F4AF91DCFEE0354BE47ADDE1F739B5ADED03A7AB6068A1BB6CA97
                                                                                                                      SHA-512:C8D2808945A9BF2E6AD36C7749313467FF390F195448C326C4D4D7A4A635A11E2DDF4D0779BE2DB274F1D1D9D022B1F837294F1E12C9F87E3EAC8A95CFD8872F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmWUlfBBc4.woff2
                                                                                                                      Preview:wOF2......<L.......|..;..........................d..z..J.`..L.H..<........e..^...x.6.$..6. ..~. ..).7{...K.. .k~....".v(...[...RE.$..K..C,.'..{BK.C&.....'L!...DZ........+6.r...K..._...<..0..].V..........e.r(RN.43k;g`...?<?.......b..c.`.. .6..p...5.$zd.R%.........h....";.^WU.....H........S.j..M:..=K..\B.6"f......z.........$...%w.?$-....9.:u....u.I..Tt..s........lY...J.6oN..y...1,I.Yx..lu..}.e...Og..d...Xv.. ...iF.]..x.N..#%,y.&..,*$.^.n...\.K.P.J.x...H$..-.....p.....t.v...gD^....?..6o......e....,f.)..h...P...<.:.E...X..p....U.?.[m....l.Y.S..p..%..K.,U..3U.qFZo.*...U...3..3.]\.C.#..9T.8P`8......P...R;..r..J.*...u.j..^vnf.v.... .pw...Z.(.6%$U.[.|....!mU\}./..i,..7D........:t'.a;.W(.."G....q.-.Z......;J..0.&/.5. .T......w..;...t...H.t.<y ..@xx .JA.U.t..;g....@..... .t......<.5(^.|s..Ko.O.x.....!...........lHF............So{.%..V...7..aA$....C;,"(.J..EE..@.....vOB.,V..../....B#.r+./-t.(.N.S...R.Z$4...4i.c.}t...#3`.......s..;.O,.|..W.A.f.w.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 300 x 132, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):29513
                                                                                                                      Entropy (8bit):7.988193345844238
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:lPj78R8YWPPwIydleHhlHPdLX1eZfx7RB57LIG+s:lvL5wIydkHzpsRrgs
                                                                                                                      MD5:DE762FA35C6CF36AE4B87941DA944D72
                                                                                                                      SHA1:FDBB06459DA428B816F7CB2BAD53C8E08497D280
                                                                                                                      SHA-256:7B2669736565CF357AD02FB29B5A1577DDE4F0F6C8CB1044695BD70F1A5CE43D
                                                                                                                      SHA-512:65EA7747FAA60E85B8590EEA9CDE834779053307B1E3CD9581FF5ABE422EDBB3FF1E1DF9391B1A30BDDF1511E78E8980A0C4867FF078CD67AC979BEB1B9B1016
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.speedtest.net/images/android-app-promo-1x.png
                                                                                                                      Preview:.PNG........IHDR...,.........*E.B..s.IDATx..][h.U....FBM.+..iA..V.>D..X..*.o..m.....!AE......d|J..IK..l.5...rTP....s..M..k.d&'...9...k..o...4.y........KYO)N....Cs.o..P..6..u..).<...B.g...h.;..t..^.1..yX.fx.9...k.@*h._.'.1N.s..GU...u...9./.=.r:....e.,l........A...../.!..p;..6@.2......p.r8....?\.nM.<.T.8g..K.._....Y_..........SB..Y.{.@.>u.r:...ms1*G.U.>.-...........q..].{^3vwwg....ig.E>.I?.:.p....U...2V...W_....5D.....pYW.+...!N...p.<y.....$I..}.........,i............O=.".Z.=.{._~kI..._._..c....A.=........`|0Ns....>P..%.;..'...7%.|JR.T..W...H*V244.q||\.../.xI.$.....Y..N....j5........*X'N|...h.".`...X......}.z.....-:..p .{_CA.0Ne_.x..v..~~Y..Y.."............gn...Qz....K..I.Ye.C.I#....W..|P. t....,....Ua"m..>N`L0.c........-,.........{o.....I?...M7....?>O.3....".b..m..C....ry.4..>V..8...\.,zN.uq.i.....?..\../...|..i.g....7......./.e.^.w.3u5%Xw%.. ..)...~~..u...poo.E...@.3.-.....dQYm......l..`a...D.....1m..R.QFoY>....ea....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):35
                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID
                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 720 x 720, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):78533
                                                                                                                      Entropy (8bit):7.890308402792011
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:SfY81pkg4zrnvBzLZPXVbufbHi1sBGbxaV0qQ56kQeF97zkoLaHIYS:dvgUbvBzLFlujC1zRQyXHYS
                                                                                                                      MD5:8890E079E9F34641AC2E83E72FDDB3E0
                                                                                                                      SHA1:3BC76A8EA40F63494A0FDCBC5F31DEDC501EB6CB
                                                                                                                      SHA-256:32B79F49AD238F7718E7BA9AA4CBB32E74A8A11A8A32DBCFDBFA926228C783F5
                                                                                                                      SHA-512:F81300EB1BA690CBF4023D96E00F9D1266C74F3F96827206A7EA1065BE65DD81CD4054CB76C13E872656B0B4640F34546ACE2FCD47F0F8C620AE0796854F321E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR..............WG...2.IDATx...Cb.Q.....nwV.m..<....}/.....x...N.;.J.HXKX.Z.X....iz.5e.0..F.C.....A^N]P.....MP.P...U.W...L(....!......S.....I@.....QBD.]%........... ........ .....`e.0.u}.2....'.W..oI_.[......nG...>.!.!qwO..D....w?..OwQ..3...{!....:...#z2.....k..]......K......~*....\....@?..x.7..}@.s.......V.....@.;....h..x....g9.s"...s.....@.E......t=)....q.4@.<....b.-......s..x....h..r.B.8^..A.4@o.oX....\n.......I9...d...F.....g.Fc}.|8..n...........m..q,.h..?....gx.=......Vh.....7......t.q..;+.....e.+......0..7.......'....M......-...0f...0..N...@..?.7...-....o.......C......?&..........|#.}.>.{.t........R....q...........u..\.=...-.B[.....-h..?.?.._....x...h.............x@{@8?.>K7..gx..... .qR.+.&.G.CB.....Y...pP....<<.@/...@C..Z..0.[....^...Y.....h.^f..rX.e.....B..oX..>Y7...\......Vh+4@..8.z....x.>{8..`"........m..AOxH../......{.....;....@[.u..].'.............x........=.Qa@.m.....#.!!@.}.#.....>K7....!..,DK9.Z.e...4@...|..hx.gxn.....R...-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):49
                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5945)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):265877
                                                                                                                      Entropy (8bit):5.569690180500442
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:7YOn+yZC3CyzjrvBB9Tch2+4jgePVcwOuwyf:kluC3CkdOE
                                                                                                                      MD5:2E5C212E2BB09E4E5000CB38AA44F456
                                                                                                                      SHA1:D3960DD813426A85ABC0D77CDF324B1E0A0E23A6
                                                                                                                      SHA-256:E0DE44A779E3358A4B56D82EFCA571A7F669FE6D2605D4C3D736C95A914D14E4
                                                                                                                      SHA-512:6C3BEEECF0DA618CB0A6CFB5386F311670A0566DF8AE1D00487FEAA7FE29C933F80E6CD6E60EB44483E581E43EDF0C17E097B730044007577749A1971035545C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_auto_events","priority":17,"vtp_enableScroll":false,"vtp_enableOutboundClick":false,"vtp_enableDownload":false,"vtp_enableHistoryEvents":false,"vtp_enableForm":false,"vtp_enableVideo":false,"vtp_enablePageView":true,"tag_id":9},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue"
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2654
                                                                                                                      Entropy (8bit):5.219757938421277
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:YseK6XyvovNImZ2FZgWhjJUv/DwoTCo3GpAKGY/ETC49Pz6VDaKQpusB/DaAwUoz:bV/0OmZkiCY/Dwo2oNKfE24VzCDaTpXk
                                                                                                                      MD5:5C931CCC1CE5276CFC2A5940D1A46F39
                                                                                                                      SHA1:48E6EAA58E9C95B49EA1D6E0CCC91EEF799BCA9B
                                                                                                                      SHA-256:8F6AE1160C66FE0DC4BB113941216ADD72BB687647F22C27ADE0B3C33FE146E5
                                                                                                                      SHA-512:BC6D108E2C3C01EA48C0F529095913764672F6AECB16EDC55E10A277F50E2B674DA86EA832EF8CBE286B7EA4FA55E65515F85CF4D97546C22425F45ADE27C8E0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://c.amazon-adsystem.com/cdn/prod/config?src=3336&u=https%3A%2F%2Fwww.speedtest.net
                                                                                                                      Preview:{"3pvendor":"var lotameClientId = '16576';\n\ninitLotame(lotameClientId);\ncreateLotameScript(lotameClientId);\n\nfunction initLotame(propertyId) {\n var lotameConfig = {};\n var namespace = window['lotame_sync_' + propertyId] = {};\n namespace.config = lotameConfig;\n namespace.data = {};\n namespace.cmd = namespace.cmd || [];\n \n namespace.cmd.push(function() {\n namespace.sync();\n });\n};\n\nfunction createLotameScript(propertyId) {\n var lotameSyncUrl = \"https://tags.crwdcntrl.net/lt/c/\" + propertyId + \"/sync.min.js\";\n var lotameScriptTag = document.createElement('script');\n lotameScriptTag.src = lotameSyncUrl;\n document.head.appendChild(lotameScriptTag);\n};;var lexiconPropertyId = '0010b00002OCXb5AAH';\nif (lexiconPropertyId && lexiconPropertyId.charAt(0) !== '%') {\n if (!window._33AcrossIdMappingsProvider) {\n createlexiconScript(lexiconPropertyId);\n }\n}\n\nfunction createlexiconScript(id) {\n var lexiconScript = document.createElement('script'
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjTMK,pingTime:5,time:7275,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:31%7D,%7Bpiv:100,vs:i,r:,t:2271%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5005,o:2270,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2258~0%5D,as:%5B2258~300.250%5D%7D%7D,%7Bsl:i,t:2270,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5004~100%5D,as:%5B5004~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1636,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:33,sis:1894%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/72/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776403.1633/es_pId_6552afc8/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65354)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):98590
                                                                                                                      Entropy (8bit):5.262081609860911
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:l6uJO46KoxxmzxgwyPtXjgypu5DUWCsHEGh363pz1ndumnf:KrxhPSyp0R63pR7
                                                                                                                      MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                      SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                      SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                      SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://static.criteo.net/js/ld/publishertag.prebid.144.js
                                                                                                                      Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1300)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1301
                                                                                                                      Entropy (8bit):4.8717225354393685
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:9ZA4FZtZ5nV/NQrlUXgZuD1zD1T1eD1ID1E1WFD11D18R1LD1iD1VD+A8lF:g4n3pNQxUTDZDSDKDBFDnDirDwDjDeF
                                                                                                                      MD5:62BC417BC36C95A4A32A9DFB9CAC71C4
                                                                                                                      SHA1:BAC92C98F450803E4E028A3F22D6374212183183
                                                                                                                      SHA-256:30EA1B925155D105757C3CF4A32E51FC73E1D803E2BA5F55969B64DDA99C5118
                                                                                                                      SHA-512:0745A0D74ADEA75931498CABC159122CE1D586DA5EFDE5C5BD2B6DA7086ED6F34130DDC9B27BD7BDAE22F71038CDE30F66278EA57DC6F6FFD12F47E1E46F4530
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(()=>{var o=function(){let t={version:"iphone-smb-rebate",size:"728x90",width:728,height:90,animTransition:.4,animTransitionFirst:.1,animPause:4,animEase:Power1.easeOut},i=gsap.timeline({ease:t.animEase}),e=gsap.timeline({ease:t.animEase,paused:!0}),r=t.size==="320x50"||t.size==="320x100",n=function(){a()},a=function(){i.to(".intro, .terms4",{opacity:0,duration:t.animTransition,delay:1}),i.to(".text-1a, .terms1",{opacity:1,duration:t.animTransition}),i.to(".text-1b",{opacity:1,duration:t.animTransition}),i.to(".text-1a, .text-1b, .terms1",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-2a, .terms2",{opacity:1,duration:t.animTransition}),i.to(".text-2b",{opacity:1,duration:t.animTransition}),i.to(".text-2a, .text-2b, .terms2",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-3a, .terms3",{opacity:1,duration:t.animTransition}),i.to(".text-3b",{opacity:1,duration:t.animTransition}),i.to(".text-1b, .text-3a, .text-3b, .terms3",{opacity:0,duration:t.animTransition,delay:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35638), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):35642
                                                                                                                      Entropy (8bit):6.128674343482837
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:PN3BofrbZYzp/x1bxGfFYzpWeTjCiSJlZPon120PuParkoIO07326Y1XeoNwGPpl:V3inZ0p/xRxGfF0p7TmiSJlZPonk0PuS
                                                                                                                      MD5:C7073D9D3DF34194A941205CBC98D2D4
                                                                                                                      SHA1:F3A66F67F5C2D660F5817C1E5CABDC465AB86CC3
                                                                                                                      SHA-256:0E7A2C2B920DCCA2C8FE12702E773884AFC86F074C45FCEFD883D86CFEB41785
                                                                                                                      SHA-512:EC9D7A29DE3C6AAAD50693EB982359D9C3FD757D5D7A5573B6EF4A818E471486DFD73CD74115316248006C0D47A7BF9CCF44D417A66EBAAB4C189F019A5F1B2F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:13px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, progressive, precision 8, 1456x180, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5180
                                                                                                                      Entropy (8bit):7.248771868666883
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:0VaaHwRJhwxzplF0mAJ+l4N3SKxXcD8rLNZzzQ27UaI3ohEHOmOFl9onXUl5:jaQRJhwxz/2mAJ+lwzMD+Lv7vI4hEH1E
                                                                                                                      MD5:D54C191D9F2435779933BBDC71A9FAEA
                                                                                                                      SHA1:161FB04D8F56F8DD3266BBB5D38A18997C754013
                                                                                                                      SHA-256:13779CCE98396DB95EB7F9C1C5D2D8639C2174FA440C7C1053E2A22A457B93D0
                                                                                                                      SHA-512:F3D90F88E9EF972B18EB51B449B6E6F2159BBFB7A52BC8986DC1C369F95C87D5CFD927D4F00B4A52644AE37B429C2ADD256208B75DAC89E5731E10C19B2933AB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1b0bfaee85/1/update_TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/bg.jpg
                                                                                                                      Preview:......JFIF.............C.............................! ....#'2*#%/%..+;,/35888!*=A<6A2785...C...........5$.$55555555555555555555555555555555555555555555555555...............................................................................................N..S...s...1"..P...Km.V...WW].....Ns...L.....E.@`.rNs..$H......-..j....gCQ..A..9....I...!$.$@.....*.Q@*....(..(...................8.........U.[mZ.m....N.8.2..>Y.7zn..w.].0r9..3.! ....EUU-QV..k.f.4PC.3....I".$H."D...)...(P...h*....@..(................oU..8.bs.1"....(.Z..V..kUuu.{...L.NS.,....:^........2.."...Ah*..j.].f.4Pd...`..."D.."D$. ...HP.*.P.P*..EU..@..@................]C.r...rf$B@....h..Z.[mj..z/cfN.LI.p.9n....../B.9..p... ..*...[V..WW[6l.l.Hd...d.I$H.#2H..@. ..(..h.@.@...B.@QT...................M.$.9bs..H...-.j...kV..kV.^...L...8bcw..N.~.....1.33......TU-..][....E.NG#..D.D.2H.H.B....E.E.P.P.-.(.[@.*...................:[.s...H.B.-.TU......Z...4`.`....3..:^..ODZ....2.$@@.@.j..hZ.m.....F.d.r9.!.I..&r.D."..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (64871), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):64871
                                                                                                                      Entropy (8bit):5.435174994554587
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:/SM4+5zDCdVCBrYbL1U6kp8cbm3Of8euwFw4oJ8vzO5aZSY5IU:/SM4jChYi6i8cbmef8euwFw4Fz2aZEU
                                                                                                                      MD5:E6AD62F66204FF8047B64E673C1499C5
                                                                                                                      SHA1:6F02B86ABB65785E1A006BE5FCA9E42B7A7FA2DB
                                                                                                                      SHA-256:324055614F7DE42298263D389A0B8749E98F3D5C797CF6CF50CB2B0D4315F5B3
                                                                                                                      SHA-512:668AED3D0F50C824B0348D6222F0BC8AAE231D38FAFEC17E5E568CB601060911C0374DD447FEEDF335737F32AFFE613B934E9E72F5BA506615EC1E82EA085127
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://tags.crwdcntrl.net/lt/c/15238/lt.min.js
                                                                                                                      Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt15238_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt15238_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt15238_aa(a)}}var lt15238_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt15238_b; if("function"==typeof Object.setPrototypeOf)lt15238_b=Object.setPrototypeOf;else{var lt15238_c;a:{var lt15238_ca={Vb:!0},lt15238_da={}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/73/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776403.1633/es_pId_6552afc8/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.292508224289396
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                      MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                      SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                      SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                      SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://a.tribalfusion.com/i.match?p=b11&redirect=https%3A//simage2.pubmatic.com/AdServer/Pug%3Fvcode%3Dbz0yJnR5cGU9MSZjb2RlPTMzMjYmdGw9MTI5NjAw%26piggybackCookie%3D%24TF_USER_ID_ENC%24&u=${PUBMATIC_UID}
                                                                                                                      Preview:GIF89a.............!.......,........@..D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35954), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):35958
                                                                                                                      Entropy (8bit):6.126827104196142
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:PN3BofrbiC3Gx1NlpaC3DhhiSJlZPon120PuParkoIOWRCl1cZVO3eE+0xG6EDE1:V3iniuGxRpau1hiSJlZPonk0PuParkoL
                                                                                                                      MD5:9A6A8145A1A09C5A0986F6DFD232CB46
                                                                                                                      SHA1:F90F58209BC3CF9C832CB3A91F7C9A08AF2A1866
                                                                                                                      SHA-256:B1841A2DB014C9CB47594E16386973343891FA110C06075022F25B51EE86A200
                                                                                                                      SHA-512:3516E7FC04C08F7184B6F6945F016A88DD9E9EC324D5D04BAE2056362346521D55A48747DF836F087E9DA5069EB9A113D484A7F3A973F8137EBBCF841EC49770
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BCsd1EEp_vVKu2gaLiGGmC1oxYOuqzCLSWyjym5w--paJWbs70PxYS_mfX_ur3awNmnmhja4-qexrjKc8EHIiL18915VVuSymP375GBDZO7tCdP6IaRPnKMihXCgfpbUtrM69PEpITYWkW9LBCbZH4u7Zphw2fjnChCwXx2jTLvuqKWqMVL6jQqMBlsFRAY9EDbR4VT1pbNaZpzL4dmjopNee9lca3nSVw42NyH9WNLffSkrw&cry=1&dbm_d=AKAmf-DHKjb9pZe3QYkQQRm_gh3CxIEvUh46dAuJ85YHNPbt0X69qvZUsBlRVZlMVkaFX__EiAI6MP-UdQHKx8Od_OXImkm7OB-x-UCQ9DtS8q0Fnd8-2J1EJjaG0OafUSiOJJdGf-Xf1fOTNmnQDyhytaATfMBil2MYRaUh3RmiZUmepaAqglzVUoratOsaamE-POImMbM7AnSi4MiSVGUywXk-OFiPUnk6UNkKJNjwb3atxnEMle8AZD2BVTOXh2izpTyAMh6z4kPX7jpvmKnbHXhOm6syFYDwNZmncKnIhlGY6a_WIn2EShUvcsHRpbDcRNa2wYkd7plobUzlQ7FWQOENuLp24rhcVw4wwO4yNCPV6yTUXKbrc9XM1Kw99xQlLECajEaEFyhjW36__y6vRFNtOXc3neB7uLGFxEFLFxj15uW1Mg36FAt5iudfBUr5J_EHhRF2hnTfB043npc8lxiaFEup7XtD3850XDitDcigNeexwMYWm9GyIMBZDGQ6KtQaaWtWpn1N_asLG0IWpUFvZHYAgO7BV9dT9qvZtCkjvMZfUZYNH3NK_nkgAy8xc47tMa0KWLFr5IMFknAx3KNp9kwtD78TwfCpZQKPIv5Q5rjYC8Ic1Yo2xh7q64uB6ddqgtI6r3vgq_3LyoGHGwqlqqiDqYWviqZ0Z4iftfSevzBEZwyo_P-0Az_JNv0dZ4Q42AwOE6HqHfsZFosAyVwPzZXEk3znql1eVhSyiLilifXyehEcujQki7TRDQKp_dbExRvEaOFDi6gUud6VvqLuWVt1w6JaQ8nNzb_tHjmDgtqWZ7EP9rwuRiJfWgLIIqGV97JxQ4jgY90ydtB9sKAc9cpMUls2fK0tET6ATmGZx0mQsXKjD5pr91KB339MTHxluuEhJk6oy2534h4SV15ZmBAKgE7Vx5AgOxZizrWSi69tBYsOhySYNRZ6TY9LTRGF6VfdtHL5WTNxiGvPFpqqQ2NzPLDthvm-rWPiVhwQvwevGH-Kq-uZ8LmoDBPVKzwOwJ3DspQ1G2SCzGelXkdhws0fRR1wZ3REh9v0T0uIVJaTtnanhavDi4rrfAb3R_XQTOG1eHoXdi5bIqeJahIAj6L0-HanrAO-9YAkQ1pREaH01z8DGmBzO3dNMyJI8Hp8i4espvAcVg5pqh6_kXn0C3vM6aBbeJ64UwBIv-PYnZEEO_bbkx0BmtbyOJ4DJDrCe4Pk1HuWG-eR9sZpg_oyYk2YukgMph2xB4YWFs8RxOO9pHv6X0IdzNcNhwtbzZMGtJtf80mpWzZVUA55QcdCChLuaYStl9LWIJNMZfXtabZ--2rd6aNATQSkp6c7MqVZslwBGM63G_SO7NU6JtliDxyKe82IH_EeEi7VXZPsA7c45wqMTyrlXGuBvFaGRF-Q5b18X96pEoulmaEPDTzeAS5ITRgmPYyc9HelZG2tQ8Z4vjzt_lYgGop5PX57WRWYZR-lgspGfrYN8ZwuDa3PMW5jk7F_g1kV8TrCpY-7NJp7mekUdx5tS1w__w2LzkA52lD8NrQVXD3ePA9ysk1FZKQGwK2yu0OvWEg0er6ISO4mc07x9l3KAqh5QNlo5vZxI8lHYNifCuQa6H7VKukxwWUbpWQ2ykDHowO8VGvxFwh5b2sQLNy1F7GtDtNQbb4ytHHGJ6RjLoDYAY4KH78a4eUvwFunYqje75b_JUysE9QrTOqMgtAnO-D5cSr2ivIjQTOKMVMf6m50aLJJuCT7VKg8xijj2N3LCQxRH-BZywBegWHrS9PWDTfHYG1bW4d3QVFJzZuc3TzCslW4MzoJyvn6U8uqFhMESq2GpK15q40-M6pjVF8YK2PKZKvYQuVx-Q_z3wCdDcEXX883Esq9cWKxEBTJbLvDA6xEwymSRwYBEpcYYMsgImFkmyTsKNQn9hcIYf5E1hrVhU49nnnVnDBVMfOP6P2I8G7IegEaiU7eIXmN_NpN9q1VRqsxSaKp3U6d0lZayRW292EdFvV05rO7NBtggQWb5mQSwqOzjxj6Cz5d6NwqnYwqMU2HjZ0-j_LojxKK3AsrGfRWQMieT9LtbUlGLJEICA6-tdlIXJsZxCpHXuXyNCeR2ELHJjvoP8BBXwwGL1k9xSQEstFKdKkoV10zqFkm2-p_lXK4NohNKbvzpygWsdOOlGuW-mjUWYOwLn4tPWdR_jiN_ParNrZv1i1SMidfaSft7DaYvQGZ0EGQukWSYnNRVx8X5DwvV_yxEiXbElyoGPAXYOFjmUjvNldTZJ4-MwlGJqi8ZL-b0XtWSXksSUIVg-f4StepKQw7k96LfiWrtIxcpctHM1K-ga38q-8Z5tsTCn0Mub-nQeGXlRwSi3rzHVf_Yve03wnusxZ5F6A3qMNDYPLZ5Jl6N4o9qCA0NiStsLMpMP0q8huq2672Se4FWqItsiktrr4wfrfkUWirjIfeFUJiCTt6M-ncRhoZRYXl_AQamJn54XxI4UHIUADbPkiDeKbwuvnXwvXcftQPItiBccJpoZEX1nreF23EyemSKfgd5nz4-7EmSMVw9gT736-rFSfmcH0nkJc8U_Tz0Ey2brQBNQRgR8Bu4QFizkcKuOUOLg7x1SSRBiFRuNYdbsFQfpQ2NgxlieXRQspmWwhcJhxvWJJRadmthoN_NbzxC7yIhKJbauluLEF0j6ESZqIlLX6gkIRYGdzyNAVprKytfuRj9lPJyT1D7IaFrflyCTvUg0Cs0knl48uTozQ_bph9uFoLSGyLjt9Hf0Uop6uETe1JSTu-hbUNDhYAn2fTnlH-lySNJzaQxlmmQyT6tIWUjuJ2PdxyyqN05WLBLXxDVlNvwU7R8PjlSixxG2zXf3qIiMcOHmd97ia9RxNNPbZvJanJiZDo21UCM6XDHgktqdlMu5awC7GojH6Kdqd2QMoipcrji-zPPbC1MDLLYN4sit_tRRm_UVACAlXRRpj7bf3FwcXdJZkla6_cLvVovHmJiSrUvijlWUru2LW7ggnOkfekWM-SjgMqWkTxCVky6mtHzOlCUG4cx74dxjIMocBnLMGCyW-rjFlVDMN4OazrOFlrEPEAviNZpvw-5e1d-_PDzerwwmGHM0Xfkki-zytgcwfCi1W4h-wGeNAo5wOU0QFGmiybr_RHAI0_wBfHlWQKU9yzzeDLVcixNbUuw7OOjkw_U6ZcX3xHRtPmQsZnWupu_IVdBaBWjgLtkEiRgEpxZZqIYQ2g7yEergd43ow9bUzNL8uO46TA34T--Rrn6805PLHi-dHrFKt_mz33RRNNycFkvqF3iP1F-vf3bL4h0AIK21imZSmW-ZJyc7fBvl5b4ILZ38PszmDD-vZCj0AasYu5BVxKDd6i6Hsxnr5FCc-TgQp86lYEZ4gQ8KMV_FQfRkFydfJwsURztPxk3l3uA9I7beXKessQ8CT83wnAG6bNgcjTkp9EpP-lXCyVUIMttXYXE78FhvV4LsDzo9_CRAHe5sAXV0VmPAJHlQ6UjNZDRMbXeZuLFRoFi6WPCLM5NVh05oL8a3AKscJbeFQV4QlGafFaM2raO9W8RhlVSz8QYnFtLs8jEMSJTwuzUg19aAtoik91FKnLmXO_p7ldK6zc0o5oZ3Sf5ooQUIhptB3RJol2fJb4NP5QoDx4dsKnUB5Qx3CiEIU_XzfCiKvoZizu7l--HAVZ0BU8f-_rzT2o2Lezc7fN7W7cbFKeSKBdUTcDwAdShPSMMDSpdUZkWXKqV-hv3BBzNkwRxKLNkBMklRdfyNB7-i4aCmTK6ugOKJ9gntC_aFdpjNfDcvJXl73i_VyjOXxTaFZT3C3RNrOXTDridoMWXg1KEDnrigOWarURHjqlkliPZgiwkB9T_VPcohRgOespudLZ9FhKz4VSlUC07kulKVpopagbxcb79G5RBwyQ_AyG7PLAxunidafNg5PNGomE_wps8ArJ1VJtaTuzaQHA-vedN6wXnnnUe9uVgrNTbzSE5uyiHMsxgWT9aOTTTr3VE3Ly0d0QrzeWSiS4aGgBjeyBd0FVtWWMzThFO17Sxk1Pbeay50NURFwyrsmwmEzJlpbMYti-XFK0uGyOR8TivGR3QPIvgSrU1bR2J3gcOTf47YcfHnjtyrgeVQLmLV6Vg0lBYGPoS-vjRp3SwAJ2-4ia4ymB9zeohO87g-CfnNTHwvzIQqYt5-iBtSbevrVEfYhs6lvjJt1krFtshLnRyR4vT9_IoZaXd2o8&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.speedtest.net%2F&ds=l&xdt=1&iif=1&cor=13960574389804433000&adk=3944675603&idt=1042&cac=1&dtd=70
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:13px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjRWQ,pingTime:-3,time:92,type:v,sca:%7Blts:2024-10-01%2005.53.22%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:49%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:92,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B82~0%5D,as:%5B82~300.250%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHIH+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C171%7C172%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHIH+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C171%7C172%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:0,renddet:svg.us,siq:51%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=zeta_interactive&google_push=AXcoOmSbggIwG4unn4p6UNSdjn9u0x_r3SVMiRjV5KfzO-HY_KWGe5P12NM6_fapmkg0U9pCve9u898UXaOKrG37XpmCIjEL5unwUG0&google_hm=NTEwOTY4NTYzNTA0NTU4NDkzNw==
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4816)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):211246
                                                                                                                      Entropy (8bit):5.4333828604572165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:esB8cm7mh3x0Yb0wQE4VO925q8dqVlYaFj:eVPqpXh
                                                                                                                      MD5:963090F0C2A563C3110987B4769F5785
                                                                                                                      SHA1:FCB1C8084A1F5EFDB680E2BA268AF753356509E0
                                                                                                                      SHA-256:B0088124EDC0322D5CC6C4385CA59C018CEB76790C907D13F1EE5BE3DCC1A039
                                                                                                                      SHA-512:03A87D3A2B65E95F003A07A6EE9875D344B3D48A0BBD38466159EE0FE0E1DAADD67CC5465BA7F50EF8B92EE72D373920A70747B3581B1386AB5942252CA6C7B2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/managed/js/activeview/current/ufs_web_display.js
                                                                                                                      Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");},p=ca(this),.u=function(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.u("Symbol",function(a){if(a)return a;var b=function(f,g){this.ug=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.ug};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=function(f){if(this instanceof e)t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):269
                                                                                                                      Entropy (8bit):5.235195150873638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                      MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                      SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                      SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                      SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://eus.rubiconproject.com/usync.html?p=a9eu&endpoint=eu
                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):24253
                                                                                                                      Entropy (8bit):4.335001248630636
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:sjCYRnYLv8ZEeTrJyqbRa3pALmnzrSYQ29d8nzro6MQCGuuuuuuuuuuuuuuuuuuH:cev8ZceYQlI6B
                                                                                                                      MD5:32A7F2EA78A59E96D20B37C2F4E073E9
                                                                                                                      SHA1:65FD7C227F28A3489BC36E70B6214A8ED84E95AD
                                                                                                                      SHA-256:08D070FB16111AF19FA258F75AED123C0E9B6205B58D495EA2D79AB09F24B1B1
                                                                                                                      SHA-512:27A49E72EC8BC5E2ACAA6DF0737A0DFB9A8597B4AC505D8891D86929D45739F53016D92DD6E77AEC349F078F01641449489FAA569EC63AA6061167D1F804373D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="136" height="40" viewBox="0 0 136 40" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<g clip-path="url(#clip0_5947_34542)">.<path d="M7.65723 27.9519H8.96497V31.5145H13.2932V27.9519H14.6009V36.3784H13.2932V32.6472H8.96497V36.3784H7.65723V27.9519ZM15.5902 33.3306V33.3242C15.5902 31.4027 16.6996 30.1182 18.4229 30.1182C20.1462 30.1182 21.2029 31.3563 21.2029 33.2019V33.628H16.8515C16.8747 34.7902 17.5117 35.4672 18.5157 35.4672C19.2624 35.4672 19.7602 35.0812 19.9184 34.6214L19.9352 34.575H21.1333L21.1206 34.6383C20.9224 35.6128 19.9753 36.5008 18.4862 36.5008C16.6806 36.5008 15.5902 35.269 15.5902 33.3306ZM16.8684 32.7357H19.9521C19.8466 31.6727 19.2518 31.1538 18.4271 31.1538C17.6024 31.1538 16.978 31.7085 16.8684 32.7357ZM22.2111 27.9519H23.4725V36.3784H22.2111V27.9519ZM24.7443 27.9519H26.0057V36.3784H24.7443V27.9519ZM26.957 33.3074V33.2947C26.957 31.3331 28.1192 30.1182 29.8656 30.1182C31.6121 30.1182 32.7848 31.3268 32.7848 33.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjSnZ,pingTime:-10,time:2036,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1727776403714%7C%7C704ff37fd98f74d571ebac51ab49b355%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C27eabdc26fba04bfd93d5debe7cd1a52%7C%7Cb117024281d91372bfa9090f654b811e%7C%7C37edf1dfb629e76b41c5f538ed665cb6%7C%7C1e8fc1195c7489cefdd78ff8e1fefda2%7C%7C41a130e290d08382c37e1af243ec6870%7C%7C1715618633,sca:%7Bspg:19d77f0f-e41c-a44e-b80a-f741901fdc62%7D%7D"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssybNiOrUBCWnPxtVrEBSuLPyPwcVuAPPUoTlq1pXkl-88yZHGjfn-Lp4_qgL1ruMv91Tdt1q5C6BRPSrud2_kYAm6MGHMe_wn3WHyUCZhxKpmmew6sHrTXwcHmelCmNRRTMHIaV0QCl8QKEY5rzKmDCgkEkB5SBl5EVMJ7PU2hAmeEQMXy-gPnStJpfg-3G1k&sai=AMfl-YSRQLqNPmLSCsNvz2gV1O5_-c_tyJNJJsFhdrgpL0aYBPnWqx76yLX-MZFY7EabO1-wQ3Oj1XH0Ps4E-fpPI2a5fts4wWN7KfDiFSUt3JEek6nUlWrOOdq9Ao0&sig=Cg0ArKJSzO5IVaOyCHjvEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidar2&mcvt=1001&p=76,193,166,921&tm=1026.1000000000058&tu=24.89999999999418&mtos=1001,1001,1001,1001,1001&tos=1001,0,0,0,0&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=2675502559&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2370920300&rst=1727776399342&rpt=4526&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjSFG,pingTime:1,time:3133,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:35%7D,%7Bpiv:100,vs:i,r:,t:2120%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1013,o:2120,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1013~100%5D,as:%5B1013~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:596,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):44
                                                                                                                      Entropy (8bit):2.6968929824182477
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHht:/+t
                                                                                                                      MD5:354857DE9229BAE15647FBC6364A4B19
                                                                                                                      SHA1:F23E9C4FADC2E01BF323E90E5C1459BB6CF4F917
                                                                                                                      SHA-256:5ECB58845A9AC30E4EB4B18EB0E7431BA1FB195CE035309735EFAEE67421C7A3
                                                                                                                      SHA-512:D734513CE24E1684C2729E7D1C65764498AB06913553237F9FB0E3D252178A0CF06FF02E45592DCB996D9D757D6549ABF78667E5525E9687ECEB6645E4B45951
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://secure-us.imrworldwide.com/cgi-bin/gn?prd=dcr&ci=au-408075&ch=au-408075_c08_0&sessionId=dl9xx7vtgttp7azkghshfl5xmvywj1727776401&fp_id=n1perulmbjmfnuwvvugvwozjkxbme1727776401&fp_cr_tm=1727776401155&fp_acc_tm=1727776401155&fp_emm_tm=1727776401155&asn=0&prv=1&c6=vc,c08&ca=NA&c13=asid,NA&c32=segA,NA&c33=segB,NA&c34=segC,NA&c15=apn,v60Bsdk&sup=0&segment2=&segment1=&forward=1&ad=0&cr=V&c9=devid,&enc=true&c1=nuid,mtzm1mg0suek62o5mbcd1scuzsfik1727776402&at=view&rt=text&c16=sdkv,bj.6.0.0&c27=cln,0&crs=&lat=&lon=&c29=plid,17277764011487398&c30=bldv,6.0.0.673&st=dcr&c7=osgrp,&c8=devgrp,&c10=plt,&c40=adbid,&c14=osver,NA&c26=dmap,1&dd=&hrd=&wkd=&c35=adrsid,&c36=cref1,&c37=cref2,&c11=agg,1&c12=apv,&c51=adl,0&c52=noad,0&devtypid=&pc=NA&si=https%3A%2F%2Fwww.speedtest.net%2F&c73=phtype,&c74=dvcnm,&uoo=&c62=sendTime,1727776403&rnd=794492"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (9888)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):324742
                                                                                                                      Entropy (8bit):5.608516246512801
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:44O4n+yZCWDszjrvwB9YzG2+4jleyyVcwOu0pUDSdo:hO3uCWDrc2O9pUDF
                                                                                                                      MD5:16F72F2F1BDA245246C20D0D2D13737E
                                                                                                                      SHA1:7282CF2DBAE5FF878B4BBE8C0159A8E85A598EEA
                                                                                                                      SHA-256:82C1838B41F4C867EF46556F56BA8BD2B586577876B9E6565CA524FE0EDD8F52
                                                                                                                      SHA-512:7EF789621CBE0E24F82C524C91B0486381D7B7AEE6EA54315232EB2DA47E4370B70706C90226AD95A1095401670ED5011B889F02EAA3CE360EE69CA5D60254F0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-KKLSRK6J1Z&l=dataLayer&cx=c
                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"2",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_dma","priority":17,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":105},{"function":"__ogt_1p_data_v2","priority":17,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRk0FN,pingTime:30,time:33892,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:35%7D,%7Bpiv:100,vs:i,r:,t:2120%7D,%7Bpiv:0,vs:o,r:l,t:11490%7D,%7Bpiv:26,t:13066%7D,%7Bpiv:100,vs:i,r:,t:13182%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:30080,o:3812,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B9370~100%5D,as:%5B9370~728.90%5D%7D%7D,%7Bsl:o,t:11490,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:26,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1576~0,116~25%5D,as:%5B1692~728.90%5D%7D%7D,%7Bsl:i,t:13182,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B20711~100%5D,as:%5B20711~728.90%5D%7D%7D%5D,slEventCount:4,em:true,fr:false,e:,tt:rjss,dtt:664,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930,hov:%5B7012,1,42%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (24050)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):24051
                                                                                                                      Entropy (8bit):4.941039417164537
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:VuR/6okgTQwq23gGM8lUR9YRGQ2BwoX6zp+1+nDT1FvxKSI7/UsV7MSE6XZ2dKzk:JwV+oUcoQJpdf1dxKSI7/Ue7ZX2qk
                                                                                                                      MD5:5E8C69A459A691B5D1B9BE442332C87D
                                                                                                                      SHA1:F24DD1AD7C9080575D92A9A9A2C42620725EF836
                                                                                                                      SHA-256:84E3C77025ACE5AF143972B4A40FC834DCDFD4E449D4B36A57E62326F16B3091
                                                                                                                      SHA-512:6DB74B262D717916DE0B0B600EEAD2CC6A10E52A9E26D701FAE761FCBC931F35F251553669A92BE3B524F380F32E62AC6AD572BEA23C78965228CE9EFB92ED42
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://secure-tracking-support.de/cdn-cgi/styles/cf.errors.css
                                                                                                                      Preview:#cf-wrapper a,#cf-wrapper abbr,#cf-wrapper article,#cf-wrapper aside,#cf-wrapper b,#cf-wrapper big,#cf-wrapper blockquote,#cf-wrapper body,#cf-wrapper canvas,#cf-wrapper caption,#cf-wrapper center,#cf-wrapper cite,#cf-wrapper code,#cf-wrapper dd,#cf-wrapper del,#cf-wrapper details,#cf-wrapper dfn,#cf-wrapper div,#cf-wrapper dl,#cf-wrapper dt,#cf-wrapper em,#cf-wrapper embed,#cf-wrapper fieldset,#cf-wrapper figcaption,#cf-wrapper figure,#cf-wrapper footer,#cf-wrapper form,#cf-wrapper h1,#cf-wrapper h2,#cf-wrapper h3,#cf-wrapper h4,#cf-wrapper h5,#cf-wrapper h6,#cf-wrapper header,#cf-wrapper hgroup,#cf-wrapper html,#cf-wrapper i,#cf-wrapper iframe,#cf-wrapper img,#cf-wrapper label,#cf-wrapper legend,#cf-wrapper li,#cf-wrapper mark,#cf-wrapper menu,#cf-wrapper nav,#cf-wrapper object,#cf-wrapper ol,#cf-wrapper output,#cf-wrapper p,#cf-wrapper pre,#cf-wrapper s,#cf-wrapper samp,#cf-wrapper section,#cf-wrapper small,#cf-wrapper span,#cf-wrapper strike,#cf-wrapper strong,#cf-wrapper sub,#cf-w
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):47
                                                                                                                      Entropy (8bit):4.240239117404927
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                      MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                      SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                      SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                      SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15896
                                                                                                                      Entropy (8bit):5.503616373683869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                      MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                      SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                      SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                      SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=164187&userIdMacro=PM_UID&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fhb.trustedstack.com%2Fcksync.php%3Fcs%3D66%26type%3Dpts%26gdpr%3D0%26gdpr_consent%3D%26ovsid%3DPM_UID
                                                                                                                      Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (523)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2779
                                                                                                                      Entropy (8bit):5.256421685296428
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:XFZp/sZ3lYQc7ArfSM3eIubF1QkNsKclMtPp/7qgAsFte6NPvD9T5AyNBK:1f/6lGUrff3eFLhNs+G6hb9xK
                                                                                                                      MD5:7B430C6350A59A7CF22B9ADECCBA327B
                                                                                                                      SHA1:B48D3C289BCB6809BB52FFFD8F013055ED6BCD65
                                                                                                                      SHA-256:058ED961BFE422AF7BFC65865F4C08531EC8ACE995F8A1EC560A46581CB7712C
                                                                                                                      SHA-512:BBB70E6C0318ED68FC6810E0210D010FC743B9987C6ED15A43C5D308A96A43331B79C3FAB1B39A9034398418FA3321EEC8C51998D79C981E3F511DA3B398326A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(){var e=window,f="push",k="length",l="prototype",q=function(a){if(a.get&&a.set){this.clear();var d=a.get("buildHitTask");a.set("buildHitTask",n(this,d));a.set("_rlt",p(this,a.get("_rlt")))}},r={action:"pa",promoAction:"promoa",id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",coupon:"tcc",step:"cos",label:"col",option:"col",options:"col",list:"pal",listSource:"pls"},t={id:"id",name:"nm",brand:"br",category:"ca",variant:"va",position:"ps",price:"pr",quantity:"qt",coupon:"cc","dimension(\\d+)":"cd",."metric(\\d+)":"cm"},u={id:"id",name:"nm",creative:"cr",position:"ps"},v=function(a,d){this.name=a;this.source=d;this.e=[]},w="detail checkout checkout_option click add remove purchase refund".split(" ");q[l].clear=function(){this.b=void 0;this.f=[];this.a=[];this.g=[];this.d=void 0};q[l].h=function(a,d){var b=d||{};"promo_click"==a?b.promoAction="click":b.action=a;this.b=x(b)};q[l].j=function(a){(a=x(a))&&this.f[f](a)};.q[l].i=function(a){var d=x(a);if(d){var b,c=a.list|
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2920), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2920
                                                                                                                      Entropy (8bit):5.278382327824268
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:0GoPdhpMzANg4+rItkVsjxe3iRfLIzzL9qMEqK/VEjbJtbmsrIonbl8Q6LBI0uBP:poPTdfbiVsjgiRfL2f9sqK/VEjiOnF6K
                                                                                                                      MD5:653708AD1BBAE1579927B6391B2A28F3
                                                                                                                      SHA1:4261E415C23DFD9D925F071737FB0D236F856F4E
                                                                                                                      SHA-256:82D2DC44AAE1EDA52ABC17AFD30C6031B7175C13EE6955410164C66AE755ADFB
                                                                                                                      SHA-512:4092D81BEEAADB7ECA73EE279AF0A5289CAF850253464BAA4F7695C49670C05F7E89630807A2C41D3D9CAD75D95A60719FDB1A16265537153952774F7450873C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://js-sec.indexww.com/um/ixmatch.html
                                                                                                                      Preview:<!doctype html><head></head><body><script>!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=0)}([function(t,e){let r=!1;const n={};let i,a,o,c;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):168614
                                                                                                                      Entropy (8bit):5.454052285800811
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:J6rzUwvz2rjfz2rGnVGv91ToipA5//bwkkz2rkOfWa21Bri5GiqBLXxkCT37GEpG:JdxVTU02rIqBLXxkCbBy5eDOvs/E
                                                                                                                      MD5:5D6F18A1EFC2B45AEE095097628AC4BD
                                                                                                                      SHA1:31995FF69FE0CE65CEFDF1808FB065EDD5D774E1
                                                                                                                      SHA-256:3A44405FACC0AEA38F18C5E8B8F0511BC759DF48CBD3DF262E52492B83F7AB04
                                                                                                                      SHA-512:59CB98CCCA17B48A64540D5E9C6484EFDC987E65DFD24D8281448203C9F0859086D612A565A4EDF938CBAC09053902D8B68D1962C4A781E2596B8A5C57F52483
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.static.zdbb.net/js/z0WVjCBSEeGLoxIxOQVEwQ.min.js
                                                                                                                      Preview:"use strict";var zd=zd||{};zd.core=zd.core||{},zd.core.pageData=zd.core.pageData||{},zd.core.userData=zd.core.userData||{},zd.core.run=zd.core.run||{count:0,loaded:!1},zd.core.config=zd.core.config||{},zd.core.config.List=function(){function e(){var t=Object.create(Array.prototype);return t=Array.apply(t,arguments)||t,e.injectClassMethods(t),t}return e.injectClassMethods=function(t){for(var r in e.prototype)e.prototype.hasOwnProperty(r)&&(t[r]=e.prototype[r]);return t},e.fromArray=function(t){var r=e.apply(null,t);return r},e.isArray=function(e){var t=Object.prototype.toString.call(e);return"[object array]"===t.toLowerCase()},e.prototype={belongs:function(e){return zd.core.utilities.itemInArray(e,this)},on:function(){return this.belongs(zd.core.pageData.rootDomain)},onExecute:function(e,t){t=t||[],this.on()&&e.apply(null,t)}},e}.call({}),zd.core.config.outof=100,0==(Math.floor(Math.random()*zd.core.config.outof)+1)%zd.core.config.outof&&(zd.core.config.sendDebug=!0),zd.core.config.eu=!
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2693)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):197852
                                                                                                                      Entropy (8bit):5.519583361043938
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:RGMW8jeU1LXIMBd/17h2fENYGvTBzZd/h5xLqixdaqz3HmdTjDSl:RGLMeU1LXIMBd/17wfENYGvTBzZd/h5D
                                                                                                                      MD5:E0A1050B22B75442125C19DD4DD71709
                                                                                                                      SHA1:48F32EB4326B3167EBBB3EFE8E9952B2E4852A8C
                                                                                                                      SHA-256:B89FCF220F82B98EC97E4855C68F40F10AF786F37E189283AB8CB5041557E260
                                                                                                                      SHA-512:19538CFBD0739FDC0E6F42B5DAFB36D5CEA2FBC4F92E39A480D6AD0AF3C2049D880579BD16B4A86BED24270CF9BFD58A1A43E4CE514C87D55051B9A23DEA180C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://www.gstatic.com/og/_/js/k=og.asy.en_US.po2pPG1dRL4.2019.O/rt=j/m=_ac,_awd,ada,lldp/exm=/d=1/ed=1/rs=AA2YrTvcZinJCS2pg7UYH8sneTlfRMrhiA"
                                                                                                                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ba,da,ea;aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ba(this);.ea=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}};ea("Symbol.dispose",function(a){return a?a:Symbol("b")});ea("globalThis",function(a){return a||da});.ea("Promise.prototype.finally",f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (482), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):482
                                                                                                                      Entropy (8bit):5.16315868173735
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:kxP4L8BMHrpbWWGQL8BMspbWWGeeZDFc8KBGPJfD5WQ:kDBOGVB7GDKBGPJfYQ
                                                                                                                      MD5:76973B23823F0C086D6B3035BAC998EF
                                                                                                                      SHA1:446E66CDD776BB35A1E3C79A76EF82D5CB64D3CF
                                                                                                                      SHA-256:7599E0A5CE1BA2A12F036E998E19E60B6E982178E4363D4630AB3A91CA73BF62
                                                                                                                      SHA-512:6667FA9632031427A7FEB0AB87F727DE0BC6281359530E9CA9CB76C79AD9C09C00DAB3D8EF503DCB423A35258A72143497EC90275438D3A6E1A773E29775E0B0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLL7uQEQp_XsmAIYiYWFjAIwAQ&v=APEucNUHbXcRolXhVxCcSoCJwvDOYGal0F2xdJCwF7cx_mlUnvce3UTkoUPXuc_Kk96Qrcg24dSrjooG3s9BTrfTKPnYxR2bIg
                                                                                                                      Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=tremor_video_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=spotxchange_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://sync.search.spotxchange.com/partner?adv_id=7025&redir=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dspotxchange_dbm%26google_hm%3D%24SPOTX_BASE64_USER_ID" style="display:none;"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (56888), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):56888
                                                                                                                      Entropy (8bit):5.418495886740826
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:tvB5S2oiI5Lb/4bGMxAdLJxtUweHmwVM2y7KddgZmHyhSVBt0R5tdpbr+1ccuM4G:kE
                                                                                                                      MD5:1E77F38A1DF1490D4175E3C4878BD150
                                                                                                                      SHA1:555B823C75571D723FA86F42C6A4710AE97AE9A2
                                                                                                                      SHA-256:492DB2CA577F4D221E3E28239C19E7DB05F1701B298BF278FC4D1FCB92563586
                                                                                                                      SHA-512:0808FDAB6BE9051A251C951990A7EBEA4777BF5A83A82884BF28DB733E5CDF6FC763F9DCA243F5848E91ABEBA7A5FF47533C478686DFC410ACBA9EFF7D7CFFE7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.hadronid.net/hadron.js?url=https%3A%2F%2Fwww.speedtest.net%2F&ref=https%3A%2F%2Fwww.google.com%2F&_it=amazon&partner_id=700
                                                                                                                      Preview:!function(I){var i={};function n(e){if(i[e])return i[e].exports;var J=i[e]={i:e,l:!1,exports:{}};return I[e].call(J.exports,J,J.exports,n),J.l=!0,J.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=function(I){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(I,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(I,"__esModule",{value:!0})},n.t=function(I,i){if(1&i&&(I=n(I)),8&i)return I;if(4&i&&"object"==typeof I&&I&&I.__esModule)return I;var e=Object.create(null);if(n.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:I}),2&i&&"string"!=typeof I)for(var J in I)n.d(e,J,function(i){return I[i]}.bind(null,J));return e},n.n=function(I){var i=I&&I.__esModule?function(){return I.default}:function(){return I};return n.d(i,"a",i),i},n.o=function(I,i){return Object.prototype.hasOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";n.r(i);const e=(I,i,n)=>{const e={data:[],addData:(I,i)=>{e
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 87664, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):87664
                                                                                                                      Entropy (8bit):7.994406156279354
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:qnzWrPyFU641L6TNUUy2PwFj/n11CL/W2wTPP0UvJzNKLwxTRk69OZ:qzWuFWl8F4F6Le2wTkUvJzc8OZ
                                                                                                                      MD5:8AEB22CE8082457FEA6152555CBC1305
                                                                                                                      SHA1:D689721737DC5837DE937770DF1A8F8A63546762
                                                                                                                      SHA-256:B48E78604F0893C8C440BB186005C4494B843A7197382F3104E8BF00FBC5DC70
                                                                                                                      SHA-512:0EBC3E2F818B03D70E874B9656526E53DA484ADA54D3945641CDF4207C94ED454632264629C10AC14EBB853130DCA2515887859848E122DAFB4CC8CBFE2EEF5F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1b0bfaee85/1/update_TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/fonts/TeleNeo-Thin.woff
                                                                                                                      Preview:wOFF......Vp.......t........................DSIG................GDEF....... ....e$g9GPOS..........A...N.GSUB.......... .ZEE.OS/2..%....Y...`^.x.cmap..&0...`....H...cvt ..*..........[..fpgm..*........s.Y.7gasp..+.............glyf..+........L...head..:`...6...6.'d.hhea..:....!...$...4hmtx..:........l..fzloca..@........p...maxp..HP....... ...tname..Hp.........p..post..Jl.........h/prep..V,...C...N1...........x....G.q.....=u)..QI.F.b.[?..:t.X..Sd..$Sfi"........Cdf&b..%.S.......y.....df..)an36f.&......n..&9..e..N....`Wxce..:..36..{...r..4.C.....&pRS8.9.i......[D.mq............}..0...*.9.0.<......JX.-VT.@..........z...R..j.^...v..7..z..o..<.Q....g.<^...=..7.i..........^.....z...9..S.P.x..[{P\.u...w._w_w.P.b.UJd,c.1#c.!.a.E!*e(....J.J...!2!.!*..!*V.B..h.EV.U...0.....0D.....B0A.....{.+S..t:;...g..~...E......I22...s.c.....9.w.../...A.|..Y..=.t......\....*~............k..r..P.= 5r..1....i.cWV.28we%. ...@:d.e.L....uW. ....W...@...$<@x..(.......!....N..V.o...u.Y.....S..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1437), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1437
                                                                                                                      Entropy (8bit):5.455563946828159
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:kIgBeBYh575TzHzPD2tA9KvPhIm2PPUPhIgYopUjWHbjxy47bJPqt/AahSIBqrBj:1gBeBYjD2yYvpIm23UpI9u2RsJMI65B0
                                                                                                                      MD5:ECEFB1BE50B53BFFDC3DE5B6A6A61311
                                                                                                                      SHA1:85726DD274B76E37847640E23155A3CC85E8EF25
                                                                                                                      SHA-256:948A5EB7D41C3A3AC7DCEF6742DCD97E7B8B63EE7DD2651241AC80AE463477CA
                                                                                                                      SHA-512:24D704956067E8C172A59E944208DF77267E663C5EEA650A6873A101FC973C3B623D1FE5B30B205F957F7B216315D86BC9FD81302B2659638373F0863132293F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://bcp.crwdcntrl.net/pixels?src=LTJS&s=22%2C106%2C104%2C33%2C54%2C7&c=15238&ch=%7B%22brands%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117%22%7D%5D%2C%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D
                                                                                                                      Preview:<html><body><div><img src="https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=M2U4NzE3ZDE4YTE5OTcxODQ2ZDliZDAzMWY0OTUxNGI&gdpr=0" height="1" width="1" /><img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=LOTAME&partner_device_id=3e8717d18a19971846d9bd031f49514b&gdpr=0&partner_url=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10158%2Ftp%3DTPAD%2Ftpid%3D%24%7BTA_DEVICE_ID%7D&ch=%7B%22fullVersionList%22%3A%5B%7B%22brand%22%3A%22Google%20Chrome%22%2C%22version%22%3A%22117.0.5938.132%22%7D%2C%7B%22brand%22%3A%22Not%3BA%5Cu003dBrand%22%2C%22version%22%3A%228.0.0.0%22%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%22117.0.5938.132%22%7D%5D%2C%22mobile%22%3Afalse%2C%22model%22%3A%22%22%2C%22platform%22%3A%22Windows%22%2C%22platformVersion%22%3A%2210.0.0%22%7D" width="1" height="1"/><img src="https://dmp.truoptik.com/f2d2e39fc16bc9cc/sync.gif?cbp=tpid&cbk=https%3A%2F%2Fsync.crwdcntrl.net%2Fmap%2Fc%3D10832%2Ftp%3DTRUP" width="1" height="1"/><img src="https://p
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6800
                                                                                                                      Entropy (8bit):4.373326952891834
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:XAnSseiCEOyz0q8qJlHKMWwMIqDpcCS7QH/B:S3e4b8qTK1D1PHp
                                                                                                                      MD5:E0F711C25DB7D63FD75A5A3259C725FF
                                                                                                                      SHA1:2714A14B02630C92195DD3AB10F788CFB48EF67D
                                                                                                                      SHA-256:7B73D32B556CCFE32F67773B30233EBA938DA9BF578D96B3D09870A8E668733C
                                                                                                                      SHA-512:F01EA943CB4BFD7B5DB397F5B752F06B0D1D74B1A0312EAF84188509D6C73DCA07B189065B892D3E7501737492AD1D5D875437123A8072A2C0DD91208B5D2C14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/dd-logo.svg
                                                                                                                      Preview:<svg viewBox="0 0 91 16" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_456_16176)">.<path fill-rule="evenodd" clip-rule="evenodd" d="M89.4863 0.746216C89.0884 0.746216 88.771 1.07554 88.771 1.47169C88.771 1.86784 89.0836 2.19239 89.4863 2.19717C89.8842 2.19717 90.2015 1.86307 90.2015 1.47169V1.46692C90.2015 1.07077 89.8889 0.746216 89.4863 0.746216ZM89.4863 0.827355C89.8463 0.827355 90.1163 1.1185 90.1163 1.47169C90.1163 1.82011 89.8415 2.11603 89.4863 2.11603C89.1263 2.11603 88.8563 1.82966 88.8563 1.47646V1.47169C88.8563 1.1185 89.131 0.827355 89.4863 0.827355ZM89.2068 1.08986H89.5336C89.6947 1.08986 89.8131 1.16623 89.8131 1.32373C89.8131 1.44305 89.742 1.51942 89.6426 1.54806L89.8368 1.82488H89.671L89.5005 1.57192H89.3489V1.82488H89.2115L89.2068 1.08986ZM89.671 1.33328C89.671 1.40487 89.6189 1.4526 89.5242 1.4526H89.3489V1.21396H89.5242C89.6189 1.21396 89.671 1.25691 89.671 1.33328Z" fill="white"/>.<path d="M80.799 5.28378C80.799 2.8301 82.7505 0.826416 85.1379 0.826
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=triplelift&gdpr=0&gdpr_consent=&us_privacy=&google_hm=MTQwNzgyOTMxNTk2MDM1Mzk5NTczNQ%3D%3D
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (43601), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43601
                                                                                                                      Entropy (8bit):5.402364414514305
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:1d/cUfKfSwsQtstmUCTk110eBgDp4/F7lOkwJTWD:1RcUfpQtw4AWDWtrwJKD
                                                                                                                      MD5:AD78EAF46246CAC6849005EB8B50AE6F
                                                                                                                      SHA1:18A2EE72E1116EFD8C903102C2453436DA01CE74
                                                                                                                      SHA-256:5FD7FC4B8BE9C2EEB3EFB728F0483D444E4A8DB80F0597E4EF7950105638BB08
                                                                                                                      SHA-512:9770BCD8EFD5EED0297C608F91C307810FD0056AAE54EF22A71536031D4070BD301F3F1FEBB783193EFE636D124DF2B38FD23970F1BA80C0AD37350047167A4A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function sync16576_a(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function sync16576_b(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:sync16576_a(a)}}var sync16576_aa="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},sync16576_c; if("function"==typeof Object.setPrototypeOf)sync16576_c=Object.setPrototypeOf;else{var sync16576_d;a:{var sync16576_ba={Ua:!0}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (63875)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):203596
                                                                                                                      Entropy (8bit):5.43312586399522
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:mnTWUmH+vpBICjktjuhDcL6Eihyc/WDLL0k/CMfjX:6WUmexnhDcZihyc/cnCeX
                                                                                                                      MD5:2BE1FE7A43EF5BA626AFAB2CEDDFC177
                                                                                                                      SHA1:B57366999D60930819A573A239A3175539994E08
                                                                                                                      SHA-256:D98CC6E770BF9C71B8758A040222960E918ADB20CC1F71F2296AE4F70256D510
                                                                                                                      SHA-512:5CD8D7F74D381406282982A81EAA2A5646E1C1EBE736D686F9ACF54C8811ED96F4F5276216F671AB3775927215C17F3491A9FCE0B367E53E8F09AD6D042582F9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*. Nielsen SDK package v6.0.0.673 . (c) 2023 The Nielsen Company .*/./*CryptoJS v3.1.2 License Info code.google.com / p / crypto - js - (c) 2009-2013 by Jeff Mott. All rights reserved. code.google.com / p / crypto - js / wiki / License Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/ or other materials provided with the distribution.3.Neither the name of the copyright holder nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMP
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 87664, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):87664
                                                                                                                      Entropy (8bit):7.994406156279354
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:qnzWrPyFU641L6TNUUy2PwFj/n11CL/W2wTPP0UvJzNKLwxTRk69OZ:qzWuFWl8F4F6Le2wTkUvJzc8OZ
                                                                                                                      MD5:8AEB22CE8082457FEA6152555CBC1305
                                                                                                                      SHA1:D689721737DC5837DE937770DF1A8F8A63546762
                                                                                                                      SHA-256:B48E78604F0893C8C440BB186005C4494B843A7197382F3104E8BF00FBC5DC70
                                                                                                                      SHA-512:0EBC3E2F818B03D70E874B9656526E53DA484ADA54D3945641CDF4207C94ED454632264629C10AC14EBB853130DCA2515887859848E122DAFB4CC8CBFE2EEF5F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bdd58f359/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v1_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUs150Rebate/fonts/TeleNeo-Thin.woff
                                                                                                                      Preview:wOFF......Vp.......t........................DSIG................GDEF....... ....e$g9GPOS..........A...N.GSUB.......... .ZEE.OS/2..%....Y...`^.x.cmap..&0...`....H...cvt ..*..........[..fpgm..*........s.Y.7gasp..+.............glyf..+........L...head..:`...6...6.'d.hhea..:....!...$...4hmtx..:........l..fzloca..@........p...maxp..HP....... ...tname..Hp.........p..post..Jl.........h/prep..V,...C...N1...........x....G.q.....=u)..QI.F.b.[?..:t.X..Sd..$Sfi"........Cdf&b..%.S.......y.....df..)an36f.&......n..&9..e..N....`Wxce..:..36..{...r..4.C.....&pRS8.9.i......[D.mq............}..0...*.9.0.<......JX.-VT.@..........z...R..j.^...v..7..z..o..<.Q....g.<^...=..7.i..........^.....z...9..S.P.x..[{P\.u...w._w_w.P.b.UJd,c.1#c.!.a.E!*e(....J.J...!2!.!*..!*V.B..h.EV.U...0.....0D.....B0A.....{.+S..t:;...g..~...E......I22...s.c.....9.w.../...A.|..Y..=.t......\....*~............k..r..P.= 5r..1....i.cWV.28we%. ...@:d.e.L....uW. ....W...@...$<@x..(.......!....N..V.o...u.Y.....S..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 87664, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):87664
                                                                                                                      Entropy (8bit):7.994406156279354
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:qnzWrPyFU641L6TNUUy2PwFj/n11CL/W2wTPP0UvJzNKLwxTRk69OZ:qzWuFWl8F4F6Le2wTkUvJzc8OZ
                                                                                                                      MD5:8AEB22CE8082457FEA6152555CBC1305
                                                                                                                      SHA1:D689721737DC5837DE937770DF1A8F8A63546762
                                                                                                                      SHA-256:B48E78604F0893C8C440BB186005C4494B843A7197382F3104E8BF00FBC5DC70
                                                                                                                      SHA-512:0EBC3E2F818B03D70E874B9656526E53DA484ADA54D3945641CDF4207C94ED454632264629C10AC14EBB853130DCA2515887859848E122DAFB4CC8CBFE2EEF5F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/fonts/TeleNeo-Thin.woff
                                                                                                                      Preview:wOFF......Vp.......t........................DSIG................GDEF....... ....e$g9GPOS..........A...N.GSUB.......... .ZEE.OS/2..%....Y...`^.x.cmap..&0...`....H...cvt ..*..........[..fpgm..*........s.Y.7gasp..+.............glyf..+........L...head..:`...6...6.'d.hhea..:....!...$...4hmtx..:........l..fzloca..@........p...maxp..HP....... ...tname..Hp.........p..post..Jl.........h/prep..V,...C...N1...........x....G.q.....=u)..QI.F.b.[?..:t.X..Sd..$Sfi"........Cdf&b..%.S.......y.....df..)an36f.&......n..&9..e..N....`Wxce..:..36..{...r..4.C.....&pRS8.9.i......[D.mq............}..0...*.9.0.<......JX.-VT.@..........z...R..j.^...v..7..z..o..<.Q....g.<^...=..7.i..........^.....z...9..S.P.x..[{P\.u...w._w_w.P.b.UJd,c.1#c.!.a.E!*e(....J.J...!2!.!*..!*V.B..h.EV.U...0.....0D.....B0A.....{.+S..t:;...g..~...E......I22...s.c.....9.w.../...A.|..Y..=.t......\....*~............k..r..P.= 5r..1....i.cWV.28we%. ...@:d.e.L....uW. ....W...@...$<@x..(.......!....N..V.o...u.Y.....S..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (45786)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):445455
                                                                                                                      Entropy (8bit):5.620462785008454
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:a+3CVmzmamimum3mDmFZLvASv1iwmJZabGbrmRX8OwH:DiQ9JHIMqZDUwmJZfmPwH
                                                                                                                      MD5:B1BB9D0E965073AC749BD7EE5C873870
                                                                                                                      SHA1:0325756924A241AD83A6774EC3F84F676D4DB44A
                                                                                                                      SHA-256:A516B3E67143A446916F8ABE2C83C783979F4F56945B880861C607D31F712C23
                                                                                                                      SHA-512:EA3B10BC6DF486C2351E8709E274F9D8C687E7111B2CBD6DBE2A748FCD74437474FFF0622363F195E742C598B46883CB5F0C4C412C1801B1FB349B43135A8832
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://as.jivox.com/unit/layout_renderer.php?es_pId=3bd73987&showAdChoices=0&isDynamic=1&campaignId=177389&ts_pId=3bd73987&siteId=662c3041de43b9&dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&bDim=160x600&creativeUnitType=19&jvxVer=2&bUnitId=1900&us_privacy=%24%7BUS_PRIVACY%7D&gdpr_consent=&gdpr=&r=1727776398835253&cMacro=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DCVUN-jsb7ZrX9MqfDjuwP3ojl-A7Rqv3Qdoamot3SEsGlpcDuPBABIM675B9gyQagAeX3_O0ByAEJqAMByAObBKoEhAJP0LeMz-d885tn44kT_IsDgFfa7Op25s8FN-WI5WVAAOoboVtVZMA0tlbI9HSZyd7gdsGJrqXHWS2iWepI-hQBxLOfNL6L4eUwdTbQhB_qvCNMQMywIWy3ZhfaGRvFdfPm13b01O42faHOJSQpU109jL00TfSdTCtb_JTuqAGloRTgYJbgDDyroKUsmazbpEgkZQcZur2DnLJWai4cliSK-cSeFlVa62A1QDIi1A77l8HEs0epPCmgTOJPZ_P2nNpDPvGo17IbVdvGryWG63vC9S7RhdtL3qc2-0_6MGdWTZKfNIr-0F3cY_WNb0Igl_xe9qTXmQq3k5cVq7U97cjy5NhprsAE0qGWk98E4AQDiAWk9eHMTpAGAaAGTYAHg4iDkgKoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljuqYDU9OyIA4AKA5gLAcgLAYAMAaoNAlVT4g0TCJeUgdT07IgDFaehgwcdXkQZ7-oNEwiEsILU9OyIAxWnoYMHHV5EGe-wE8i3rxnQEwDYEw3YFAHQFQH4FgGAFwGyFwIYArIYCRIC41kYTSIBAA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE%26sig%3DAOD64_1cmVlIhzytRsnGHtbE9vFVd5nhcw%26client%3Dca-pub-3121563445182145%26dbm_c%3DAKAmf-D4i2kTeuy4JrqtYLD1ujTUTzEjvsLeU_JfjkuA85S1rPfzv0Yrql2rHxwH6_f76M3F3h8hlDpThNJCsrzt2EETkJ23OW5p3tllGwLQxbpFN3UIFRFoKAhaW2YePVdKzbDVpg9h2mxYygUfOaKIEfP9PvCdvbmz1uSja0NC1WiTo79PzVZf91ST5t14MEU8XkDTK2ysvRNUoJJTxDwD_dEmcbj4lvVco2y1pH1KwUuEXrF64zM%26cry%3D1%26dbm_d%3DAKAmf-Bu1-v7gUASLwHuhxgKYN4augAdxtY152syiWICwqbExuzQj2si8ZsFQ6y8pNmzto-TdJN5-HrroaAa4xSZLyfNNPdwAp5O_sgvCQJQLiO8k3hHJRX-i29Q-Wr7xMxIdFZ0cj0ri6e5RxNC_GLSGMbroqlKD_ztedAIjdwdl7dXEU1CIGuzf7MqT0aUcY_w1zmgLerAZnPjM0sAc2XEmEqNp_1QGF8PbgAMSX8Kdfm9FXs_V6HJzqHz5fEZfL6WPgSqOubjEPx_KXM3SrnPpa-XFHEq5hkNbiogmjRSlgrgXMiyqjb2qdnD2aJWxeDeAijVmIn6TqLhOoNa8QI5VZ_NO7q-BC-mwV3mgxalV4DhkvHHjBcVKVUCnbff23_VZ8jJwXYtmUyYC8khgx47PkBubZ35OWDCW3sB8zJMO4rzviXU2ytGaqqtwcgRQ1qELvfoZF35lTXNwRBJAdBRM4y_29QPGxkMXO0RQdBKUS3lt8qOyhmAd18wXJ6GR-DFXoOaFTcgKsKy43lSRHdcdM3qCAmChpTectuIeo1ys64Oc0Ipv3nPhWT_n3ugB3twAxbWkAlHH5u0tkjU2X31DHce09i0rKvfUVVwS1w1P4O-V9XT6c8Vmz23f1p14HF8iEFvH2iO6fvAvaQf_OH68CWOnkYfzQ%26adurl%3D&ap_DataSignal1=21098953380&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi1_IPU9OyIAxWnoYMHHV5EGe8oATABOIamot3SEkACSAFYiIEgELz1hIwCjCTazQCxFK1OQAjO_8_6Gg&c_dv360_source_url=https%3A%2F%2Fwww.speedtest.net%2F&ias_xappb=&objectName=jvx_66fbc693e8878&adUnitId=1900&jvxSessionId=1727776403.4162&base=1&creativeResolveBeginTime=1727776403000&omid=0&localTimeOffset=240&pageURL=https%3A%2F%2F5d11c261a793afc000e43f02abc53098.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&allowExp=0
                                                                                                                      Preview:.<!DOCTYPE html>.<html>.<head>.<title>Jivox Interactivity Ad Framework Jivox</title>.<style>...*{margin:0;padding:0;border:0px;}...body.portrait160x600{width:160px;height:600px;padding:0px;margin:0px;}....portrait160x600 #scene-1{width:160px;height:600px; position:absolute;top:5000px;left:0;visibility:hidden;}........portrait160x600 #scene-1 #asset122{position:absolute;left:0px;top:0px;width:160px;height:600px;z-index:1;opacity:1;}..........portrait160x600 #scene-1 #asset136{position:absolute;left:0px;top:0px;width:160px;height:600px;z-index:1;opacity:1;}..........portrait160x600 #scene-1 #asset137{position:absolute;left:0px;top:0px;width:160px;height:600px;z-index:1;opacity:1;}..........portrait160x600 #scene-1 #asset150{position:absolute;left:0px;top:0px;width:160px;height:600px;z-index:1;opacity:1;}..........portrait160x600 #scene-1 #asset151{position:absolute;left:0px;top:0px;width:160px;height:600px;z-index:1;opacity:1;}..........portrait160x600 #scene-1 #asset153{position:absolut
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2817
                                                                                                                      Entropy (8bit):5.5694237153832775
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:FmdTYrAY8bNmux29JuFueMQowKLFUimbYHS4xQ+9ILGsaEQXFI3fOQSQA:FiTYrsNFxMJuYeMQgLFUixnxQ+SdaEQp
                                                                                                                      MD5:00A2902AA864F9AA67388DB70462B524
                                                                                                                      SHA1:6169B8204C5501EB814CE3718D75DF1142303E69
                                                                                                                      SHA-256:E28A496E4DE32963D7A51A5D45281E8B96C6BE4CF2DE31F5E898C92F7DEA0AE3
                                                                                                                      SHA-512:9076B0FE6CB83C954E33C1939496136818F3B4A0324164E2CC2874AD6C2D5FA03BFB189DC4DCFC009CFFA5F911E99723DD64EDA6C4746A5625BB54E49595CC87
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.us.e-planning.net/uspd/1/5165e75550a79751?ct=1&ruimd=1&du=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D90%26type%3Diframe%26id%3D%24UID%26auxuid%3D
                                                                                                                      Preview:<html><head></head><body>.<iframe src='https://secure-assets.rubiconproject.com/utils/xapi/multi-sync.html?&p=12186&endpoint=eu'></iframe>.<iframe src='https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Da208d9366469aa64%26fi%3Dd260b17ba95e6896%26uid%3D'></iframe>.<img src='https://sync.admanmedia.com/pbs.gif?redir=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3D9937b3fd6e9a979a%26fi%3Dd260b17ba95e6896%26uid%3D%5BUID%5D'>.<script src='https://s.e-planning.net/esb/4/1/3fb8/7bb4893a30d21aef/retargetly_030920.js' data-country='US' data-region='NA'></script>.<iframe src='https://onetag-sys.com/usync/?pubId=5927d926323dc2c'></iframe>.<img src='https://rtb.openx.net/sync/prebid?r=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Dff96d1aa62deeebd%26fi%3Dd260b17ba95e6896%26uid%3D%24%7BUID%7D'>.<script src='https://s.e-planning.net/esb/4/0/1992d/f6ee63a0c2353004/lotame20220615.js' data-country='US' data-region='NA'></script>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ids.ad.gt/api/v1/match?id=AU1D-0100-001727776396-4XB0SRSB-93IY&adnxs_id=465097510239389250&gdpr=0
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://us-u.openx.net/w/1.0/sd?id=537072971&val=a48bfca8-2095-45e3-83e0-acbe0ba3e2b5&ttd_puid=8b71a986-79cd-765f-ff9b-5204b6c1189a&gdpr=0&gdpr_consent=
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=45&external_user_id=CAESEPcWH1Lzmmqv89-uNqE7BDo&google_cver=1
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (26297)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):93624
                                                                                                                      Entropy (8bit):5.429874363880351
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:JyKb+RL6DqK9cdmcRURCHZRaycS3HZysOJ5VkONnw6yCw8zHO9ZHXB8cTcT2/MuI:JgB6DqfjRz3wsg5CONw6yCw8zH0ZA2a1
                                                                                                                      MD5:8FA66F8B94450BD040E7B5A7550C52DE
                                                                                                                      SHA1:C5C2044C754D8E34A367D334B15982C29E571F35
                                                                                                                      SHA-256:AC42CF20760D5B0F71BE7A0391C76020002AA1DCFC75BAE782360BF2761DB29F
                                                                                                                      SHA-512:B0AF6C65BC8B533AA6366D2C4E2EE3FCE28563B795A3D0B257B1C543A0E5D6640890405AA28795A7B4F96A46350EA59495EA5C2BA47C33E920DD1DFBFF3722CC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/* .json2.js.2014-02-04.Public Domain..NO WARRANTY EXPRESSED OR IMPLIED. USE AT YOUR OWN RISK..See http://www.JSON.org/js.html.This code should be minified before deployment..See http://javascript.crockford.com/jsmin.html...JavaScript MD5.https://github.com/blueimp/JavaScript-MD5.Copyright 2011, Sebastian Tschan.https://blueimp.net.Licensed under the MIT license:.http://www.opensource.org/licenses/MIT.Based on.A JavaScript implementation of the RSA Data Security, Inc. MD5 Message.Digest Algorithm, as defined in RFC 1321..Version 2.2 Copyright (C) Paul Johnston 1999 - 2009.Other contributors: Greg Holt, Andrew Kepert, Ydnar, Lostinet.Distributed under the BSD License.See http://pajhome.org.uk/crypt/md5 for more info....base64 encode library from http://www.webtoolkit.info/.distrubted under creative commons license 2.0:.https://creativecommons.org/licenses/by/2.0/uk/.*/..window.zyx123bldtmstp=1715618633,window["87809293129bldvrsn1715618633"]="17.6.4",window.pou987bldnm="sca",window["6789
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=45&external_user_id=CAESEPcWH1Lzmmqv89-uNqE7BDo&google_cver=1
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 160 x 228, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):647
                                                                                                                      Entropy (8bit):7.205106076789261
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:6v/7wskz4xACdtuSXL4HpXgFDHsvKkAYq8vhiBIKWDgg3/nTO0WdAjLCC:9zzCdtuSb4JXVNhq8v4nW08TO0Rb
                                                                                                                      MD5:6231A4929761D067DEE64881DCA2E7D3
                                                                                                                      SHA1:75CBDB43CF8498494512AA706749C2E22DBF356A
                                                                                                                      SHA-256:F4969D50381C814FFE47B73AA89A7019B480A3A65C4A840F719BDFE838E50A5E
                                                                                                                      SHA-512:62A9F58742E32F0597CC7A4FE3653477B3E5943924A9C507011882A565E2F6F325988B816DCD68F531022EF4CDFE3B62B3E6F8FB226FE22D9BE5E64BA378494B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............(..e...]PLTEGpL...............................JU..................is.............Ua.......................!....tRNS.~.....!.V\.......IDATx.....0..ag..;M: B.O..2...S..........I..................3..=..5<.k..>......Mc/;{...a..x...AEEB..5...|...|:.W..e.....UW.;...z.`.RU.iK./.....e....Z.U...r.....4.yH9.6r.../a..q........P..-.'[.......IZ.4iJ._@.*.Rcr..W.-..`...97[...z0.S...z.#;w+....iw...,(.V.....6..u".x..N.:M.4e.X..wz.....V.?.{.%n;.xn.v...-.s.]...=T.J..T...VG)....}..ho=...5.j...^nq..$.-..O..B...0..<.9.[..o..\~.........k.?.......<n.v.._..................................W....*M~..^....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEDDpBV8U_2byAOypI1C79SM&google_cver=1
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=media&google_hm=MzcwNzc4MDAxNjM5MDU0NTAwMFYxMA%3d%3d&mn_hm=MzcwNzc4MDAxNjM5MDU0NTAwMFYxMA%3d%3d&google_sc=1&google_push=AXcoOmRTQUOYOHRrY5lJHRP7M74U4qNZd4vkSVnqUgcblhOVBwXy_OnWIZiZaBg_FzoZXI75Bg6867surZ4Y5NiChNDz3_fOGZSl&gdpr=&gdpr_consent=
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 300 x 132, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):29513
                                                                                                                      Entropy (8bit):7.988193345844238
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:lPj78R8YWPPwIydleHhlHPdLX1eZfx7RB57LIG+s:lvL5wIydkHzpsRrgs
                                                                                                                      MD5:DE762FA35C6CF36AE4B87941DA944D72
                                                                                                                      SHA1:FDBB06459DA428B816F7CB2BAD53C8E08497D280
                                                                                                                      SHA-256:7B2669736565CF357AD02FB29B5A1577DDE4F0F6C8CB1044695BD70F1A5CE43D
                                                                                                                      SHA-512:65EA7747FAA60E85B8590EEA9CDE834779053307B1E3CD9581FF5ABE422EDBB3FF1E1DF9391B1A30BDDF1511E78E8980A0C4867FF078CD67AC979BEB1B9B1016
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...,.........*E.B..s.IDATx..][h.U....FBM.+..iA..V.>D..X..*.o..m.....!AE......d|J..IK..l.5...rTP....s..M..k.d&'...9...k..o...4.y........KYO)N....Cs.o..P..6..u..).<...B.g...h.;..t..^.1..yX.fx.9...k.@*h._.'.1N.s..GU...u...9./.=.r:....e.,l........A...../.!..p;..6@.2......p.r8....?\.nM.<.T.8g..K.._....Y_..........SB..Y.{.@.>u.r:...ms1*G.U.>.-...........q..].{^3vwwg....ig.E>.I?.:.p....U...2V...W_....5D.....pYW.+...!N...p.<y.....$I..}.........,i............O=.".Z.=.{._~kI..._._..c....A.=........`|0Ns....>P..%.;..'...7%.|JR.T..W...H*V244.q||\.../.xI.$.....Y..N....j5........*X'N|...h.".`...X......}.z.....-:..p .{_CA.0Ne_.x..v..~~Y..Y.."............gn...Qz....K..I.Ye.C.I#....W..|P. t....,....Ua"m..>N`L0.c........-,.........{o.....I?...M7....?>O.3....".b..m..C....ry.4..>V..8...\.,zN.uq.i.....?..\../...|..i.g....7......./.e.^.w.3u5%Xw%.. ..)...~~..u...poo.E...@.3.-.....dQYm......l..`a...D.....1m..R.QFoY>....ea....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32027)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):107509
                                                                                                                      Entropy (8bit):5.61907384924971
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:5pp9ZazzVMczK6CHjpfVHmxeRYOaS9oAOyN2aeKb5YX:zZanVM4EbuO135w
                                                                                                                      MD5:F914DC30DFAFBB40104485FF828642DD
                                                                                                                      SHA1:0B33AF15F379727BB05BBEEEB1688478363A8FCE
                                                                                                                      SHA-256:C0F7A2FF47FC4E97229E8774BDB802CAB3C3253A43C72534D31B2EE9E6B616EB
                                                                                                                      SHA-512:1B851099030A862C0117548B8C2A114406756DD934D10B00145F7E48BD33DE9763401309B7C7A6FA434ACB26FC3EB965853C9A0DFA4D974547BD93BF75EB344B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/73/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.2218/es_pId_697cbd92/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2496), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2496
                                                                                                                      Entropy (8bit):5.526481631214338
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:jGaTa0BcV5lbvPBQ7B4LVI6beBDWNmfTdoqjN2mAeSsTKyQeSTjq:qzR3lCuV1bqN2xo/Gq
                                                                                                                      MD5:29AD357A2B3EEAEDA8C514B44DBAC1D7
                                                                                                                      SHA1:011462ECABB7636BC01A89FBB8F7389726314D6E
                                                                                                                      SHA-256:138E98174CE714EDBAFD71AA7A2027204B2621BFE20ADD4AF184ECCE8FF44B33
                                                                                                                      SHA-512:40C3BC94F5823BB062B3CD277EA180A81C29AA4065A7BC6431E5F14817AC2573B6B8CA4DDFB84AD5EB25211CE5E52B09B57AC421C71F7BB04F0D33997B44C2C9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=24394487&p=164187&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                      Preview:PubMatic.loadAsyncIframePixel('https://match.prod.bidr.io/cookie-sync/pm?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ad.mrtnsvr.com/sync/pubmatic?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://csync.loopme.me/?pubid=11331&redirect=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MzImdGw9MTI5NjAw&piggybackCookie={viewer_token}&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://ad.turn.com/r/cs?pid=1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ipac.ctnsnet.com/int/cm?exc=14&redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTM0MTEmdGw9MjAxNjA=&piggybackCookie=[user_id]');PubMatic.loadAsyncIframePixel('https://d5p.de17a.com/getuid/pubmatic?https://image2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZjb2RlPTI3NDUmdGw9MTI5NjAw&gdpr=0&gdpr_consent=&piggybackCookie=$UID');PubMatic.loadAsyncIframePixel('https://dsp.360yield.com/dsp_match/275?ssp=76&gdpr=0&gdpr_consent=&r=https://image2.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=audigent_w_appnexus_3985&google_hm=QVUxRC0wMTAwLTAwMTcyNzc3NjM5Ni00WEIwU1JTQi05M0lZ
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):52916
                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, TrueType, length 87664, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):87664
                                                                                                                      Entropy (8bit):7.994406156279354
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:qnzWrPyFU641L6TNUUy2PwFj/n11CL/W2wTPP0UvJzNKLwxTRk69OZ:qzWuFWl8F4F6Le2wTkUvJzc8OZ
                                                                                                                      MD5:8AEB22CE8082457FEA6152555CBC1305
                                                                                                                      SHA1:D689721737DC5837DE937770DF1A8F8A63546762
                                                                                                                      SHA-256:B48E78604F0893C8C440BB186005C4494B843A7197382F3104E8BF00FBC5DC70
                                                                                                                      SHA-512:0EBC3E2F818B03D70E874B9656526E53DA484ADA54D3945641CDF4207C94ED454632264629C10AC14EBB853130DCA2515887859848E122DAFB4CC8CBFE2EEF5F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bcf7521c9/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/fonts/TeleNeo-Thin.woff
                                                                                                                      Preview:wOFF......Vp.......t........................DSIG................GDEF....... ....e$g9GPOS..........A...N.GSUB.......... .ZEE.OS/2..%....Y...`^.x.cmap..&0...`....H...cvt ..*..........[..fpgm..*........s.Y.7gasp..+.............glyf..+........L...head..:`...6...6.'d.hhea..:....!...$...4hmtx..:........l..fzloca..@........p...maxp..HP....... ...tname..Hp.........p..post..Jl.........h/prep..V,...C...N1...........x....G.q.....=u)..QI.F.b.[?..:t.X..Sd..$Sfi"........Cdf&b..%.S.......y.....df..)an36f.&......n..&9..e..N....`Wxce..:..36..{...r..4.C.....&pRS8.9.i......[D.mq............}..0...*.9.0.<......JX.-VT.@..........z...R..j.^...v..7..z..o..<.Q....g.<^...=..7.i..........^.....z...9..S.P.x..[{P\.u...w._w_w.P.b.UJd,c.1#c.!.a.E!*e(....J.J...!2!.!*..!*V.B..h.EV.U...0.....0D.....B0A.....{.+S..t:;...g..~...E......I22...s.c.....9.w.../...A.|..Y..=.t......\....*~............k..r..P.= 5r..1....i.cWV.28we%. ...@:d.e.L....uW. ....W...@...$<@x..(.......!....N..V.o...u.Y.....S..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (14394)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):14706
                                                                                                                      Entropy (8bit):5.4205091835205925
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:ys9X0SCg8UoDthaNyvhCV/KJKWrKFKiL2LKIQNvdNFKlRCLJTsK54:tdCDLDthDQL2IwR8TC
                                                                                                                      MD5:D4B1B65CB91E146E8AD42571060AFDAC
                                                                                                                      SHA1:08BA322F600D9B6927A25EF9E9E426D946CDB624
                                                                                                                      SHA-256:45F8135B8AEEDEFF283C4057E5056C6839A30B380F13E3D663A1A0AF7FB7C7D8
                                                                                                                      SHA-512:B025AD62FD0F8686038A9DC73703CAC0964D492ED075B755770AA2935DEBA36EE051B9EBB357EA664AFE3EC08EF678E2C692360A53CE73EA1C62779A4EB432A0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://gum.criteo.com/syncframe?origin=publishertagids&topUrl=www.speedtest.net
                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <script type="text/javascript">. window.CONFIG_CSM_DOMAIN_NAME = "csm.nl3.eu.criteo.net";. window.CONFIG_CSM_RATIO = 100;. window.GUM_DOMAIN = "gum.criteo.com";. </script>. <script type="text/javascript">. !function(){"use strict";var i=function(t,e){return(i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)};function t(t,e){function n(){this.constructor=t}i(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var e=function(){return(e=Object.assign||function(t){for(var e,n=1,i=arguments.length;n<i;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t}).apply(this,arguments)};function n(r,s,a,l){return new(a=a||Promise)(function(t,e){function n(t){try{o(l.next(t))}catch(t){e(t)}}function i(t){try{o(l.throw(t))}catch(t){e(t)}}function o(e){e.done?t(e.valu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 160 x 228, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):896
                                                                                                                      Entropy (8bit):7.417723665866662
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:g8iga5VXy5H1UHiMIfy8YVieZogEEsigBVb:gEaXi5H1IJd8YVieZot1Bp
                                                                                                                      MD5:F1256921BAFADC7BCC35CFCDB989C7B7
                                                                                                                      SHA1:BC756BA44E0302E90812DA88727C713AE7E74E4C
                                                                                                                      SHA-256:D867F91E62636AC74D4BD440AAA3D9E6288ABAB65B5360E5E639F6885E43A2E1
                                                                                                                      SHA-512:431E5A02F21F89D2623B75F60EC9D802E9DA967C26865B17F952D7EC677E6DD87AD5044B009CE46C14916828FC762A73DF792CC1C5A1A4FF95390A8101C75767
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............(..e....PLTEGpL....................................................................................B....9................#.............'..................H.....b....|.....b........k..0..P...;........a.....tRNS....}.....x..Y*E.................R...GIDATx...]S.@..a...K..lHBP7..*&..H......g..N+^u..x..".7..l...........................p...>4vj.V.}u.w......%.c.....(.. .+.....-......h..@.........P=-....}6P.1@.X..TOUU=>^l.\.p.(....JEU......z....T.SE`w`....6}.w......n...:V.d...y.g....F..<...:P.....=...b...8..0KS)..<3E...Y:.rc...'....&pW.s.8.<..=.)..z..kn.{............?.3....$P.......%.c.{.3P.OE.>Pm.>cV.<.....&.....^.p...F......<q|...C.L.B.//.E....]&E..g..4eY.ER...k}k....:..m`.N.Y...6&3&..pf...o....y.x-..z...0I"%..(.u/.ee..>..P...~.?.?.3..bG..{o.g......v.Q.lu...X.[{.m...n..e-..................................Mj.......IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmSXiuhr6b8ccCoQrENYx8zs68qz12QxMpxmzf4Zs44KIpwaFJOW-Y3CMi-THpIKxpAu-bBSuCymE-eS2U5MxrA4z7NEyxE
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (686)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):885
                                                                                                                      Entropy (8bit):5.4920218447520375
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:2ebxkC6DVU4dxhwVVI52M4p/d2Ukn1ScKDirK+c87kjIzccFbmWfVoQL:2e2C6hHfhiVI5T49d2RSc0+tEIfiWf9
                                                                                                                      MD5:0FB380EA795D70DE122E3A056AB90A50
                                                                                                                      SHA1:D9C806F912A33881C898AFCF4DCA615D783AEEB6
                                                                                                                      SHA-256:0799C3A2901F23B50E425B1EB4FB0977B6FF3B2BABFB8A6C0E48C89C81AB144B
                                                                                                                      SHA-512:2559940FF35796AF70F1579E933D968FFD040BD17787B52A9C78F7B0FEA2A33D581019C55920FBCF6023B9FAE8E57D8A9ADE328784551E21F3607D75863D48A5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ookla-d.openx.net/w/1.0/pd?us_privacy=1YNY
                                                                                                                      Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=8d0fda7a-22ca-4bd8-b57a-cad2854dd996"><img src="https://ups.analytics.yahoo.com/ups/58294/sync?_origin=1&uid=a5b52a0f-a1a7-4c16-acbc-930e2162ecf3"><img src="https://us-u.openx.net/w/1.0/cm?id=e508c905-ddce-4732-92a4-0b0f5b72a28f&r=https%3A%2F%2Fid.rlcdn.com%2F464246.gif%3Fpartner_uid%3D%7BOPENX_ID%7D"><img src="https://ib.adnxs.com/getuid?https://us-u.openx.net/w/1.0/sd?id=537072399&val=$UID"><img src="https://ad.turn.com/r/cs?pid=9&gdpr=0"><img src="https://sync-tm.everesttech.net/upi/pid/ny75r2x0?redir=https%3A%2F%2Fus-u.openx.net%2Fw%2F1.0%2Fsd%3Fid%3D537148856%26val%3D%24%7BTM_USER_ID%7D">..</body>.</html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 125 x 101
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):9835
                                                                                                                      Entropy (8bit):7.689451018961292
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:HcSfnmvVpk4/9g6QwtfDMy3B1H8I9YDRnpdiR7ZsMN:8S/mYerMgPjWs
                                                                                                                      MD5:D70B4D345B2BC01280FFF39975214D30
                                                                                                                      SHA1:3743F84697B021B03405E9BC5E7887E67DA25A94
                                                                                                                      SHA-256:9F30799E7EA5CADDB7B79F074957BAEAECCCF1A31846993414008331C257D242
                                                                                                                      SHA-512:F015C5C451D313C3939E6FE0AF6EEB12FB666072C486272CE433C204EF255AC85F3EF2C8F968C4322CA279D4DC25DCF6A86B9F92F9B73F8100736AFDBC8ECA9B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a}.e......&.... 4.*A.Ux...........'.......5O.3L..3.)@.Rs.....).2K.~.....m......../G.Y}.`.....Pq.$:.Vy.p..,C................Nn....p..7Q.B`.{..d..Gf....Jj.......o..y...............,.:V..E.<X."7....Ih.d.....Qs.......Tv.\.....l.....#8._.........*....Ll.......e..j..[..@\.......t.....=Y.(>../..0....X{....g..0I.Ji.....).....+....x.....c..^...-.?\....Ec.A^..........4N.......4M.Lm.b.."6.>Z..........Hg.............h.....Op.'=.Wz....z.....u..]..;W..2....k........$9.Db..1.x.....}..i.....j..w..^..9T.%:....Pr.v..8R.....F........................................................................................................................................................................................................................................................................!..NETSCAPE2.0.....!.......,....}.e.......\.......*\....#J.H............. C..I2.....V(....+.X....8..X0$..9.,Q(D...H.*]...P.J..T...C.J....`..K.... .8...p..P....v.>\....^.:.+...7.Jq.FT...;..d......7$.@SB4
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=whaleco_services_llc&google_push=AXcoOmSGuemtSE91HqaWN-6FNpHd6tZHOfh4JQglRxvywr5PtBxvIV3TXqrRo_bkUedzU4Ii9h9zMXE-jBzNhYXgCCD2wXAefTrTIg
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2222)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42217
                                                                                                                      Entropy (8bit):5.396200966239423
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                      MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                      SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                      SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                      SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://tpc.googlesyndication.com/sodar/Q12zgMmT.js
                                                                                                                      Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5494
                                                                                                                      Entropy (8bit):7.943800412453245
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:txCuch8z+bhjUrqbqGFmAabZea8vOKBN5G1QZZ8kg7Y0BI8rhDXBOALs0:tm8aGUqGzqZevVGq8vYinOW
                                                                                                                      MD5:1E4ADFCE09B0D0C2E9DB0D9144ABAFE9
                                                                                                                      SHA1:2058B270F22F40FB4B1EFD90CBF84BCF156564A4
                                                                                                                      SHA-256:460997174B5C47F2245ACB674BD5B1D0092272C4698AE83E504FC8CF06E1260B
                                                                                                                      SHA-512:B537A3FAAEA9B02D8AD75DA0F22CF9E2A16F308E7A24440DE20F25FC300486739D0F5410DDB396B253F208DF76E1889BB1E3A6BA2DB2D8D78AC0E23090B35204
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google.com/images/nav_logo321.webp
                                                                                                                      Preview:RIFFn...WEBPVP8La.../.@f..`..#.......1..[3.jl.....=.c;...j.h7/r..i.3.t.%.r..+G......Kz...c..N...$.?..4..W....U..y.....}8... .... ..@...!....... ........9..` ,...N....P&..B.!......(<.r..9.2....e.."o..A..B.f...o..:..q...Wx.EP.. ..m{.m..oV..m...l....$....Tu..'.._...6V.........pZ.I.w.}...y.$cM...R.S..D.A../....D.n.....'"u.5.....]2BR.].p..*...lRrR".....3Bbb.HC*..!c...W.C.4..UP.{...;..-84a.L6.M`G..X.'..;...b..*'..H.#.#...2.....mG.................$ER.1>.......][.F...J.......XkKb.....>d.....K...S... ......PF!ICFA.VrN>.Q..+.P..=..............t...@5.Mf...m....0....-,...v.F.....`..G.@..#A.d[Vs.....$BX|.)Y.....`.[.m..m.m.v..m.m..$I...kcw..n.m..D=y?z.gveS.H*|....3s..]....T..pu.....:.m.D.........D...A.]..ZsE..E.R.r\...-.C...r.*..*.=m.>.(.l....u.*D-.n.lF.l..B#I.$l..}...=o...H..I..^Zdx.........@.g.m.m.m.m.m..F.D.FgG3..?..HS....R...T5)J.'.'...._np...6....'...k.k...o.7o.?.V.K.k.Y..p./.......VQ...?t....P...0M.#...6H.z..pH..Ga.E...0.b.{..0d.W7d.T=.<.'
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjTMK,pingTime:5,time:7275,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:31%7D,%7Bpiv:100,vs:i,r:,t:2271%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5005,o:2270,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2258~0%5D,as:%5B2258~300.250%5D%7D%7D,%7Bsl:i,t:2270,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5004~100%5D,as:%5B5004~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1636,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:33,sis:1894%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1302)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1303
                                                                                                                      Entropy (8bit):4.873787845334103
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:9ZAogZtZ5nV/NQrlUXgZuD1zD1T1eD1ID1E1WFD11D18R1LD1iD1VD+A8lF:gRn3pNQxUTDZDSDKDBFDnDirDwDjDeF
                                                                                                                      MD5:1556BEB1F2E0B3C0A960016E52839F77
                                                                                                                      SHA1:EF7C849C267E5E88A574D702AF1D0E7E7FB08828
                                                                                                                      SHA-256:5C6598583799B1468FDE2F12D313E637E03663E9BCA6C14C1E7188808F72A3B9
                                                                                                                      SHA-512:5B7FE7F125F798EBAAC79DC764F4F0D14F59AC2BEFEDEE5B35A3BA7F144A76678A85F47487AC60C973C133F417B45F40BDDCD74D5AC88E02637DBBF9FB098464
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1b0bfaee85/1/update_TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/scripts/main.js
                                                                                                                      Preview:(()=>{var o=function(){let t={version:"iphone-smb-benefits",size:"728x90",width:728,height:90,animTransition:.4,animTransitionFirst:.1,animPause:4,animEase:Power1.easeOut},i=gsap.timeline({ease:t.animEase}),e=gsap.timeline({ease:t.animEase,paused:!0}),r=t.size==="320x50"||t.size==="320x100",n=function(){a()},a=function(){i.to(".intro, .terms4",{opacity:0,duration:t.animTransition,delay:1}),i.to(".text-1a, .terms1",{opacity:1,duration:t.animTransition}),i.to(".text-1b",{opacity:1,duration:t.animTransition}),i.to(".text-1a, .text-1b, .terms1",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-2a, .terms2",{opacity:1,duration:t.animTransition}),i.to(".text-2b",{opacity:1,duration:t.animTransition}),i.to(".text-2a, .text-2b, .terms2",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-3a, .terms3",{opacity:1,duration:t.animTransition}),i.to(".text-3b",{opacity:1,duration:t.animTransition}),i.to(".text-1b, .text-3a, .text-3b, .terms3",{opacity:0,duration:t.animTransition,dela
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=rp&google_hm=TTFROUdHU1EtMUEtTEhJNg==&google_push=
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):47
                                                                                                                      Entropy (8bit):4.240239117404927
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                      MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                      SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                      SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                      SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjWoc,pingTime:15,time:17223,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:40%7D,%7Bpiv:100,vs:i,r:,t:2213%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:15011,o:2212,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2193~0%5D,as:%5B2193~728.90%5D%7D%7D,%7Bsl:i,t:2212,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15010~100%5D,as:%5B15010~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1200,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a.2044757-79329907%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:42,sis:1927%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 320x1200, components 3
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3743
                                                                                                                      Entropy (8bit):4.938047604542096
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:yinJzVTBm9wHD/k7EFjHVMIQRKaRra6mZ/Wny0KlKkWB03AdTze:vnJqGj/keHVPQbo/QyrWBfze
                                                                                                                      MD5:2004B99442DBE66AAD2946F1934A1A99
                                                                                                                      SHA1:12FB60A048CAF3A247FD1B0FCCA228B25E91BA0D
                                                                                                                      SHA-256:3D30670591B1AE78C77FBB10F50A52CD36435332821C0817CD1803907D25A85D
                                                                                                                      SHA-512:DE93A0DEF901DCD54412326876B2A0DD282BD41D18A12D4D681FD5AC14F9BBB1CB46834D3F435E8A43B1369C66FB84B5D5077168D96FC55D26A1C9D2307A430C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:......JFIF.............C...........................".##!. %*5-%'2( .?/279<<<$-BFA:F5;<9...C...........9& &99999999999999999999999999999999999999999999999999........@...........................................................................^.+.r.\[..f....\..+.r.\Z5&.i.4.M..Ri4..I..gI..a.r.\[..f.+..\..+.r.\Z5&.I..M..Ri4..I..M....nW+..e..-..snW...\..6.I..i5&.I..M&.ri5&.I..Ka.+..\.m..snW......6.I..m5&.I..M&..i6.M&.....m..r..+..\.W6.p.\.5&.I..M&.ri4..I..jM%*E.\...W+.p.\...sn.+...:.F..M&.Ri4.K&.IcIR.a.nW+.6.r.\...snW+....jgF.S:M.gRi4.53.ISRR.TE.....\.....Y3nZ...t..i..M&.I.6.5&.ISQPAl"..\...r..+.....jM&.Ri4.M&.Ri5%M.J.I-.a..m.....W+..\.m.&..i5&.I..nJ.M&.....Q.....2..+...snW+.r....i4..I..jM&........a.5.+...rer..+.......i6.M.gF.Ri4.5.(JE..++.$\...rf.&W+.b..53.I.4.M%MI..SIb..@XKrE..6.r.r..+...`)SRi4..I..i4T.).(A-D...H..+..W+.r.\..i5&.I..J.4.5%*i..(E.rKdf.\.L..+..P.M.SI.Ri4.4...)R..Q.....a....\.\...SI.4i5%M&..K%.%*PE..Uea.+..W6.r......4.MISF....JT..@%....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):195
                                                                                                                      Entropy (8bit):4.98256392560518
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4D/YLxtWIN0cMKX5N6LIKZ8Ix0RguI5v:8WiIUemo/HPbfCYKpY4DexA8cm+jHVfX
                                                                                                                      MD5:D98FEE8655C417AACE64CD60D20C0631
                                                                                                                      SHA1:F903173DAEB4FFF7333777030E2AFB03CFFAA908
                                                                                                                      SHA-256:DC0E12B09EB84E6ADE27272FD0A6FDDE83CB4D104328B1BF23D1A7C379585B4B
                                                                                                                      SHA-512:4C359B7E0B1BAAED4344B122DA355E45EF450FE09E4C5E0305DF2ECDB0137C06E8B13F9CECEB5C29CA7312D429150366CBB3F51C736161559D969C96D395E7E6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=3336&u=https%3A%2F%2Fwww.speedtest.net%2F&pr=https%3A%2F%2Fwww.google.com%2F&pid=5CWN2zcIwUuxh&cb=0&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1591980299503-0%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F6692%2Fspeedtest.net%2Fstnext_leaderboard%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1591980417879-0%22%2C%22s%22%3A%5B%22160x600%22%5D%2C%22sn%22%3A%22%2F6692%2Fspeedtest.net%2Fstnext_skyscraper%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1591980440646-0%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F6692%2Fspeedtest.net%2Fstnext_top_rectangle%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1591980270785-0%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F6692%2Fspeedtest.net%2Fstnext_bottom_rectangle%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1591980370035-0%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F6692%2Fspeedtest.net%2Fstnext_lowerboard%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&sm=78b3ec13-865c-43e5-85f9-036df6b9e7bd&gdprl=%7B%22status%22%3A%22no-cmp%22%7D&vm=%7B%22ids%22%3A%7B%22id5%22%3A%22ID5*sQAVvBhDOqR_Zp0U28DsQaolrY4t9CItcIcPWWnJK4nKM31SDvDhGf5L9UlWu2_7%22%7D%7D
                                                                                                                      Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-index_rx_n-MediaNet_ox-db5_n-Tappx_n-sharethrough_n-onetag_pm-db5_rbd_ppt_n-vmg_sovrn_3lift","cb":"0"})
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1245), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1245
                                                                                                                      Entropy (8bit):5.5283608406379665
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:CJdesDsMqOesDs1NZaMhKSesd1S27Seesd1Dos7MiwMvmlg:CXvqOmbjhD9S5e9UAOq
                                                                                                                      MD5:C13C7D3608E5701C2EE388960DE62794
                                                                                                                      SHA1:84A331ECD50BA83317966B662CF27D2CF18E48FA
                                                                                                                      SHA-256:B3CA70286B6B555327598300CCA98A460A35F29410D2C8E803A8696E230876F6
                                                                                                                      SHA-512:A0B50720A01BAC91FFE154C1A1BFBE27599582C1311C7DB3F833087D30FF2B53D707C925B693BCCF9A4A24B5795790F8969BE6554990273911EA3B479E838693
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:PubMatic.loadAsyncImagePixel('https://pixel.onaudience.com/?partner=214&mapped=F4BF7411-0F55-464D-80DD-0D8D7374E039&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://c1.adform.net/serving/cookie/match?party=14&cid=F4BF7411-0F55-464D-80DD-0D8D7374E039&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://match.adsrvr.org/track/cmf/generic?ttd_pid=pubmatic&ttd_tpi=1&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://aax-eu.amazon-adsystem.com/s/dcm?pid=4bd6ceca-c698-4782-a536-f380f757484c&id=F4BF7411-0F55-464D-80DD-0D8D7374E039&redir=true&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://ups.analytics.yahoo.com/ups/58292/sync?_origin=1&uid=F4BF7411-0F55-464D-80DD-0D8D7374E039&redir=true&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pr-bh.ybp.yahoo.com/sync/pubmatic/F4BF7411-0F55-464D-80DD-0D8D7374E039?gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://ib.adnxs.com/getuid?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 24652, version 1.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):24652
                                                                                                                      Entropy (8bit):7.991535968589447
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:384:tWRPGBQntHHPd6PE5E6YmHdflgl0Eo1prsMV+5rKxOmtGPGCtZD7v6:x4BEPElVHEl0f1prs1wGOE6
                                                                                                                      MD5:87C2B09A983584B04A63F3FF44064D64
                                                                                                                      SHA1:8796D5EF1AD1196309EF582CECEF3AB95DB27043
                                                                                                                      SHA-256:D4A4A801C412A8324A19F21511A7880815B373628E66016BC1785A5A85E0AFB0
                                                                                                                      SHA-512:DF1F0D6F5F53306887B0B16364651BDA9CDC28B8EA74B2D46B2530C6772A724422B33BBDCD7C33D724D2FD4A973E1E9DBC4B654C9C53981386C341620C337067
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fonts.gstatic.com/s/googlesans/v29/4UaRrENHsxJlGDuGo1OIlJfC6mGS6vhAK1YobMu2vgCI.woff2
                                                                                                                      Preview:wOF2......`L.........._...............................b...?HVAR.X.`?STAT~'..../<.....D..i..$.0..".6.$..@. ..T. ........v .u'.(.n[...68...^...VQZQ...OHPc..m...jM....5.FZ1.e..H.D.....~.* ...>].N....6..4.....rG...$Sw....u........yD5LY;E...w5...[....1...i.$.<.E.\|.~....G....[.G..gZ...i_\.\......O.#..1...t.....%.rI.t1..!.t..J(-.j..B+........t,....A;..kG..p?.....I#6......#m.;.S..^u.4.Q....mI<....}........F&.p.r.H2...Y........o.xc.......>...!...T...e.7..|Z.i.R[Y.zC.Al..wb.?..9.. =..P(..v....9`.pxI..O9.}2.,..H...........^.q..c.....f..tVU.$.x....s....%hy.......fAKj..C....WP.....o...!.:).r......Al...>..G....G.....W...a.i}...0O..v...=^.D.x...\ST..U.4...#Pvv...GJ...0.W9.n.J..=.v......5A8&}.......y\-.t.......K?...)]........`&@.7.O3g_.4z.9H...C.&...24K......}.Z....h(T.._...&}.l.'....!.B<.?...D...e. i7 R......D:....@Jer"5Q.D{..Mv...&&.)sC..l........5}.."...S..v.A1.....$..9.....e|z.....\..J....%#O...-......m.P2R2T...T.#.....0.y.,9...M1..!..N..g.>...SW.....1"b
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRk0Jr,pingTime:30,time:33978,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:31%7D,%7Bpiv:100,vs:i,r:,t:2271%7D,%7Bpiv:11,vs:o,r:l,t:11372%7D,%7Bpiv:31,t:12887%7D,%7Bpiv:100,vs:i,r:,t:12985%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:30096,o:3883,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2258~0%5D,as:%5B2258~300.250%5D%7D%7D,%7Bsl:i,t:2270,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B9101~100%5D,as:%5B9101~300.250%5D%7D%7D,%7Bsl:o,t:11372,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:31,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1515~1,98~30%5D,as:%5B1613~300.250%5D%7D%7D,%7Bsl:i,t:12985,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B20994~100%5D,as:%5B20994~300.250%5D%7D%7D%5D,slEventCount:4,em:true,fr:false,e:,tt:rjss,dtt:951,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:33,sis:1894%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjRVl,pingTime:-2,time:260,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:2525,beZ:2527,mfA:2533,cmA:2536,inA:2536,inZ:2542,prA:2543,prZ:2552,si:2561,poA:2564,poZ:2581,cmZ:2581,mfZ:2581,loA:2659,loZ:2663,ltA:2785,ltZ:2785%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:100.100,dom:div%7D%7D,env:%7Bgca:false,cca:true,gca2:false%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:35%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:260,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B246~0%5D,as:%5B246~728.90%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C191%7C1a1%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:svg.us,siq:37,sinceFw:221,readyFired:false%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):95
                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=3355&partner_device_id=M1Q9GGSQ-1A-LHI6
                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRjWmP,pingTime:15,time:17281,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:160,h:600,t:30%7D,%7Bpiv:100,vs:i,r:,t:2276%7D,%7Bpiv:63,vs:pp,t:11480%7D,%7Bpiv:76,vs:i,t:12978%7D,%7Bpiv:100,t:13077%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:13506,o:2276,n:0,pp:1499,pm:0%7D,slEvents:%5B%7Bsl:o,t:30,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2266~0%5D,as:%5B2265~160.600%5D%7D%7D,%7Bsl:i,t:2276,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B9204~100%5D,as:%5B9204~160.600%5D%7D%7D,%7Bsl:pp,t:11479,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:63,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1498~50%5D,as:%5B1498~160.600%5D%7D%7D,%7Bsl:i,t:12978,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B99~75,4204~100%5D,as:%5B4303~160.600%5D%7D%7D%5D,slEventCount:4,em:true,fr:false,e:,tt:rjss,dtt:1168,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18*.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:18*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:32,sis:1969%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvaIC7wV8U8LGdKcEfBSaYhkON4Aylx8uxwLEkHjD_1qLTK7wC5IOXpOz2IPrPYFIG0oXm43WSPg0rgFhC1flxOefbqCg0uhpkCGfwduygJqi5r6okmvI_byDBtiUsN4i-lqkBEdSRGYC6tX1XgP6OjNZFQX7RG2wNrSdkYuA8CdhbSBH4557zs7Dn_Qs5CoVU&sai=AMfl-YSP28CZmeIjIT9RS-P4uK49jy0fz52yjCWN2x0-iJZ5SsQlRtMdyRFSQkk9WthIP_mUYX6N0m5TYOS6z4iZWSenqcABXYS2dDzn47-5US0ranSX_PylNXE8eWo&sig=Cg0ArKJSzB6O5jqru5YZEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidartos&mcvt=37361&p=742,193,832,921&tm=37422&tu=60.80000000001746&mtos=37361,37361,37361,37361,37361&tos=37361,0,0,0,0&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=437806214&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2370920401&rst=1727776399528&rpt=4636&isd=0&lsd=0&ec=1&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4926), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4926
                                                                                                                      Entropy (8bit):4.984162356935699
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:MDQuBcuRxd0SJHc6A9VB9uUbOxdRKn1n3QlFONISz:GQu+I/ib1nF3QlFOh
                                                                                                                      MD5:110AA9F7B92B6CC1B1F6755F1161EBB5
                                                                                                                      SHA1:6F8323F616E881BEEE18480E80BDD7214F0C4D7B
                                                                                                                      SHA-256:56FB5C780D73BCD284B37DFD900289B9F2FD9D319151D2999C584606E990D304
                                                                                                                      SHA-512:3D5F8C7E2F043D0083D2350F9AA9E24C6393BC0497DAADCACA76CB7E3CB8C51849C37BDC067418D692A25B0167FE33F956DAAD63E54873AC9DFD90FAF6B9F562
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bcf7521c9/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/styles/main.css
                                                                                                                      Preview::root{--content-width:max-content;--content-height:max-content;--layout-spacer:.5rem;--brand-color-primary:#c90068;--brand-color-primary-darken:#861b54;--brand-color-secondary:#000;--brand-color-accent:#f7c660;--banner-text-color:#fff;--banner-bg-color:#1e1e1e;--font-fallback:Helvetica Neue,Helvetica,Arial,sans-serif;--font-bold:"TeleNeo-ExtraBold",var(--font-fallback);--font-thin:"TeleNeo-Thin",var(--font-fallback);--sprite-sheet-width:var(--banner-width);--sprite-sheet-height:var(--banner-height);--sprite-sheet-frames-total:24;--sprite-sheet-frames:calc(var(--sprite-sheet-frames-total) - 1);--sprite-sheet-fps:12}@font-face{font-family:TeleNeo-ExtraBold;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-ExtraBold.woff) format("woff")}@font-face{font-family:TeleNeo-Thin;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-Thin.woff) format("woff")}*,:after,:before{box-sizing:border-box}*{margin:0}html{font-size:62.5%}canvas,iframe,img,picture,svg,video{display:block}svg{f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjTMM,pingTime:5,time:7215,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:40%7D,%7Bpiv:100,vs:i,r:,t:2213%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5003,o:2212,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2193~0%5D,as:%5B2193~728.90%5D%7D%7D,%7Bsl:i,t:2212,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5002~100%5D,as:%5B5002~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1895,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a.2044757-79329907%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:42,sis:1927%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 118624, version 8.0
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):118624
                                                                                                                      Entropy (8bit):7.997852704124806
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:3072:1p5V9yH64PeRH/i/uGqcIbekL9MthogWgQE:tV9M64MHq2GwytL5QE
                                                                                                                      MD5:9C5CFF803FB1EDCF640EA9E4A02B8891
                                                                                                                      SHA1:43BA340A8B6D6D028B42E9674B66F667A50EACA9
                                                                                                                      SHA-256:4196D95AB415218FC8DCE5037601F39E1824F2E57C6EBEBF5557DDB3F11B537C
                                                                                                                      SHA-512:287F10790474658ACBE31FAEE48B75FA9D4FF720F17854E91FA56652C673BC97F038263C4261060E0592E41715CBBE48D12F242DDE97F8626A93D4332B89D021
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.speedtest.net/s/fonts/Montserrat-VariableFont_wght-hint-all.woff2
                                                                                                                      Preview:wOF2.......`..............................................?HVAR...`?STAT.8'2..j/~.....4..x0..|.6.$..T..l.. ..8. ..[.p...e...k.....*..:e..*.......k.g0....o}.......G..Ny...Y...........H~.m...I..r.,.NA.......]...W....4..T.q.......!.F...0..W..mj..r.....0...:.uQ.B..K.RX)[...C.y.jr%U^.3....i......n.,.r9.....:...J.m.w...`<....{G;.l.RMG........)..R.c.tsz.l..h&.h.%..6~*...\V..%.G..S..,p}n..g...1m.9K....II./.W.;M`...............<....:#...n....S.[....;(.....n(.p?..I..J.G.st%.E.oj..-...n.aG..*.v._....\.c...%.....C.k.....+\..Q.._.w.'.N....].g..s...{..,....!}pkU.U..w"`Z..".....Z.y......Y....@...Z.%(.a......*y.w..,}.g...I!....w......R.2.K.Q..~.o..=.'....M....|t.....RHo.j#".n..._zRl.([9.....P.m........,..y...$.......~..}..6?].... h.....Y..-._..I.<qDa!.......h.R.z.t+L..>M.. .D8|..3/.[g5.....-.}9....?.. ..d...+.8@....3.-.1w.;..,.W`..ay.<.b...u...Slf..-[f....4.v.......RR..............f..h..h.!b9..-....=.5>U.P!..G+...8H.#.=...H....A.$.P"%.$.@.U.4.t...P
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (342), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):342
                                                                                                                      Entropy (8bit):4.933490255969632
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:qzxO96IqjyUVYZLdq91M/IL8SYSds2P1LfRbWq91M/lbgRpucAq91KHj:kxPt2Um1dWGQL8BMlpbWWG5yurWQ
                                                                                                                      MD5:9904F11B76D45823BD588C586A9EBAC7
                                                                                                                      SHA1:17AEDECE3C1A15DBFE517F8ED51DC17C0E0E5BF4
                                                                                                                      SHA-256:5D6B864869C19EA1F500174A8DC3F327FD5FDC7E8F92F569788A6744341E4F27
                                                                                                                      SHA-512:86077D93671ECFB5EFE517FF85B7C3DB47223CF0B27133D1DFCFAE93307FBEC2FFBBB7B2B34EC52D57E5B733855D8802FF6E6DBA83AD36D94A295DE81E29D156
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLL7uQEQp_XsmAIYiYWFjAIwAQ&v=APEucNXj8VWNt-fp9fmfrK9-xHXVzoWP8pQJiW-16fCfBZ_8rWFhTH64bcDf8rdzBFlAwXf3UZQnfIcAPmLGOyj6C9lBpo3piQ
                                                                                                                      Preview:<html><head></head><body><img src="https://ups.analytics.yahoo.com/ups/58269/sync?_origin=1&redir=true" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://ads.stickyadstv.com/user-matching?id=11" style="display:none;"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 43x64, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1935
                                                                                                                      Entropy (8bit):7.730168359310703
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:rjdDgKlxHb5kA9b9WMmfKJa0t0yicPWGTrOKV8b2:KuxHb5k2b9rmCA0t06uf28b2
                                                                                                                      MD5:E7215AC02F5AB6A2E8121570017DEDB9
                                                                                                                      SHA1:6E98A921663DF1D21C4F6286B2DDC7CF6B3A456A
                                                                                                                      SHA-256:FF5DA03897BA9AB9A655D3A785A45BF3CDAC7BBFD31737C64D473C4B270C878E
                                                                                                                      SHA-512:FC270ED7DDBE41027DABBD977921F75FE922BF5D004493E42504BEFEE29C0F12896E505D44A32BEC166D702FB5A05C0DCC30D172732FF92676E1BECA608AA94A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcR7TVm3J2e-RHQG0dJfkjYCNSlLdi_2ElJzbsEhE1I&s=10
                                                                                                                      Preview:......JFIF......................................... ."" ...$(4,$&1'..-=-157:::#+?D?8C49:7...........7%.%77777777777777777777777777777777777777777777777777......@.+.........................................5.........................!1Q..Aq."5a....2...#3C...................................1.......................!1...a.....3AQR..."q..2B............?.. ...S*e.=.{........}....4....O..2..Kd"7M6..P.klB.=.|.\..|...D.....j.c...?/&........<UiV..?....B...uX.;\.>#.5....L/..$.:.j........<.ky...F._Q.g.D..."..`...F$....`i'.Qy.^aII.6_X..O)..h...]o..7Q.8.G?z..Av.4...5mH..I.4.k.T."F.)[.9`..p/n..Jy.ij".....<.(.H.....ja"..u...a.[{s..?..@...E.I$U.S.6d.&..pl-.@...l6..Cv...{~&.Vs..L..@....w.L....V...B.......F$...p....l...C9.L......C...t....f.2....M6...N.&.Iw6Pz....c)..v.b.g.{..Z........*.~B..}..j.8...A..l.o3.$S...GS...h.-.GS.c.....8.c....\y|sEB.L.X.n-{o..i7.[.ZhVG......F,....n....UI.f.K."....A..3......w...gq8.JG.d.o.R.@....E3.e..f@/.<.9=w.!lle<..,...1....e.y..ai#Y....2..o....o|
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2957
                                                                                                                      Entropy (8bit):4.364755747304927
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:AcronEAFcFS7VJ6vVRT/T/mrq9o3d/CQy6CJq8kYVXz6sOb6S7VX6H9R2vTce:Sn/KFc6vVB/T/mrqW3lCT9AO6sOb6x34
                                                                                                                      MD5:D865411F732C01EBB56E4D23FE1D8418
                                                                                                                      SHA1:B854BE3F1B95CDC6E296365BB4B5438D635E210B
                                                                                                                      SHA-256:30CABD65315139EAAC2A9D894BE6DFBACC9364599DEAD8C493ECCF3D101E44F5
                                                                                                                      SHA-512:1348365A3AB42C2DFD95F4FC6E5827C3B3A9BC0B94C32DF14C020F0A57C57D335429FB608AC1710C74B944CC7788BC78134BAA233284BD671A9BD4DB69DBD914
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/icg_get_help.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="70" height="96" fill="none"><path fill="#133553" d="M41.663 93.692c-3.695 2.137-9.746 2.137-13.44 0L2.774 78.965C.972 77.925.05 76.556.002 75.186c-.049-1.37.882-2.895 2.773-3.983l25.457-14.717c3.695-2.137 9.746-2.137 13.44 0L67.13 71.203c1.853 1.069 2.774 2.478 2.774 3.886 0 1.409-.921 2.817-2.774 3.886L41.673 93.692h-.01Z"/><path fill="url(#a)" fill-rule="evenodd" d="M21.49.735c0-.406.327-.735.732-.735h.003c.06 0 .12.008.18.023L39.62 4.397a.735.735 0 0 1-.146 1.456h-.003a.73.73 0 0 1-.18-.023L22.076 1.456a.735.735 0 0 1-.587-.72ZM14.227 2.68a.733.733 0 0 1 .89-.532l32.316 8.206a.735.735 0 0 1-.146 1.456h-.003a.732.732 0 0 1-.18-.022L14.759 3.573a.735.735 0 0 1-.53-.893ZM10.464 5.7a.733.733 0 0 1 .89-.533L51.13 15.27a.735.735 0 0 1-.146 1.456h-.003a.728.728 0 0 1-.18-.023L10.995 6.593a.735.735 0 0 1-.53-.894Zm-.441 3.86a.733.733 0 0 1 .89-.533L53.205 19.77a.735.735 0 0 1-.36 1.426L10.553 10.453a.735.735 0 0 1-.53-.894Zm5.045 5.259a.733.733
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 232 x 432, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):30178
                                                                                                                      Entropy (8bit):7.95021085810187
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:9joNzqX5J6vbRgKwXN0CslLWwXbkgmIR0/U2hYYxyzyKJ:9jwzqpJsgzCFLWwXAgh0HkzrJ
                                                                                                                      MD5:707D3D78389E8045084B0DE4FA705FD5
                                                                                                                      SHA1:BEE2806506582D5E77EE18ABEBC79620D95235CF
                                                                                                                      SHA-256:D006F79DF1373C9CEF3292B4F14A27AD59C46630810CC24B0D4C35CE4823A8C8
                                                                                                                      SHA-512:734C578778F8B0DF5FCA529BB9048311D1F854B35A4EB69E0161D2EDAA449A6A6DDE10F0AE1810516ADAA601389762EC2EB5FB2A7E1B9E0EB9ED66AAD0446393
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1a1d9c8c5b/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/iphone.png
                                                                                                                      Preview:.PNG........IHDR................d...dPLTEGpL....pe.......zw.cR...........wdZ..u..qzfX......XD5\H9...........aL;........... ...........{eN<.#..$.......eQ?)$&+...p\jUC9+*.t_....q.....]RQ......yg.....whe...945....z...r\K4'&/#"1+-..F=:pYF{^J.....@0-.........t...v`N...223>9:.......{dR...E63...TLK*.........rc`= ....kY.fU.........NFGIAA.....3';M=9(+.........xm^[.o](.$fZX.......m.~p4.....wgVB?1./....fJ0TmUMeOH..^JCzlr......@,#.gQ@>D."&...o3(.eZ....y..qr.A)K`;q..zP31^F.Bj.Y_vZ&..Y.]r....s.]u..^I.P:.......U.17M.K:iO;n}.M9o5Aa8LuOQaFER.......{A7=X.\73wH.O..n..oqX>\aR.A/=.f..?"........q.~..._2.TwTt.....yl...m@Op..3..............tRNS..S....."....h......s.IDATx...O....7$z...c...k.13.#..i..q..... ....3jB..M/.7.....f/...4..&.I...l6{A.h.r..}.....=9...*.q .g..7~...d..m6..111E.}q.ds..&&....B...j.D.z=.'I....,.|.t.-L...KYVUM............)Q.....u^.24Y6.~...w.!WmN....LS..},.>..$q..)..0....*}...0.}.......i.|ibX...........C...b...\Z......J...|.{S[O......a*.9
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.292508224289396
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                      MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                      SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                      SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                      SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,........@..D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://thrtle.com/sync?vxii_pid=5044&vxii_pdid=RO9hsv43VjtJegiqx3XZlggueyE&_t=1727776408
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/72/224760/1900/177389/662c3041de43b9/19/jvxSId_1727776403.4162/es_pId_3bd73987/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjRTi,pingTime:-3,time:133,type:v,sca:%7Blts:2024-10-01%2005.53.21%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:35%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:133,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B119~0%5D,as:%5B119~728.90%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C181%7C191%7C1a1%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:0,renddet:svg.us,siq:37%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (33260), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):33261
                                                                                                                      Entropy (8bit):5.16409871620741
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:+NRlCUNerPSlP9xOeHyZp0/qMF3+qeKtYY2Dee5i/dvfKNXyhZ952MGWi:6RlErCMe0OqMF3+NXsxfKVyhZnit
                                                                                                                      MD5:234346615B452270C8EE1158258C83BB
                                                                                                                      SHA1:6073CDEAED3A3C4005FA766BD9A8573B07DE2459
                                                                                                                      SHA-256:26DB36707844FA367F47C47B4B614DB27A608286FE71D9FF8C3012DBE71C5499
                                                                                                                      SHA-512:CB3E05551BDED28C17910DC917C180ED4B413971E91E49FAEF9D1857912735BCD6124FEA289A9FB95E5EC0C84D9B92DF8F3FB41EA143BB782ECF6B05ACDE199D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://diffuser-cdn.app-us1.com/diffuser/diffuser.js
                                                                                                                      Preview:!function(e){var t={};function __webpack_require__(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,__webpack_require__),n.l=!0,n.exports}__webpack_require__.m=e,__webpack_require__.c=t,__webpack_require__.d=function(e,t,r){__webpack_require__.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},__webpack_require__.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},__webpack_require__.t=function(e,t){if(1&t&&(e=__webpack_require__(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(__webpack_require__.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)__webpack_require__.d(r,n,function(t){return e[t]}.bind(null,n));return r},__webpack_require__.n=function(e){var t=e&&e.__esModule?function getDefault(){return e.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (64561)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):489262
                                                                                                                      Entropy (8bit):5.507637646851932
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:VAuGRawQUYSCsm5cDqA2qdVhPt5hHAL+ev/owQdD++HzIa3J6wHA1VoIxlyADl4C:q1EA2qdNFwOHLF0e23og
                                                                                                                      MD5:5486E95F576CF8FA4252E907DDD4335F
                                                                                                                      SHA1:0600338B0626BDE9CA988A26ABA680662B40768F
                                                                                                                      SHA-256:9A373AE6214168509DC4FE047F320B9D27BD87ED907D66806CE9B865CA55042A
                                                                                                                      SHA-512:F2A9F0B8CC67259FEE0BD4770AAF1AA7FC28F8E30AD7D5919636F5DCF0EFCCBC29D7CC55FC6E0C86D4C5BC8434DAAC34F065595E72A9B91D17D29F489D66866D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://securepubads.g.doubleclick.net/pagead/managed/js/gpt/m202409260101/pubads_impl.js
                                                                                                                      Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ia,ua,xa,Aa,Ia,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://us-u.openx.net/w/1.0/sd?id=537072399&val=465097510239389250
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, CFF, length 68868, version 1.3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):68868
                                                                                                                      Entropy (8bit):7.992792181376577
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:wspAQhjYNY7jGmjpMoWH886+8LrD5MqJvWua2IF4pXsj:wspAQhUN2jGm9MdB8S8+jwXsj
                                                                                                                      MD5:98641A08512C036ABB3108B3654CD4A3
                                                                                                                      SHA1:2A096F72C4195AC80528F29D340718901BA7CCB1
                                                                                                                      SHA-256:9E9FED2DEA726A194EAE47C7B06F49D044DD45850FB97AED8D0B3986DD5365F1
                                                                                                                      SHA-512:758EFB6EC2C5A39D8F11853B876DB91BFA18394815461DB26070F98BA2F2C419B3F492C1EB5911FEB79AB08C1EF5A48C8E66A0FA599BB1C8140308F708756FDB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bcf7521c9/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/fonts/TeleNeo-ExtraBold.woff
                                                                                                                      Preview:wOFFOTTO...........H........................CFF ...........B.j.|FFTM.............>r.GDEF............aKa.GPOS......c^...f.l.jGSUB.......q....."..OS/2.......Y...``..;cmap...........Z.Z=.head...0...5...6...Qhhea...h...!...$....hmtx...........l\.+Xmaxp..............P.name.......*......u:post........... ...nx.c`d```d8..4.y<..W.n..@...9b0....V.+.r.....&.(.jr.B...x.c`d``...........0...P..0...vK.......P.....x.c`abcV``e.`.b.```...q.y....L.\,,LL.L.@6;P....<.\...0......?.C.s....... 9.GLs.............x..=o.G....w...S`..!B.... .Rdc..(...Y...V..vg.l*:.(UJ"..m.$...@A.O.......s..F.%Mn4...y..y.=.....0...p...)......|.}+..B.P8A#z,<....-.qG..........Z...,6....b3.>..._...|#....)..E.p.s.O.1....y..r/..s..x*..4..n.j..7q>.'.`..Qx..?..p/.C.....<...q....@..^.$...)...R..N7_./.l.2/.I~..p)...H.op....G.........v...y.....C..jL-..&.Z%..)w.Qp......z..1.=J.../...'.....}....+5.FmZ=,.I.zQ. W.RW.......L.y.......h>....]....-m..+..[p.6...y.Q.....2.....X.*/z..R..>....J.n/.n..T.....w....f.^...#C...y.A.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 160 x 228, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2025
                                                                                                                      Entropy (8bit):7.814718706677987
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:v0Hj+J9uK31sJPueOp7/0YOT/aQfGf3f5cyh+2:wu9uq1uPcphOTGv5zk2
                                                                                                                      MD5:81A21ABB8A1A97A80C3297C4138FD610
                                                                                                                      SHA1:14AA98CBA85BEEEFB3451828BF3BF59F701AFBB0
                                                                                                                      SHA-256:4DFFB987AA19DD5686C5F38BF6E4F98CCBCF23E33857D4C5B9EB4269FB27F5FE
                                                                                                                      SHA-512:1D4A735C1EE65634ACF03829E65C3C0A53CED1317E6A928960B50DC0465C89936207F0B353752A7E0321F6E7862D4E4325EA5028C677BDEE349DCD83C5304CF6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/fr2-spotlight-data-160x600.png
                                                                                                                      Preview:.PNG........IHDR.............(..e....PLTEGpL....................................................................................................................................................................}}...mjgaXP.....T=/.,...hL....b.K.2"..r.wl..h..x.....`..p....tRNS..... [`...M-?.T.Z'....IDATx...W.:.....e...1..%.a!;.$...;NR(..m...?;..4.z...../.mL...I3..7o..A..A..A..A..A..A............o....w..{.r..?..p..^...|...//.w.g=.$..;....e.L....'xzy~... ...I.s.<*..0.D&..~.:7..s....W.r..K>*X.YSgY.0.W.?_...z.y..=1.O...S.."...!=..q..y....\...K...............D'..w.,.....?)..U. ....9......#.T^..rg9[...R.BC..h^.\.{...&..1wz...h~.z.m.D........zAI..i.2..0..gL.y.7..,...B..c<.y^.Js...?...*V.....*.,.)..(b!O.g:.ZJ.1..f..[....EZX.....-.....=.......a.N....."*u...H.......^..,.E...q+h.>~....`.."?.=....zV.8x..s....4z.."..Up...~..OO.="....S""...........5..iV.f....J...;.<....r..E$.Hj...q.HZ..+......y..Y.Y/h..jN.>...?.g.C.L..]#.1.`..Q...:`..!c..2..P.p....t,.#..c.$:eQ..0..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 64 x 29, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):558
                                                                                                                      Entropy (8bit):7.364336173649913
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:6v/72WzyTuLa0kFqLs6+j1Y7NFhRytZ3UXBj8cRWn44aCVrf+Pzvj:gymkFa/+pYRFh0tZEXBj8oW4SVGvj
                                                                                                                      MD5:A560BD3C738AA98D4F2CEE9B119287A9
                                                                                                                      SHA1:8879C7BB076BB99235671F451C6C7C889D70D10A
                                                                                                                      SHA-256:E9D0EDF7A2D37578F5F5A178CB1FD506AC9429F9AE3517DAB267496030C02F34
                                                                                                                      SHA-512:BEDCEBB024BE504E2F15C2639EB90EDFB97A4035FB799938623F158F618777887093BED909D3AB32D79B3F1E3C4471D9583737FACED7EBEF81AB153660B131AC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcSkqob-2tN6hLtFjuuSK7P2Bn0GPGgHUi4NWOinaYE&s=10
                                                                                                                      Preview:.PNG........IHDR...@.........-......fPLTE.....h..`..t.....l.f..Z......c..e...]....................T.F..=.... z.x..l...P......`.....v.._....IDAT8..... ...P.MQl7..%'H.c....VAB..&..%M....{%.u..v....}..VB.Bp..#...N..y.r..05@...O..K.....P..B......v<.fT.........*#..T.]9.{..qn*..-k.._"...MZw...(e.;l.. ..a=..C.W...0..jNz..N.j....-pp.b;P....p<.jna...B..S..L.....].yjt.=...3k.O..:..a....*..........^W.-........@.N.......k..c.R..s...h..Ly.z..w.W,/@A{t...f....g{..Q....,..d.l.K.s...;...._./.&2.j....Sy>..Y.........8Z..0....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (64561)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):489262
                                                                                                                      Entropy (8bit):5.507637646851932
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:VAuGRawQUYSCsm5cDqA2qdVhPt5hHAL+ev/owQdD++HzIa3J6wHA1VoIxlyADl4C:q1EA2qdNFwOHLF0e23og
                                                                                                                      MD5:5486E95F576CF8FA4252E907DDD4335F
                                                                                                                      SHA1:0600338B0626BDE9CA988A26ABA680662B40768F
                                                                                                                      SHA-256:9A373AE6214168509DC4FE047F320B9D27BD87ED907D66806CE9B865CA55042A
                                                                                                                      SHA-512:F2A9F0B8CC67259FEE0BD4770AAF1AA7FC28F8E30AD7D5919636F5DCF0EFCCBC29D7CC55FC6E0C86D4C5BC8434DAAC34F065595E72A9B91D17D29F489D66866D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,da,ia,ua,xa,Aa,Ia,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, CFF, length 68868, version 1.3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):68868
                                                                                                                      Entropy (8bit):7.992792181376577
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:wspAQhjYNY7jGmjpMoWH886+8LrD5MqJvWua2IF4pXsj:wspAQhUN2jGm9MdB8S8+jwXsj
                                                                                                                      MD5:98641A08512C036ABB3108B3654CD4A3
                                                                                                                      SHA1:2A096F72C4195AC80528F29D340718901BA7CCB1
                                                                                                                      SHA-256:9E9FED2DEA726A194EAE47C7B06F49D044DD45850FB97AED8D0B3986DD5365F1
                                                                                                                      SHA-512:758EFB6EC2C5A39D8F11853B876DB91BFA18394815461DB26070F98BA2F2C419B3F492C1EB5911FEB79AB08C1EF5A48C8E66A0FA599BB1C8140308F708756FDB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1b0bfaee85/1/update_TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/fonts/TeleNeo-ExtraBold.woff
                                                                                                                      Preview:wOFFOTTO...........H........................CFF ...........B.j.|FFTM.............>r.GDEF............aKa.GPOS......c^...f.l.jGSUB.......q....."..OS/2.......Y...``..;cmap...........Z.Z=.head...0...5...6...Qhhea...h...!...$....hmtx...........l\.+Xmaxp..............P.name.......*......u:post........... ...nx.c`d```d8..4.y<..W.n..@...9b0....V.+.r.....&.(.jr.B...x.c`d``...........0...P..0...vK.......P.....x.c`abcV``e.`.b.```...q.y....L.\,,LL.L.@6;P....<.\...0......?.C.s....... 9.GLs.............x..=o.G....w...S`..!B.... .Rdc..(...Y...V..vg.l*:.(UJ"..m.$...@A.O.......s..F.%Mn4...y..y.=.....0...p...)......|.}+..B.P8A#z,<....-.qG..........Z...,6....b3.>..._...|#....)..E.p.s.O.1....y..r/..s..x*..4..n.j..7q>.'.`..Qx..?..p/.C.....<...q....@..^.$...)...R..N7_./.l.2/.I~..p)...H.op....G.........v...y.....C..jL-..&.Z%..)w.Qp......z..1.=J.../...'.....}....+5.FmZ=,.I.zQ. W.RW.......L.y.......h>....]....-m..+..[p.6...y.Q.....2.....X.*/z..R..>....J.n/.n..T.....w....f.^...#C...y.A.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 160 x 228, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):896
                                                                                                                      Entropy (8bit):7.417723665866662
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:g8iga5VXy5H1UHiMIfy8YVieZogEEsigBVb:gEaXi5H1IJd8YVieZot1Bp
                                                                                                                      MD5:F1256921BAFADC7BCC35CFCDB989C7B7
                                                                                                                      SHA1:BC756BA44E0302E90812DA88727C713AE7E74E4C
                                                                                                                      SHA-256:D867F91E62636AC74D4BD440AAA3D9E6288ABAB65B5360E5E639F6885E43A2E1
                                                                                                                      SHA-512:431E5A02F21F89D2623B75F60EC9D802E9DA967C26865B17F952D7EC677E6DD87AD5044B009CE46C14916828FC762A73DF792CC1C5A1A4FF95390A8101C75767
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/fr1-spotlight-data-160x600.png
                                                                                                                      Preview:.PNG........IHDR.............(..e....PLTEGpL....................................................................................B....9................#.............'..................H.....b....|.....b........k..0..P...;........a.....tRNS....}.....x..Y*E.................R...GIDATx...]S.@..a...K..lHBP7..*&..H......g..N+^u..x..".7..l...........................p...>4vj.V.}u.w......%.c.....(.. .+.....-......h..@.........P=-....}6P.1@.X..TOUU=>^l.\.p.(....JEU......z....T.SE`w`....6}.w......n...:V.d...y.g....F..<...:P.....=...b...8..0KS)..<3E...Y:.rc...'....&pW.s.8.<..=.)..z..kn.{............?.3....$P.......%.c.{.3P.OE.>Pm.>cV.<.....&.....^.p...F......<q|...C.L.B.//.E....]&E..g..4eY.ER...k}k....:..m`.N.Y...6&3&..pf...o....y.x-..z...0I"%..(.u/.ee..>..P...~.?.?.3..bG..{o.g......v.Q.lu...X.[{.m...n..e-..................................Mj.......IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=stackadapt_usd&google_hm=RO9hsv43VjtJegiqx3XZlggueyE&google_push=AXcoOmT_vpIRBub6casWunemkhfoHQ8opdYOC2sQpYx0NxJ40HeEDxj-blnKcyjye6US1DuHCPITpNH1Q_c3XdEpScXbc4P6_tQ
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5104), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5104
                                                                                                                      Entropy (8bit):4.986554687425878
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:FDQuBcuRxd0SJHc6A9VB9uUbOxdRKn1DMOBjZ:1Qu+I/ib1nZMOBjZ
                                                                                                                      MD5:C875BDFEBBB3F0388F91F6B64574E622
                                                                                                                      SHA1:B004721646B9371FD837B15C3B7818CA33C4DF5D
                                                                                                                      SHA-256:91431E221DAFDBD4AFB0F77EEC5DA8A622DF9F7FDF4C4062CA06372D69C84261
                                                                                                                      SHA-512:224C049D068978412CEC9F1B8980753452BB1AC4FB6494FCC5C91B1A0BF1E182F9D5FF4A666763D8A5B456080B1F06CF0EC3AEDE1BF54743C66E509C9D2D02EE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1b0bfaee85/1/update_TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/styles/main.css
                                                                                                                      Preview::root{--banner-width:300px;--banner-height:250px;--content-width:max-content;--content-height:max-content;--layout-spacer:.5rem;--brand-color-primary:#c90068;--brand-color-primary-darken:#861b54;--brand-color-secondary:#000;--brand-color-accent:#f7c660;--banner-text-color:#fff;--banner-bg-color:#1e1e1e;--font-fallback:Helvetica Neue,Helvetica,Arial,sans-serif;--font-bold:"TeleNeo-ExtraBold",var(--font-fallback);--font-thin:"TeleNeo-Thin",var(--font-fallback);--sprite-sheet-width:var(--banner-width);--sprite-sheet-height:var(--banner-height);--sprite-sheet-frames-total:24;--sprite-sheet-frames:calc(var(--sprite-sheet-frames-total) - 1);--sprite-sheet-fps:12}@font-face{font-family:TeleNeo-ExtraBold;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-ExtraBold.woff) format("woff")}@font-face{font-family:TeleNeo-Thin;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-Thin.woff) format("woff")}*,:after,:before{box-sizing:border-box}*{margin:0}html{font-size:62.5%}canvas,ifram
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):35
                                                                                                                      Entropy (8bit):2.9302005337813077
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                      MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                      SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                      SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                      SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://dl9xx7vtgttp7azkghshfl5xmvywj1727776401.nuid.imrworldwide.com/
                                                                                                                      Preview:GIF89a.............,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://dsum-sec.casalemedia.com/rum?cm_dsp_id=39&external_user_id=a48bfca8-2095-45e3-83e0-acbe0ba3e2b5&expiration=1730368402&gdpr=0&gdpr_consent=
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (45754)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):445053
                                                                                                                      Entropy (8bit):5.629107251044761
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:t+3Chmxm/mNmbmJmgm3yPhjSC1iwmJHbbGbrORu89wH:c+Wq2ae/2ydUwmJH0O/wH
                                                                                                                      MD5:A78354671F36BAFE3CD301D91E1B26E7
                                                                                                                      SHA1:4B0C9DE20C907756886C9DD6BD36CB379B1568BE
                                                                                                                      SHA-256:DA5DBC9E9CF2302F9B3F9B90965430E9DB17ACECE42AFC0F4123E343AABCF860
                                                                                                                      SHA-512:867F24F85475B7A97A5FF5CDE0099C621B7A5DB8CC09271B86269A58E51CA78E0AB650A655E1F6AA34272BAE7A2C9252E91FFBC3B4580B54CFF896ABE959C7F0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://as.jivox.com/unit/layout_renderer.php?es_pId=697cbd92&showAdChoices=0&isDynamic=1&campaignId=177389&ts_pId=697cbd92&siteId=662c3041de43b9&dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&bDim=300x250&creativeUnitType=20&jvxVer=2&bUnitId=2000&us_privacy=%24%7BUS_PRIVACY%7D&gdpr_consent=&gdpr=&r=1727776398835254&cMacro=https%3A%2F%2Fgoogleads.g.doubleclick.net%2Fdbm%2Fclk%3Fsa%3DL%26ai%3DC_1nTjsb7Zrb9MqfDjuwP3ojl-A7Rqv3Qdr6kot3SEsGlpcDuPBABIM675B9gyQagAeX3_O0ByAEJqAMByAObBKoEhwJP0ITnUYjrgNgmThUPOsEqblwMVUiZD6m6CZiw9T3_pF-2fL3WUasRYxtEIYJ-uFXEzwMyX8EUV5dKvSGmwfgYZsy_-PkEDrKM2wrUORT4SY2vU1bjof31J_JsE41hohLiz7d0A4kJ3d8aiKv5dy35PCczSWygAZsyHs4Gobq0YDKklqLC797rEpOgRX1SxWgdvIVGFSUy6zQPoRwZylts_HVJ3EdehfX7Pm36rQq58pn2LTwJ8SEJHysrltHfonlu7H1Y10Vmexl-zl236duKmY95SjUshRHBXYCRA07e5Uls6LO_pMHffPMmEZHqSb2ISxdWaAczoGlo8EPer_kLTs-FkWjp1sAE0qGWk98E4AQDiAWk9eHMTpAGAaAGTYAHg4iDkgKoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljuqYDU9OyIA4AKA5gLAcgLAYAMAaoNAlVT4g0TCJiUgdT07IgDFaehgwcdXkQZ7-oNEwiFsILU9OyIAxWnoYMHHV5EGe-wE8i3rxnQEwDYEw3YFAHQFQH4FgGAFwGyFwIYArIYCRIC41kYTSIBAA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE%26sig%3DAOD64_0Lj2VrNthu1Fz2vbdiqOsUz7o2yw%26client%3Dca-pub-3121563445182145%26dbm_c%3DAKAmf-C_eu-I10FxtHwERAgtLXG63wQAEEsTFVFtV7oEYuj8Uj1Nxx-oqPZbEGUJJOVC333U2wOClCe8jrbh6Twc_-6TlKEE-ikiXYhKcIicp-S32I29nrxPR0-XAuZywfpzzOrs3q0ksiuvUv661wQSn9RMx8s4xFZEIDsUm9ScP0aFAvRq8vZcioyE3MrL64DqUSR0PPJigdVfN80k5VM7f9sWASc45x1-GydHHVkChQ-diH3AQ3A%26cry%3D1%26dbm_d%3DAKAmf-C40LDuLQi_BFBZXWNmpAoSO0gFejlGwJhBbS4qTfkoxNeSJ7g5exfUm4AQkS8FwjvpLFK9O4uNGxtcwrbk57CyY3QN2jBYFu0fx1WASqMcW9N2PD73EB8p6CogSf56wFFMmUIBB0is9nThrU11bXWXyeJ1kT-p7HGV6PhMlnFy-TXxCz29SDya64zUWPXywE2zffGm6ccufWgd0QzN6EpGanv63V1Cklh0AbHstDXwxUPE7XGA_dSlB76nmo1KaJffAy9etaOtQEWCuPDyTtMKxn9Au0740iDJtaqiu1E7_NJYEqIIOJ0GKMdbOmeOTq8U9NUfor8LEAtEdlQpE3apiX6Hxh5cGahKekKdEJV2uk6gdybGkiVrFHuzwb3tSoLuIamPZUoyiKa9p1AHZqcm82x3vw5hWc-dmWMvHVJ4DCZBvc-YapaJJMthmwPGnwfIz-1uuwF6BrkvCCg9Sx453MAOSeUrARuFKbUJYzPqxtUs0ht_MX9Id3-BDMVpzpAGHBH0-llJUztnjXm77BwuRlj2nYD4oA43_fNMhDNGiKFJk7thAOxPZPFzxRxukwOLMoY52Ro5F3IG_TfMdVTQhG3w1JyHeR3UtegwXI7Kce5fVl_J3N4QFF7oElzBQd33bPJd08UVY9yr5ZxT_lHMDfLS_Q%26adurl%3D&ap_DataSignal1=21098953380&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi2_IPU9OyIAxWnoYMHHV5EGe8oATABOL6kot3SEkACSAFYiIEgEImFhYwCKOK5UuVEETKUUal3qcXGwA&c_dv360_source_url=https%3A%2F%2Fwww.speedtest.net%2F&ias_xappb=&objectName=jvx_66fbc694022c9&adUnitId=2000&jvxSessionId=1727776404.9057&base=1&creativeResolveBeginTime=1727776403000&omid=0&localTimeOffset=240&pageURL=https%3A%2F%2F5d11c261a793afc000e43f02abc53098.safeframe.googlesyndication.com%2Fsafeframe%2F1-0-40%2Fhtml%2Fcontainer.html&allowExp=0
                                                                                                                      Preview:.<!DOCTYPE html>.<html>.<head>.<title>Jivox Interactivity Ad Framework Jivox</title>.<style>...*{margin:0;padding:0;border:0px;}...body.landscape300x250{width:300px;height:250px;padding:0px;margin:0px;}....landscape300x250 #scene-1{width:300px;height:250px;background:null; position:absolute;top:5000px;left:0;visibility:hidden;}........landscape300x250 #scene-1 #asset119{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #asset140{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #asset141{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #asset152{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #asset158{position:absolute;left:0px;top:0px;width:300px;height:250px;z-index:1;opacity:1;}..........landscape300x250 #scene-1 #a
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):307
                                                                                                                      Entropy (8bit):4.617208816742491
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YoG/kYYZT/aCfMPMWaCfMjZ2pHrD/ba/OBz4Hvk/dH4:YoQ5YlSCfGWCfkZ2pHrDSOJC
                                                                                                                      MD5:9DE183FF4D9E7C564256C71503DF234F
                                                                                                                      SHA1:ECFDF1A89D0D3DF295FB2341D668334F3B4038D6
                                                                                                                      SHA-256:B4197B407DFABCAE0CB171FB6B0C4D144E32C6F70BA912BD24E0EE6D50A961E5
                                                                                                                      SHA-512:20795B2459BBDE537005B517B6803D68D50BF6636523A271DD6D8852E4FE32551576733D7B6110B7AD96C246D475051CC1480AFE1ABFC699FE31FFE90F4A7EE9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://gurgle.zdbb.net/info?url=https%3A%2F%2Fwww.speedtest.net%2F&fpx=1&lcl_id=
                                                                                                                      Preview:{"zdid":"10a515ca045c7fa3d65ecae419bc5a61","s":[],"p":[6830],"zdbb":"6879f53d361e44b187123f3f67888500","fpid":null,"ppid":"6879f53d361e44b187123f3f67888500","isEurope":false,"country":"US","ck":[],"optout":false,"ue":"","ue_m":"","ue_m2s":"","ue_s1":"","ue_s2":"","ue_l":"","ue_a":"","ue_gpid":"","zdee":""}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjRWs,pingTime:-6,time:189,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:189,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B176~0%5D,as:%5B176~300.250%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHHo+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a1%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:0,renddet:svg.us,siq:33%7D&tpiLookup=ao:www.speedtest.net*&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjWLI,pingTime:15,time:18883,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:35%7D,%7Bpiv:100,vs:i,r:,t:2120%7D,%7Bpiv:0,vs:o,r:l,t:11490%7D,%7Bpiv:26,t:13066%7D,%7Bpiv:100,vs:i,r:,t:13182%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:15072,o:3812,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B9370~100%5D,as:%5B9370~728.90%5D%7D%7D,%7Bsl:o,t:11490,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:26,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1576~0,116~25%5D,as:%5B1692~728.90%5D%7D%7D,%7Bsl:i,t:13182,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5702~100%5D,as:%5B5702~728.90%5D%7D%7D%5D,slEventCount:4,em:true,fr:false,e:,tt:rjss,dtt:582,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930,hov:%5B7012,1,42%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29313), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):29313
                                                                                                                      Entropy (8bit):5.259367625708286
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:h34uC4wZzyI5T8oZHGrOKXVoL0olNLmvvaJYrRhX+Lyx:KuCJJKX+4CNCvvwyx
                                                                                                                      MD5:2A6757EE40DCAEF5337D8A10392AD365
                                                                                                                      SHA1:2A7F00E6FA011E14233037C239295EE1A09CAE66
                                                                                                                      SHA-256:54488723C384FEE5FB9A583A3CCD59E6BB5506B8E556AB3BEFAC9C930A2380FF
                                                                                                                      SHA-512:987D21BA66CFEB83C6066E20F1769CAFD09A1ACCFC1A658A156CFE6E8E86ACDA7499281A8A0AF61487E3690C5E13B892C9A44C9F2E6737DD126E857BADE37AB6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://playercdn.jivox.com/1700114009/widgets/jivoxWidgetApi/gz/jivoxWidgetApiV2.min.js
                                                                                                                      Preview:var adUnitType,isCampaign,campaignId,externalStartEventId,adId,creativeUnitType,placementId,siteId,eventReportingURL,isMobile,clickTagURL,serverURL,dynamicData,DYReportingKey,DYselectedGroup,DYselectedRule,resolveDynDataURL,maxDynAPICall,maxDynAPICallCnt,dyn__serviceList,isDynamic,debugWidget,isInLayout=!1,url=window.location.href,objectName=getParameterValue(url,"objectName"),parentAccess=!1,isExternalWg=!1,isExtAsInline=!1,isStandardInline=!1,jvxWidgetNode=null;try{var assetID,jvxWidgetNode=document.getElementById("jvxWidget");(isInLayout=!(!jvxWidgetNode||!jvxWidgetNode.getAttribute("data-is-in-layout")))||(assetID=window.frameElement.id,parentAccess=!0)}catch(e){}function jvx_raiseEventOnWindow(e){var t;document.createEvent?(t=document.createEvent("HTMLEvents")).initEvent(e,!0,!0):(t=document.createEventObject()).eventType=e,t.eventName=e;e=document.getElementById("jvx_eventHandler");document.createEvent?e.dispatchEvent(t):e.fireEvent("on"+t.eventType,t)}if(isInLayout||(parentAcces
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (624), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):624
                                                                                                                      Entropy (8bit):5.08357937709973
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:kxP4L8BM4FoCpbWWGYsz8KBG6FkKOWGQL8BM4ZpbWWGZc+L8BM4ZeDWQ:kDB7Fo6Gf4KBG6FkKNGVBjGZqBtQ
                                                                                                                      MD5:2D2E748FF881CF40A786D54F8D590552
                                                                                                                      SHA1:FFF24FFE121DD664F42164CC466BF15045686703
                                                                                                                      SHA-256:9FF367082BE1D94ABC86AD1E75FF921CC5D53846E860267372FADE66305F9120
                                                                                                                      SHA-512:294D54527856E1E394889C217F5E6414069ADE375FA4007385C1048F020A2046333733FBFBE613C353179C835A5F4835475AABFE0F92A69DF2F588916653DE29
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLL7uQEQp_XsmAIY3YKFjAIwAQ&v=APEucNUTjiyKHYlxEyMz2a-XTAQ3q9Jz2iunFXB3RziSwoQpI-KU1muWggjwTEEbrn9BjApGhK19dM6sujY48Dxw04VdO1_bhw
                                                                                                                      Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=casale_media2_dsp_secure&google_cm&google_dbm" style="display:none;"/><img src="https://dsum-sec.casalemedia.com/rrum?ixi=0&cm_dsp_id=85&cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dsp_secure%26google_cm%26google_hm%3D" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_cm&google_dbm" style="display:none;"/><img src="https://ib.adnxs.com/getuid?https://cm.g.doubleclick.net/pixel?google_nid=appnexus&google_hm=${BASE64_UID_ENC}" style="display:none;"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65464)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3565373
                                                                                                                      Entropy (8bit):5.638485277767805
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:49152:DiGYVcm+Fy9sekCdTuuG+HNps7nGhqYnVAoZE9kKbKKkt:DiGYVcm+Fy9sekCHW0AkWo
                                                                                                                      MD5:46E7B97C78D927633526923DF2871396
                                                                                                                      SHA1:BE9461EDBE41A7F586F57B7D82EBC62CAE51897F
                                                                                                                      SHA-256:69CF66F4549465E65BBDA76E4EF1C702EC3E9BC47982DAA245019D7AA4664DB2
                                                                                                                      SHA-512:26C9CCF2F432704382DB91578638F7C11B1EDC802E8DE1BBCFFDCC0B59E5E162E7A39DEE668636FACFFEBF0437AEC11CE3E652CDBBB3B71CC08C93E0CEA63600
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/javascript/speedtest-main.js?v=46e7b97c78d927633526923df2871396
                                                                                                                      Preview:/*! For license information please see speedtest-main.js.LICENSE.txt */.(function(){var __webpack_modules__={93419:function(e,t,n){"use strict";var r;Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var i=((r=n(36181))&&r.__esModule?r:{default:r}).default.Collection.extend({});t.default=i},12989:function(e,t,n){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.default=void 0;var r=a(n(32275)),i=a(n(93419)),o=a(n(21118));function a(e){return e&&e.__esModule?e:{default:e}}var s=i.default.extend({testTypes:["download","upload"],initialize:function(){this.pagesLeft=null,this.nextPage=null,this.sortOptions={date:"asc",ipaddress:"asc",server:"asc",latency:"asc",download:"desc",upload:"desc"},this.sortAttribute="date",this.sortDirection="desc",this.fetchOptions={}},url:function(){var e={};return e.sh=o.default.getQueryParam("sh"),e.page=this.nextPage||1,e.sortBy=this.sortAttribute,e.order=this.sortDirection,"/api/js/results.php"+o.default.generateQueryString(e)}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 178 x 175, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3213
                                                                                                                      Entropy (8bit):7.553565995366911
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:35QRRzQqgtYCWBzmuvuLf33Pf309TxeL+vD+7SrQ9o6Br2eJk:GRRsqgOBzvcnM9TxVk9JCeJk
                                                                                                                      MD5:0D768CBC261841D3AFFC933B9AC3130E
                                                                                                                      SHA1:AFF136A4C761E1DF1ADA7E5D9A6ED0EBEA74A4B7
                                                                                                                      SHA-256:1C53772285052E52BB7C12AD46A85A55747ED7BF66963FE1993FCEF91FF5B0D0
                                                                                                                      SHA-512:CE5B1BBB8CF6B0C3D1FA146D1700DB2300ABD6F2BDBE43ECAAC6AEBC911BE6E1BCD2F8C6704A2CFA67BBB45598793DDEC017E05C2C37CE387293AAE08E7C342F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............n.t.....PLTE..........UU.@@.33.**.$I.@@.99.33....**.''.$7.33.00.--.**.((.&&.$1....,,.**.)).''.&/.$..,,.**.)).((.''.**.)).((.''.&&.%,.$*.**.)).((.''.&&.%*.$*.)).((.&&.&*.%*.$).((.''.&&.&*.%).$(.$(.''.''.&&.%).$(.''.&&.%).%(.$(.$'.''.&&.&).%(.$'.$'.''.&&.&).%(.%(.$'.$'.&&.&&.&(.%(.%'.&&.&&.%(.%(.$'.$&.&&.&(.%(.%'.%'.$'.$&.&&.&(.%'.%'.$'.$&.&&.&(.%'.%'.$&.$&.&(.%'.%'.$&.$&.$(.%'.%'.%'.$&.$&.$(.%'.%'.%'.%&.$&.$&.$'.%'.%'.%'.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%'.%&.%&.$&.$'.$'.%'.%&.%&.%&.$'.$'.$'.%'.%&.%&.%&.$'.$'.$'.$'.%&.%&.%&.$'.$'.$'.$&.%&.%&.%&.$'.$'.$'.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$'.$&.$&.%&.%&.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$'.$&.$&.$&.%&.%'.%'.$&.$&.$&.$&........tRNS................................ !$%&'()*+,-./01235678:;<=>?@ABCEFHIKLMNOPQRTUVWXYZ[\]^_`adefgijklmnopqrsuvwxyz|}..................................................................................................................
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):49
                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.crwdcntrl.net/qmap?c=6569&tp=STKA&tpid=0-44ef61b2-fe37-563b-497a-08aac775d996$ip$8.46.123.33&gdpr=0&gdpr_consent=
                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=smart_adserver_eb&google_push=AXcoOmTZZaCmXZ5t73cMlpwE2X0iZbBjJPnKcVxb2_K3GwkDxeO4S7k3fjjWmPORlFuwoabTTt45jKNvpRqhjUM07McmwvD9-K_pew&google_hm=ODg2ODEyNTM0MTAwMzEzMzIwNg%3D%3D&gdpr=0&gdpr_consent=
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 46 x 64, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1079
                                                                                                                      Entropy (8bit):7.748825467093358
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:dEcIeyGeR/mCp0q/Nvdne4KLN/Yioc/hczqrQMjBdtEy:dhyGelTp0ENvdneqijhKWJjV3
                                                                                                                      MD5:7839B59144F5910B2D4AB36CDCB6DB37
                                                                                                                      SHA1:DCDFC6765349CD36AAFB7967DA0C4ED84128E5BA
                                                                                                                      SHA-256:4EC4D52B6B4F5AF5EB3F12F5AD491D810FA11082CDB2B903A5629D0B2CCB1CDD
                                                                                                                      SHA-512:015C4C2EF4CEFB4666B9061F13B628DE05D15C7A5961B2DC7DBF648B2942CA6173493FA41BABA6DEB024F5302A16DE21E0AD2D1B66AB123F9015E89EE13F9FCA
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcRsYN-Gws0n9zIt7ToR_iyHnVjtT8y0uoBfxHp0toI&s=10
                                                                                                                      Preview:.PNG........IHDR.......@.....R../...lPLTE...................uu.......GG.....||........AA.......QQ..............XX.88.''.....jj.22..cc...0>.A....IDATH..V...0.,MR......A...7..\....m.4W'....t*.....K..{.5"H.1...:.A.{81.H.._.........H~b...:...>.5..o..mmZNXo\6|..C........{....@u2'.I..P^........%~p..n..>.......f...._..2..w..."0..=-...G..=...q:...7.a.|...r^tJu.f.....u.L....j.u..p.g_dd.2.jI'...[X.n....im...d.M8.?ZC..\..R.f...(W...w.....w....g..=...4.<).....~.)..gzm....gzh....nC...m....E.....4.O.Q..T...6.../Z....Ko..+{V.....u....T2..0..em......<...k|.P....l...2-...Zy...F..f.....e..q...a.....f.....kr;..a.l.tR...Tq.L..f=V....u.x.V.f...c..i.I...|.c..z..x......|..D..7.....&.B.H.4..4.d...,.;.B\.~..J..._U.'i.....M.s..+U#E.n....a2.....q.w..O.*.X..w..<u..X...=EO..'.t.....uMWQ....?....t.h..Q,..(..R.!....Y....i.A...R.{......./.A?.+....*.v......O..[.)..w.......3)....5..Ib_.].}......G....d....e.5.@..."...> .]..*...sR ..]-I..{....hR...w}A..:.<.+...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=GbJElEooFIIpAoEfqWgmRYhBCJ5H3GKb9QNMdZe_z_U&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house&google_gid=CAESEMsiS-NcVS3Fcb-r6uZkXh0&google_cver=1&google_push=AXcoOmSWH7yJd1XCdyfW2oYnamFSfBmbG2Sg60r2pM6Lxw9FgD2j-x9pb4gI7GjN2rWuxiDmE_1aFkCrMxWQMtO2rPDrfBO6a6skYA&tc=1
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15896
                                                                                                                      Entropy (8bit):5.503616373683869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                      MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                      SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                      SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                      SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=158111&userIdMacro=(PM_UID)&gdpr=0&gdpr_consent=&predirect=https%3A%2F%2Fssp.api.tappx.com%2Fcs%2Fusync%3Fidmn%3D76%26type%3Diframe%26id%3D%28PM_UID%29%26auxuid%3D
                                                                                                                      Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (539), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):539
                                                                                                                      Entropy (8bit):4.598912011399093
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:iWRSafoJfAAf/0HR8/JKAX8iyyyyyyyy9/yF5UFWRSy:iWSa7Af2tAvegy
                                                                                                                      MD5:07DA4F027F7F12613DCAE4E26C25A6C5
                                                                                                                      SHA1:CDB7051ABE6EEC8126CACE4503A1E94FBE53EA3B
                                                                                                                      SHA-256:C25E9C93CD91E782F9FED1463383469EA2A23B80556A6DA6E97D0083170D30D8
                                                                                                                      SHA-512:E542E97E814BA1266B55D51CFEFA69BACD2148B24A5AE12493422F2F46AAB4E2AE5C6908EB240E9BC27E764B9F2FBD9A96289F16B0F31F6997340061E7D4B4F9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:Required request body is missing: public org.springframework.http.ResponseEntity<io.id5.fetch.request.FetchResponseDto> io.id5.fetch.FetchController.fetchClientToServer(java.lang.Long,io.id5.fetch.request.FetchRequestBody,java.lang.Integer,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.String,java.lang.Long,java.lang.String,java.lang.String,java.util.List<java.lang.String>,jakarta.servlet.http.HttpServletRequest,jakarta.servlet.http.HttpServletResponse)
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5861
                                                                                                                      Entropy (8bit):3.942710862569332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:JVU8+gpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:JV8gYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:5A752C8F20728F6D67B766D9D2C335E3
                                                                                                                      SHA1:C8C00E605953FDD7A2BCA6927FDAE376B8AAEB12
                                                                                                                      SHA-256:384DE665783500C6746BD022682FA28A46BAECFD6BF1DE98B1665BC18BD8170D
                                                                                                                      SHA-512:E0E5EFFA3C1862189FE6FC4BF15B72123BD9A7620267C1F17B049B9214E80639B3DF1B852C11E2505AAAAE6DA05ACB266664F4D22DDC52B3C560BFDBE424BD8C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1a1d9c8c5b/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/logo.svg
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1313H0V9.21631H4.01709V13.1313ZM0 0.214844V6.8687H1.20443V6.67192C1.20443 3.5395 3.01224 1.58316 6.42595 1.58316H6.62785V15.6757C6.62785 17.632 5.8249 18.4145 3.81751 18.4145H3.21414V19.7851H13.6572V18.4145H13.0538C11.0464 18.4145 10.2435 17.632 10.2435 15.6757V1.58316H10.4454C13.8591 1.58316 15.6669 3.5395 15.6669 6.67192V6.8687H16.8713V0.214844H0ZM12.8519 13.1313H16.869V9.21631H12.8519V13.1313Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 45.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjRWG,pingTime:-6,time:141,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:141,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B121~0%5D,as:%5B121~728.90%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHIH+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C171%7C172%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:0,renddet:svg.us,siq:42%7D&tpiLookup=ao:www.speedtest.net*&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5861
                                                                                                                      Entropy (8bit):3.942710862569332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:JVU8+gpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:JV8gYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:5A752C8F20728F6D67B766D9D2C335E3
                                                                                                                      SHA1:C8C00E605953FDD7A2BCA6927FDAE376B8AAEB12
                                                                                                                      SHA-256:384DE665783500C6746BD022682FA28A46BAECFD6BF1DE98B1665BC18BD8170D
                                                                                                                      SHA-512:E0E5EFFA3C1862189FE6FC4BF15B72123BD9A7620267C1F17B049B9214E80639B3DF1B852C11E2505AAAAE6DA05ACB266664F4D22DDC52B3C560BFDBE424BD8C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1313H0V9.21631H4.01709V13.1313ZM0 0.214844V6.8687H1.20443V6.67192C1.20443 3.5395 3.01224 1.58316 6.42595 1.58316H6.62785V15.6757C6.62785 17.632 5.8249 18.4145 3.81751 18.4145H3.21414V19.7851H13.6572V18.4145H13.0538C11.0464 18.4145 10.2435 17.632 10.2435 15.6757V1.58316H10.4454C13.8591 1.58316 15.6669 3.5395 15.6669 6.67192V6.8687H16.8713V0.214844H0ZM12.8519 13.1313H16.869V9.21631H12.8519V13.1313Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 45.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (22259)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):133063
                                                                                                                      Entropy (8bit):5.231088326905108
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:dUvnyyW/pGcQDNKzMXKLnpXtdi/qAE4tt4uZuH/R8YbJAO6CSLqu:dhxGcQDYWUViS4M2
                                                                                                                      MD5:5D67BE02B89A9239CA2CB078EA269948
                                                                                                                      SHA1:3BF99B15D706BFB7220FE6C43F442682B6D45B2D
                                                                                                                      SHA-256:D1BC43CD3BAD832DBFE304ACF92C197C8C008E41479C81D879F68276BD956982
                                                                                                                      SHA-512:A08AAC3909C42D4A21230FCF9EA6BB10C774918BFD22EF9314D3C028A219E2F830F44358329E28E6A3CF6B39A15A5A995D383BE678BA23D76FC66A2E91AC0A4B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.speedtest.net/
                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">.<head>. <script type="text/javascript">!function(){"use strict";if(!window.performance){var n=new Date;window.performance={now:function(){return n-new Date}},window.performance.timing||(window.performance.timing={navigationStart:n,domLoading:n},document.onreadystatechange=function(){"interactive"===document.readyState?window.performance.timing.domInteractive=window.performance.now():"complete"===document.readyState&&(window.performance.timing.domComplete=window.performance.now())})}}();</script>. <link rel="preload" href="https://cdn.ziffstatic.com/jst/zdconsent.js" as="script">. <script type="text/javascript">window.zdconsent = window.zdconsent || {'run': [], 'cmd':[], 'useractioncomplete': [], 'analytics':[], 'functional':[], 'social':[] };</script>. <script type="text/javascript" id="zdconsent" src="https://cdn.ziffstatic.com/jst/zdconsent.js" async="true"></script>. . <meta charset="utf-8">. <meta name="viewport" content="width=de
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsscj29o-cOmXaQtP8KRhHjrSuQIIFnSW4cYT5yybBK50h0lVv72hLBt_uh1OvUnP8AuXHQoiNK5SOIXZSoySQjK4zHdp_Mw5BCjfI0gVdOboyoxo6_pDCcosfbpx7saVUoiARwVx7MYaVJ66vu_zBj1uzC2it_LoHy6-9OTI9VTCPCN7BsjO_tzvQoDdL-mEYE&sai=AMfl-YQ1BTSl_FzcasnUiSAj5SJS9ZVyHmw3Dl8BdtEXKHib9MpEVKcjYWwoJaEDYlkdjXne1TT3OqvTmy77qLMMy4FZHeudanK3h0brhZMIOjCpwlciRb5OTz3QKn4&sig=Cg0ArKJSzBa0xDdif-OEEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidartos&mcvt=37539&p=76,19,676,179&tm=37575&tu=36.19999999998254&mtos=26557,26646,37539,37539,37539&tos=35921,109,1509,0,0&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=490556826&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2370920301&rst=1727776399400&rpt=4557&isd=0&lsd=0&ec=1&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (56888), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):56888
                                                                                                                      Entropy (8bit):5.418495886740826
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:tvB5S2oiI5Lb/4bGMxAdLJxtUweHmwVM2y7KddgZmHyhSVBt0R5tdpbr+1ccuM4G:kE
                                                                                                                      MD5:1E77F38A1DF1490D4175E3C4878BD150
                                                                                                                      SHA1:555B823C75571D723FA86F42C6A4710AE97AE9A2
                                                                                                                      SHA-256:492DB2CA577F4D221E3E28239C19E7DB05F1701B298BF278FC4D1FCB92563586
                                                                                                                      SHA-512:0808FDAB6BE9051A251C951990A7EBEA4777BF5A83A82884BF28DB733E5CDF6FC763F9DCA243F5848E91ABEBA7A5FF47533C478686DFC410ACBA9EFF7D7CFFE7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:!function(I){var i={};function n(e){if(i[e])return i[e].exports;var J=i[e]={i:e,l:!1,exports:{}};return I[e].call(J.exports,J,J.exports,n),J.l=!0,J.exports}n.m=I,n.c=i,n.d=function(I,i,e){n.o(I,i)||Object.defineProperty(I,i,{enumerable:!0,get:e})},n.r=function(I){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(I,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(I,"__esModule",{value:!0})},n.t=function(I,i){if(1&i&&(I=n(I)),8&i)return I;if(4&i&&"object"==typeof I&&I&&I.__esModule)return I;var e=Object.create(null);if(n.r(e),Object.defineProperty(e,"default",{enumerable:!0,value:I}),2&i&&"string"!=typeof I)for(var J in I)n.d(e,J,function(i){return I[i]}.bind(null,J));return e},n.n=function(I){var i=I&&I.__esModule?function(){return I.default}:function(){return I};return n.d(i,"a",i),i},n.o=function(I,i){return Object.prototype.hasOwnProperty.call(I,i)},n.p="",n(n.s=0)}([function(I,i,n){"use strict";n.r(i);const e=(I,i,n)=>{const e={data:[],addData:(I,i)=>{e
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65439)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):100212
                                                                                                                      Entropy (8bit):5.277687056520295
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:wksaGIz0Na890lER11cmCSdOtWeujXrS463+6L+nJN:HOa890lw11csdm463P+nP
                                                                                                                      MD5:6F43174CF2798DCD024756859322FC73
                                                                                                                      SHA1:FFA430C40A1716F3D14A97340C6718728A6322E9
                                                                                                                      SHA-256:827EBA33FF7F627627E79285AE329F7269998B7CA965F96F2C1EE59CE7116406
                                                                                                                      SHA-512:EC3161490529EEAF5D588174BA07EA5C17E0D2C9FA9D3ED8CF35F6DD8544B8ED813E7B32F485E329158F47B2F1116CA6AEA9CA934BD4CD701AA131586EB1653D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn.id5-sync.com/api/1.0/id5-api.js
                                                                                                                      Preview:/**. * @id5io/id5-api.js. * @version v1.0.71. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35732), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):35736
                                                                                                                      Entropy (8bit):6.125630481052063
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:KN3BofrbaPqx1c8JI4jsPlqTjnqBl0Cc2ZAnwQezj+i2xnN4ZQ2oKwbGHy6KMkc:q3incqxa8JtWkTzqBl0Cc2ZAnwQezl+Y
                                                                                                                      MD5:18E8730FF14F11C8899FB342FC3FC5B8
                                                                                                                      SHA1:D0B15D89F32170E8A8BED90A828B81C78DEE767A
                                                                                                                      SHA-256:3D70E7C0CDC6E39C5B081A2F2B5EEABEAACC2E063345608F06D7B6B28A3E65C3
                                                                                                                      SHA-512:44F3FB4793E42594D20B3C2828CE0504017619A9320F2A6067061CE8BD6709712830D955512F77249CECD3BECC249651D9B5E0DD9BCD86FFC1D11BDCC271499D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16
                                                                                                                      Entropy (8bit):3.875
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:H/sX:kX
                                                                                                                      MD5:90665C281E350C6103273A20DF5885E0
                                                                                                                      SHA1:D82E2F006847340FA40C4535395B48640199770D
                                                                                                                      SHA-256:59690733B3227F6302FF970E8A83AD6F3140D60EDDD731C31C1D7D9AB0F34A5B
                                                                                                                      SHA-512:0C4F5E8200DF2D4E94907EBACCC0A2C214D0BE3E5FAEF0614CF81EC3B5D4EF8A24BA64C0A15969848F033A58392724B4FD30BEA8CCC8FF3193EBC5594B9A29A7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnOsiS9Cc9-OBIFDZLU-N8=?alt=proto
                                                                                                                      Preview:CgkKBw2S1PjfGgA=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.5257351171929923
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUEIHh/:i4/
                                                                                                                      MD5:13E1C7A2184E36D7AE519E99B1AA226F
                                                                                                                      SHA1:355CCAD4EAC39838E1CC76FD0B670FD2EA1E5AA3
                                                                                                                      SHA-256:48A33CA9F42B91902D57AD8AC52E1CE32B92C8C10C732F2DBB6FE960EBFD9438
                                                                                                                      SHA-512:B1A6CFA7B21DBB0B281D241AF609F3BA7F3A63E5668095BBA912BF7CFD7F0320BAF7C3B0BFABD0F8609448F39902BAEB145BA7A2D8177FE22A6FCEA03DD29BE1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pr-bh.ybp.yahoo.com/sync/openx/1fb6cfc2-e961-e416-ce4c-44f14996d5d3?gdpr=0
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):130
                                                                                                                      Entropy (8bit):4.917131156461135
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:OXMRp/A6MB2jk4lBVQA8K4HTGAMoKDXhCiDHvYn:OXOHMB2jkUbN4wDX7LY
                                                                                                                      MD5:F60F6AFD0D7FB239248D69C9285E1CA9
                                                                                                                      SHA1:7E06BADACA9F33D1DC9650E1FC270CA55129C637
                                                                                                                      SHA-256:65710FD31EC61A8649482F73FD81CF6EB7597048C0AFE85042C45B506A5413EA
                                                                                                                      SHA-512:1C4634CFD05CBCC6054700E2C23D381C4B45E6460238AFC07DC30B876C525A8A54BAF409E4E7740822B78CD313ED5B8D12E166DEF1CE7D843A34FF8DB1B656A1
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{. "addr": "8.46.123.33",. "base_id": "cr75DWaZf823c174c3749853ba0c807b",. "domain": "speedtest.net",. "guid": "3NS95gGGUtd".}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (64871), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):64871
                                                                                                                      Entropy (8bit):5.435174994554587
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:/SM4+5zDCdVCBrYbL1U6kp8cbm3Of8euwFw4oJ8vzO5aZSY5IU:/SM4jChYi6i8cbmef8euwFw4Fz2aZEU
                                                                                                                      MD5:E6AD62F66204FF8047B64E673C1499C5
                                                                                                                      SHA1:6F02B86ABB65785E1A006BE5FCA9E42B7A7FA2DB
                                                                                                                      SHA-256:324055614F7DE42298263D389A0B8749E98F3D5C797CF6CF50CB2B0D4315F5B3
                                                                                                                      SHA-512:668AED3D0F50C824B0348D6222F0BC8AAE231D38FAFEC17E5E568CB601060911C0374DD447FEEDF335737F32AFFE613B934E9E72F5BA506615EC1E82EA085127
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:var lotameIsCompatible = function() { return ( typeof Object.keys !== 'undefined' && typeof window.postMessage !== 'undefined' && typeof XMLHttpRequest !== 'undefined' && typeof(new XMLHttpRequest().withCredentials) !== 'undefined' && typeof console !== 'undefined' && typeof console.log !== 'undefined' && typeof document.createElement !== 'undefined' ); }; if(!lotameIsCompatible()){ if(console && console.error){ console.error('Lotame: This browser does not meet the minimum requirements.'); } } else { function lt15238_aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}function lt15238_a(a){var b="undefined"!=typeof Symbol&&Symbol.iterator&&a[Symbol.iterator];return b?b.call(a):{next:lt15238_aa(a)}}var lt15238_ba="function"==typeof Object.create?Object.create:function(a){function b(){}b.prototype=a;return new b},lt15238_b; if("function"==typeof Object.setPrototypeOf)lt15238_b=Object.setPrototypeOf;else{var lt15238_c;a:{var lt15238_ca={Vb:!0},lt15238_da={}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 378 x 100, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13393
                                                                                                                      Entropy (8bit):7.980706515491529
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:XsmOnlxBYwmfLIgyNlt3h8mm1rixdVZ57wEY:in7ezIgc3Mrs1wEY
                                                                                                                      MD5:04AB805F7FEE8EC3ECE84E849DDB7E57
                                                                                                                      SHA1:82DA8F856571BFF84BA3617ADB685213AE152380
                                                                                                                      SHA-256:2B4F14E66F0EAC710B05708CF1718819A4A9BF2BE113E0A2726435781CE5AA95
                                                                                                                      SHA-512:FE8DA26525565A57059C7B959F61DDD437CC82521DFDE17BC614FDECCBA1A38825C4601D66C72914EBEA3295E6FDE5BF0568C1E8E28E122D4422713E2374B4D0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bdd58f359/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v1_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUs150Rebate/images/iphone.png
                                                                                                                      Preview:.PNG........IHDR...z...d............%PLTEGpL......jXLm]P.}pyg\..........pc...xsto_T..q.xl..................................P;0............dN>.............S@4...u`..~...-..C3)...w.....,&"...y`XC5.fQy_N:%.]H:`K=..s..n....r`...tS@.....[F7...hRBJJO._I.n\....z$.....D+....iX...xg...`>-...lUE...bO....~...zYE.iQK7...<==r]L.....m.o[Q0"..........mYJ.~i...5("3 .CBC;-%....jWtXI{dS.}dI1$cE5.....Q9.......|..`....s..kJ9......{glO@......)....r[6&oB.cRFB:2..f.oP..n876.nW.....(............x...............s.y9....W=.W:..vH2.cH...a_f.xY`#..bAL...h#|&..L.2..A.........tRNS.s... H...o.....P]....1.IDATx.X[k...m.[9..l.,Y.%.J.|.5......).kB.8t....<......y.C..rZ..!4..4...<.I[..u.n{.[N..^..m=xpk<\B...~.!....X...a.Cx....~.O......@..>..?..`%r.........@zn.rZC@..b....>.{..P..B.J.....+..'{..RL..A.....&.`.4.{h...K..P@@.8H..5r...-F...d.......c..[.........1..{Rl...._._..QD{..@7|'..&.a..L..B..D-.H..qV.N.k.....ZK./.,-.3....ih.k...Z......E.v.[q>..Rg.{R.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3268
                                                                                                                      Entropy (8bit):4.46624899672762
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:m7NtjEyelcSe0cvag2AI1FIQj7lwBMBlBh:WNZEyel9e0UDI7byoLh
                                                                                                                      MD5:B2D5192FD3B47E628DBA860563A538E7
                                                                                                                      SHA1:9807CD1C19AA6D37F4E5E0457780DE4F24E178CE
                                                                                                                      SHA-256:E551239F9D963F64D1FD39D40285586400F4073ACDA91BE5658C32117F6BC6AE
                                                                                                                      SHA-512:FB56DD6836CB7367065C1E44B1E32DB2946361BF364BF4517D6D6065BEB289A7CF5C19BE81CE02414ACD358583A8340655BEA8F5361BDD715EA3A9CB8663C626
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg fill="none" height="110" viewBox="0 0 148 110" width="148" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><clipPath id="a"><path d="m20 0h109v109h-109z"/></clipPath><clipPath id="b"><path d="m20 0h109v109h-109z"/></clipPath><mask id="c" height="109" maskUnits="userSpaceOnUse" width="109" x="20" y="0"><path d="m129 0h-109v109h109z" fill="#fff"/></mask><g clip-path="url(#a)"><path d="m0 0h109v109h-109z" fill="#062947" transform="translate(20)"/><g clip-path="url(#b)"><g mask="url(#c)"><path d="m129 0h-109v109h109z" fill="#062947"/><g fill="#4dcdff"><path d="m58 20h-3v-3h-3v-3h-3v-9h3v3h9v3h-6v3h9v3h3v3h-6v3h-3z"/><path d="m55 29h3v-6h-3z"/><path d="m64 53v-3h-3v3z"/><path d="m73 50v-3h-3v3z"/><path d="m79 50h3v3h-3z"/><path d="m103 47v3h3v-3z"/><path d="m97 68v-3h3v3z"/><path d="m103 83h3v3h-3z"/><path clip-rule="evenodd" d="m64 32v12h-6v-12h-3v-3h-21v6h-6v-6h-3v18h6v3h6v-3h3v-6h3v3h3v3h-3v3h-3v9h-3v-3h-3v-3h-6v-3h-3v3h3v3h-3v6h3v3h6v3h3v9h-3v3h12v-3h-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65446)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):331650
                                                                                                                      Entropy (8bit):5.288642917517469
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:v2/y0TKtc5Stk4DLP+0qEw4NSPUtsT3YIBcNy:v2/v5Stk4DLP2EHNSctUBcU
                                                                                                                      MD5:907CBDD883935369790D45CC9BD9E8B7
                                                                                                                      SHA1:E0B3C8F58CD6B611DFFF737DB1AD5AD2D7AA7105
                                                                                                                      SHA-256:6FDB7C12792EBD6E785128456249178E9B508C9677A300DF8FBC6E7520147BAA
                                                                                                                      SHA-512:FDB108D439129DFFE0C93AD2AC0141DE75F92130FB71E9447682C5F94100B90745A4E83B1CAF40691D45E66517B096145591798492744232F99425B3B2A13610
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://c.amazon-adsystem.com/aax2/apstag.js
                                                                                                                      Preview:/*! @amzn/apswebapstaglibrary - web-client-bundle - v24.827.1552 - 2024-08-27 15:52:44 */.!function(){"use strict";var t=function(e,n){return t=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&(t[n]=e[n])},t(e,n)};function e(e,n){if("function"!=typeof n&&null!==n)throw new TypeError("Class extends value "+String(n)+" is not a constructor or null");function o(){this.constructor=e}t(e,n),e.prototype=null===n?Object.create(n):(o.prototype=n.prototype,new o)}var n=function(){return n=Object.assign||function(t){for(var e,n=1,o=arguments.length;n<o;n++)for(var r in e=arguments[n])Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r]);return t},n.apply(this,arguments)};function o(t,e,n,o){var r,i=arguments.length,a=i<3?e:null===o?o=Object.getOwnPropertyDescriptor(e,n):o;if("object"==typeof Reflect&&"function"==typeof Reflect.decorate)a=Reflect.decorate(t,e,n,o);else for(var c=t.length-1
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/77/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.9057/es_pId_697cbd92/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (35415), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):35419
                                                                                                                      Entropy (8bit):6.12481022266178
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:KN3Bofrbnp+Vtx1c8JI4e+p+VI9Tj8iSJlZPon120PrParkRIORW9YX57Q73gU/Y:q3innp+3xa8Jte+p+kTgiSJlZPonk0PN
                                                                                                                      MD5:4BF00625C235ECB7BBEE06325C6BFCBD
                                                                                                                      SHA1:E123D145BC3C97A043CEE940185AEDF068B8B010
                                                                                                                      SHA-256:4C1817B65B1CE8549BF1800F98A9FC3793EE9C87FD6CD944E32C01FA161C12F9
                                                                                                                      SHA-512:58DCA94EFF5EAD69442317E07431F23C895C8A547E8EA780DE6A4059142293A801D53F64A4FC0D11AAF2044877CD8F781B5A77AAE99D966DCB502D610575AABD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-BgwJ-Hs0d-wQtmJCukWFSO8ZKKS6lRviOLYdUNUOs86C-Rx6R70FTu8Fz_LjiSnHylWFdSZl1dluYZeQsZKn9n11aP6clYxKKPFlVzkz5UqckBLcNPuzaj5JbpZcu-7p--WkAhzVSZZknSAwOtGingQiiNs9enszF5_waEyeU10H3fncShcRMKqfhLZKuQc0-w5J5zpdNdQuCXbvwcX3OuzOcbp7ctUBEF45XCpBh2E6B_xNU&cry=1&dbm_d=AKAmf-B5jzPz53m2pQ1W8Cjqa5M4kjqOzL4XSH6Bt7jTNx2P8O1CC23xZH3yPxbhb0fxTaW2tSWwVvvz83EZFtjTLBKKvAOcg6s4n7ORQiua9j6vNePCe5u79KpnfVBMkQ7bob0DuwpL337UK3Fa0iJQpkg8SBDgd9ZMxzP2nGHc8CR5YDIlo8Cwk-YslWSENHFVGcWVzdzA-JGgzIlt17XT7S1UfR9cbZlD1OjmTRIGYuoM0R6oAiHgEXxpzZnS5AP-0LEELcvly62kHX7oR1XGg8kY3Mf276LthG0ghxSl3SD88obZ6DTm-RQnXwJJPQT4KXebP4L3V1ypxUZf1fokGrc-mmp8mNuF2NxHW7Gf3O-OruYHUxqLi0IGZ77xJ0KUKsWvoMbk8d3XSB6MoxiyWMbGn9ZCTsh5m69PXgSgrsdhxHxD_ayM7yafxsJ82qv6s6fHP7ci1qTqNiI47VIysp79HJHnPNuB3nEXn031O9RReKcG37ED2RRgneg9ewTbuzA_q9Y9BVBlfwLIvwtYDMAXiWuc_lk-pWeXQR_nPuZZWwxQeaiyJTVZONcCXz_olqYQXtpFCD_TyIgcuHcwvewizJ45e_1B5poX75BEe-8auPy7GA5cQxajB_pnkskEc3DsIBX2-rW44BEVmb4-XDK8SyN0KmMh-Om3y_mACy3JYjV9-Tw0FIRCry47bH-Vpm7YPnAG5hROje3J6ybHo0XVMGZMCt4rVxk7CVqjSIbZdZ9m-wwoXZgSRiO_xuyWsEHL3cVNzxm3sCu9ffxZxZ8ApS2SKb30Tn_xfCKWY6zp7QjfnR4W0GlsoTZW-_IRrrs50PlkKIVTg57IxHca11VygZnua7-Xnyh9Gs38-YyTlc2buAZZb5Zl0kuL02g8FhVU-SN_ZrAw9et06HHAM_r36jz0pVnkeCJXhDIpx2Obd7SOXm9dp8gURWtOan-7K-dc24_m3n_n18QELAUeInEd5hGO4eVSnS6SxwD6X1rQ8TyuuY8CPXg0146btv65n8zo4ElvMwkNuoFiz6J_U5lmzbfBo5L8FYdvAET6upfQKuYR1MU5ybJeSvNuL3vz28eUSc2VBQ8pSjRJ5cIE5BdccT1tRLfRJE29tYI96j-Bit7zZ56oOaWDXXUNjYvtHoGmwQnLp85aypToVeEEzwCEjDpQaIfZIsLZnIEKO6ktocWP-47rV7vuCOqSGBBGRFRW096JhPttQT8kO4_tjLUYRa5r-Y1rfI3zEbJZvTX95Iqag-EBWLrz4b55xecJHEOotvUgjDj7rWV_l5dnNoXZ80Jwn5WXJhOBIV_S0-_ZGd5YWXZsC34zo97xDDt0qz5Qdkdgh9OBC_TYW7VFrv80NfQFrE-KhHfKDBnhbS0hee3E03dumAY1d1HJxaJzm1pbG-57KPYMUu1kWnO3ba-m0cK0JqdjmOwnmytrA5L0La2hLUu--eSxe7XpUQpHXxRt9jxqeUoD-TB-beVJLXqo-vTIUZzXpEdh5l3FKo084mWdI1v4fUNAbpP5NWaQ81NBZJeHG8bdlgtCsnvFf4q4uSUHza5doCj8CNYfJYtVsA2--_DEZoeJ2TeX9O1FpxgMTRQHyweXHcpqtYYRWWBbGo1GWGzFbXdqlsfkmnHfVaY_aezsu9ugYdvnQYROgbRUvX8l2Pxqv5zqOWbMU8mOlnmLLCnvF8ryAXAoDadCtFGhEv9-lzVp2PchntHWWgWu6dcfT3TIpCTsQeMUZ1zuGNIoJsGK_dcE2MpiG1aa_sm-iU7rh7rhFkvgHziZ8qL_sK3kI5aQGRWlkryR3s4aW91eFHhUEw_JZKzqXgo3W68RnCNE_ww5zgNzhaVN_woJwdwvpfeclYT54J7HbgHPiAoQmehPSj4KbGXDoIu59_w3TwH5soRWfs6MPadIzzbjETtWeQHuUT--ZTQv9bBAozLn10fpdY1fA2jXogU-6Ko0-u_2XbmmpIwwuUFnGJhOC2__EFpWA9NvKDUSfvPazWW8qi_lYliNgJVwr2BbfTaK8fUvwQVumuGr1I_Zuf-lT1PqrEVx1IFk3awlkk1xcH3ykg_08Tr34uMOp08RuJGgZNdQSQ0sCh7JpV5QFc_Z4TR32LspZYRB1txxKHftGdXCNIMaT2af1ncdw3eQIf-aQaXhw9ceb8qhKYYqu9TjGDEkHafFjLALkquTO6ghfvw14bsAAs1DTPBhTbQNNAQR-5nm4NlxWQtL5Pw9Sm_5gfwS5Nk-OxNLA9FaZJVdmUJ8O0vTtrP7ULonZLK70c0YH8K0lzWI26QfCTn_9Ih8H_QKWZISgTlIPv1RhOfx4jHFS1CLpMOUyHZBAjWx61Ft7OjHyNa_shNJMuUHdA2AdHEc26u2-1bjvQjZyHMqbVm8d-W-bJizp5rbB74fEM4BCH8J7cOR8B5F8VEMjfKw1XpdYmT7TaaJm2nZlC61n6Wqksg4J3a_acMLxvRxjVS5EhMRvIOtT3gJUPhrx-rnUvuT81EEp-XL5JwZ5IXkD_rCsWiNFxV6lqa2sYkjTD2BuJlkLqn6ncfK2_GnH07pOFtzg8fxsmnljXZkOPQhxwT0MX9EpZfq1rg0Ws45JrgmsgFHAZWeToLO3A2u8GsEwkSSC8qrLyz5nuobHjQqDhtAjspSuXKIiZ4Fud1bhLpN5an0PUyOmxx8Q1_R1rvgOdEAm1gfQFLBV9eiMBNH8kr2vwefIfcfanaTKJrCfuLCr4AKtHbghMczMMyxN8SY7Ycw8m2VVKyXMFbiPGvDJSDAbxwobSerBzQkAyQ1EdivKKtVA-aVREbqe1BUvjYc9_wQBVsSrt6FiXYtz3q41NfusmSmAptY09LliLFhPtXybwPz3XlZlGn-dzeePXeFblJKofu4BHipLgsr69OCXXNzhZcASxU3rC4qo_7ZNmQX_TqQoU5NB33PQQKRhtIn1zJNfzNQA7q97ngqG10N4AqGzg-VjP9ZQNVdWsfPUUnOb_oqkUHd2YhPBBx0dZXZVIoz_qDsyKvfk0wJsOQ_Iw1X5vKdnjxsmzBKaRDG75MQVnDZL53gakweF4cYCcUe7O7LJk9_q9Q8d4PF0YZLQ1UqILEr8YJUgsBk0LkXDKYdaO-QHTpjN15xBXyGm09-h-o5j0Hozc4GT2deY65K30utamI9pLaUEXITf-u-YY7N3WA4YwuLaOSMB6NI4aPwJif1DjBE7kzU0kufvG_C92yW7I4HAeEAB8nKXMS-zPYYAqGlGDB8hTkl2BVUEnP8UvbU4Y6nTOWZOWTnCN8HagRbF08aKcMVJBAu1wHS-e5sxeVkVDaPdacGpzl5vPZuFcZyq1LwoDT2uXkRQQTHU2dLM4eyWsMjptHMJuMM7or765H8bX5Vx47S7OMaizE0PvzNrkuJvDAyWd1C-WEHHdrBjhBG80KMlgS92vrFzHlMJb2rpuZeBa723z12FNwSSzQvTE7iEZJntAJDeJp7W8rkCGtOcFZIbNJw-rV4Z_m4J6O24SUUdXXJ3c2ub3KMgLO6_SpsGOnhtNFQP9M5aRIIZxwpV9Hwsl1w51n9V4-EkpZq5hrXPtot7XKSkdg1eGqSaiYqPj22ehWLkxb0FuhnS2yqTwn5_v-M6Q_94JdMeknt3LbXheWvh_UADtJYJ8YgKeT9pJNVkzeIkQhhkIs97TpUl6KVgfUqPax9vn98FumPGHdbpvWKjHlqG1e3mFpEdTSRrSbIf-L0v3hzqvkCOSUF4RBhxtsC7Bq2PPZpAH8lJj3to-5Z9Gmx42lshFN47lrTD6114mp1ajp2eXz3CCQu3zkkCU5gxRjsR_-twCt_bznESBcuVD_lZUVObCYBx_V7K5YNksaEQ4z9iIxds-pBhwv8Acr7udRe0fWvXdPuWo-03AsH_QHYjDYKq8XeRKgyeq4gak8uUsRNKHaAnjLLK-qkwpXzIGMUTQuIKxOv95TLyaLf0S9Dcgza5Fodshg9Q9Pf1qPfPcO7EPXnaDRqUJEywsbURwcnZOtfJDnzI3IW_hvxXVUVC4KUBQ3C_QoKq-Dz4LjIh0vlHrNtz_IoezOhV-P6WQQ92md7_Ypd9K33zT_2mxtFjot600HjfaMbLO_6KZ86Hj52W04fgH7ZpdCieMQtA62mEVSYIvik4e7F_BCbxH6E42YfywVnBER80fKvzMAeafu1LwspMK2qjU9A36rYmzCmS6-emHE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.speedtest.net%2F&ds=l&xdt=1&iif=1&cor=10174912427423970000&adk=3047537734&idt=1199&cac=0&dtd=34
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cstyle\x3ediv{margin:0;padding:0;}.abgcp{height:15px;padding-right:1px;padding-top:1px;padding-left:9px;padding-bottom:9px;right:0px;top:0px;position:absolute;width:31px;z-index:2147483646;}.abgc{display:block;height:15px;position:absolute;right:1px;top:1px;text-rendering:geometricPrecision;z-index:2147483646;}.abgb{display:inline-block;height:15px;}.abgc,.abgcp,.jar .abgc,.jar .abgcp,.jar .cbb{opacity:1;}.abgc{cursor:pointer;}.cbb{cursor:pointer;height:15px;width:15px;z-index:2147483646;background-color:#ffffff;opacity:0;}.cbb svg{position:absolute;top:0;right:0;height:15px;width:15px;stroke:#00aecd;fill:#00aecd;stroke-width:1.25;}.abgb{position:absolute;right:16px;top:0px;}.cbb{position:absolute;right:0px;top:0px;}.abgs{display:none;height:100%;}.abgl{text-decoration:none;}.abgs svg,.abgb svg{display:inline-block;height:15px;width:auto;vertical-align:top;}.abgc .il-wrap{background-color:#ffffff;height:
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/60/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.9057/es_pId_697cbd92/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):27228
                                                                                                                      Entropy (8bit):4.276232571997607
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:c2A7m2A7WHeCIhfNXNXNXNXNXNXNXNXNXNXNXNXNe:mGdddddddddddde
                                                                                                                      MD5:276EDA284727845F6A0F54ED7637E8F9
                                                                                                                      SHA1:F653BAB583DC5492E1EA0DF3442A72EEB07EEDBE
                                                                                                                      SHA-256:DB448BAF2D1FE8C10DCE1254538D7019DC8E483CBB2AAF24DDF971A7EB8C8D29
                                                                                                                      SHA-512:0CE7C4874ACD4CF1304692C39BF6A32AD6E6C5E2C4D083EAE64F3C125BCFE959219BCD1855CBBD88DB4150EC5BAD2BDF27E33FFA58FC4A45C8EAB0D063E022B5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1b0bfaee85/1/update_TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/intro.svg
                                                                                                                      Preview:<svg width="188" height="48" viewBox="0 0 188 48" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<path d="M0 31.7547H2.00596V37.2171H8.64237V31.7547H10.6483V44.6758H8.64237V38.9538H2.00596V44.6758H0V31.7547ZM12.1643 40.0017V39.992C12.1643 37.0449 13.8647 35.0753 16.5086 35.0753C19.1525 35.0753 20.7703 36.9745 20.7703 39.8028V40.4552H14.1C14.1363 42.2381 15.1114 43.2762 16.6517 43.2762C17.799 43.2762 18.5582 42.6844 18.8007 41.9785L18.8274 41.9057H20.6636L20.6466 42.0052C20.341 43.5018 18.8905 44.8625 16.608 44.8625C13.8404 44.8625 12.1668 42.973 12.1668 39.9992L12.1643 40.0017ZM14.1242 39.0872H18.8517C18.6916 37.4572 17.7771 36.6616 16.5134 36.6616C15.2497 36.6616 14.2916 37.513 14.1218 39.0872H14.1242ZM22.3178 31.7522H24.251V44.6733H22.3178V31.7522ZM26.2012 31.7522H28.1344V44.6733H26.2012V31.7522ZM29.5922 39.9629V39.9459C29.5922 36.9381 31.375 35.0753 34.0504 35.0753C36.7258 35.0753 38.5281 36.9284 38.5281 39.9459V39.9629C38.5281 42.9997 36.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):269
                                                                                                                      Entropy (8bit):5.235195150873638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                      MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                      SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                      SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                      SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://eus.rubiconproject.com/usync.html?p=tstack&gdpr=0&gdpr_consent=
                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjWHK,pingTime:15,time:18376,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:49%7D,%7Bpiv:100,vs:i,r:,t:3283%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:15093,o:3283,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B3273~0,1~100%5D,as:%5B3274~300.250%5D%7D%7D,%7Bsl:i,t:3283,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15092~100%5D,as:%5B15092~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:602,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086,hov:%5B10865,1,350%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (584), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):584
                                                                                                                      Entropy (8bit):5.150081657286658
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:haxVfMbnp22AwEm3ZhXVDWOoQHpxEQjoTu6cnbesnbjzPhIG:haHMpbvXVyAssbeQ37hIG
                                                                                                                      MD5:03F494A32F19312CF87FD8705EF6EFD1
                                                                                                                      SHA1:AAB405769C48A9EE22D1061A01C78E7B5D6F7571
                                                                                                                      SHA-256:AEB6A15BC675D2777BC997B19EB821A5E33153198F4DB32B05CAA401E6D8B5B4
                                                                                                                      SHA-512:B5E00B84EAC0E9CA6F8C91090A35B0E39F762D197DDA9A6DE794D44463733775420D07852EFC99CCD97A5ECA7B48F67464348FD64FD4BC9AF5006B4E7CFE8D06
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://x.adroll.com/pxl/partner_iframe_content.html?audcs=au1000&join_domain=speedtest.net&p_code=f6v
                                                                                                                      Preview:<!DOCTYPE html><html><head><meta charset="UTF-8"><script>const urlParams=new URLSearchParams(document.location.search),audiences=urlParams.get("audcs"),join_domain=urlParams.get("join_domain"),partner_code=urlParams.get("p_code"),origin=document.location.origin;let url=origin+"/igs/p/"+partner_code+"?audcs="+audiences+"&join_domain="+join_domain;function joinInterestGroups(){var n=new XMLHttpRequest;n.responseType="json",n.open("GET",url,!0),n.onload=()=>{n.response.forEach((n=>{navigator.joinAdInterestGroup(n,2592e3)}))},n.send(null)}joinInterestGroups()</script></head></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.9889835948335506
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                      MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                      SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                      SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                      SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://us-u.openx.net/w/1.0/sd?id=537072991&val=CAESEDDpBV8U_2byAOypI1C79SM&google_cver=1
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32043)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):34882
                                                                                                                      Entropy (8bit):5.428172874886598
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:+pxyiYGAdU1sahkgF58HF+XZky13RekzWkb99QuKjk:0yFUickgnsF+pky13RHXMRjk
                                                                                                                      MD5:39D7FEA8EE427CFF64304A5288CB61F8
                                                                                                                      SHA1:9855642C4D93C0C5F23BB896B0A22ECB13E2FBEF
                                                                                                                      SHA-256:FA85A4366200F608A99ECF4B1B933BABDD9C5662CBE5D518B3DAA57E53DBD85B
                                                                                                                      SHA-512:FD66459E82D8CE7A8903899CCC3B92E350195DBB530E4967877DF5F3557CE385666769C4E9AB71E87BA135347B928542160075A5C54706E6E71E6B46D85DF4FD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/*! VelocityJS.org (1.2.2). (C) 2014 Julian Shapiro. MIT @license: en.wikipedia.org/wiki/MIT_License */./*! VelocityJS.org jQuery Shim (1.0.1). (C) 2014 The jQuery Foundation. MIT @license: en.wikipedia.org/wiki/MIT_License. */.!function(e){function t(e){var t=e.length,r=$.type(e);return"function"===r||$.isWindow(e)?!1:1===e.nodeType&&t?!0:"array"===r||0===t||"number"==typeof t&&t>0&&t-1 in e}if(!e.jQuery){var $=function(e,t){return new $.fn.init(e,t)};$.isWindow=function(e){return null!=e&&e==e.window},$.type=function(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?a[o.call(e)]||"object":typeof e},$.isArray=Array.isArray||function(e){return"array"===$.type(e)},$.isPlainObject=function(e){var t;if(!e||"object"!==$.type(e)||e.nodeType||$.isWindow(e))return!1;try{if(e.constructor&&!n.call(e,"constructor")&&!n.call(e.constructor.prototype,"isPrototypeOf"))return!1}catch(r){return!1}for(t in e);return void 0===t||n.call(e,t)},$.each=function(e,r,a){var n,o=0,i=e.length,s=t(
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):269
                                                                                                                      Entropy (8bit):5.235195150873638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                      MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                      SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                      SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                      SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://eus.rubiconproject.com/usync.html?p=tappx&endpoint=us-east
                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):551
                                                                                                                      Entropy (8bit):4.8010054995346385
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:kMuLWjT8RvJaRixAgVMSRuCi0voOoRWFNdoQfCYKSB:kMKWfUJASAGuCiDRWFNvKSB
                                                                                                                      MD5:614504383E4A12F536030D3A119098BB
                                                                                                                      SHA1:DB63447C8654A3659139042F6C8788E3F7080F94
                                                                                                                      SHA-256:F983D992F18CC6A5024A1FB94062872C8C1C9DDD3D936289CFB01B720A0C03D8
                                                                                                                      SHA-512:162B964492F2A4194DA35901E876DB3CF494859EB212502099BD33DE10DAB44AD55C4F0DA3D0EBD4862FEF43C7EC39BFC0779FF5879F869A3737908763C37A89
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:!(function(a9, a, p, s, t, A, g) {. if (a[a9]) return;. function q(c, r) {. a[a9]._Q.push([c, r]);. }. a[a9] = {. init: function() {. q('i', arguments);. },. fetchBids: function() {. q('f', arguments);. },. setDisplayBids: function() {},. targetingKeys: function() {. return [];. },. _Q: []. };. A = p.createElement(s);. A.async = !0;. A.src = t;. g = p.getElementsByTagName(s)[0];. g.parentNode.insertBefore(A, g);.})('apstag', window, document, 'script', '//c.amazon-adsystem.com/aax2/apstag.js');
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ids.ad.gt/api/v1/pbm_match?pbm=F4BF7411-0F55-464D-80DD-0D8D7374E039&id=AU1D-0100-001727776396-4XB0SRSB-93IY
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjWoc,pingTime:15,time:17223,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:40%7D,%7Bpiv:100,vs:i,r:,t:2213%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:15011,o:2212,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2193~0%5D,as:%5B2193~728.90%5D%7D%7D,%7Bsl:i,t:2212,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B15010~100%5D,as:%5B15010~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1200,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a.2044757-79329907%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:42,sis:1927%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):95
                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pixel.tapad.com/idsync/ex/receive?partner_id=1955&partner_device_id=8d0fda7a-22ca-4bd8-b57a-cad2854dd996
                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):88
                                                                                                                      Entropy (8bit):5.315918090420359
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:C/2A3njBlJQ3iulkR2wxHPqDYhUoao:C/nXjBlJ90kDjUoao
                                                                                                                      MD5:CB8D3B77101132B10C2E8EE778D067D0
                                                                                                                      SHA1:7044EA4076F1FF127DC7A5828FC428477EDB7DFF
                                                                                                                      SHA-256:308BCF9CE2467B9821F1FD4B0592A7C0EA44CE1BF069C3A27446C002EC2DDC63
                                                                                                                      SHA-512:79D6AC4771A3E542F9B9B0714BC51978A85CB7814A158D6977128D02A647C41B0D51FF52B27C5BFDB81B7514AAB6254DE87B8830CB410EB9BCC205A383C51ED6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://gum.criteo.com/sync?r=2&c=321&gdpr=0&gdpr_pd=0&gdpr_consent=&us_privacy=1YNY&j=window.advBidxc.mnetRtusId
                                                                                                                      Preview:window.advBidxc.mnetRtusId({"status":"OK","userid":"Se_YYhFA9I4SUTbjOfbzQfND1TKqxf4D"});
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1763)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):39038
                                                                                                                      Entropy (8bit):5.430664050428052
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:a5/nVk+G9hMlWTSwx832cQyHaSaSmAjiT:a1Vk+G6lWuwx8fLabSNU
                                                                                                                      MD5:E073798C657A0FC59453B8B6ADEDCEBA
                                                                                                                      SHA1:401AB66A92A6716CD4C981894D47F679FC1AE9AB
                                                                                                                      SHA-256:EB66C7C9D097D5BA414230F422484C17FA6F37157D30E1DED2CC5F65A9667987
                                                                                                                      SHA-512:866345625C19C0256BE9BF9F383291E645C6B64124A43BDD1C02F92FC2AE0F0AD985A15FF39319456B679B73B058290C0A0FE10C073D76F2C5976D8ED8D84A49
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://tpc.googlesyndication.com/sodar/62bHydCX.html
                                                                                                                      Preview:<!DOCTYPE html>.<meta charset=utf-8><script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},p="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},r=ba(this),t=function(a,b){if(b)a:{var c=r;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&p(c,a,{configurable:!0,writable:!0,value:b})}};.t("Symbol",function(a){if(a)return a;var b=function(h,f){this.Ca=h;p(this,"description",{configurable:!0,writable:!0,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1055)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2690
                                                                                                                      Entropy (8bit):5.39866636776827
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:Otg7xBqHIN7QaE9Fa9FZpPiNmgrZyHicju8m5I0zRHkFRCmTx:fN7Qabhiwdicju8WhRHMnTx
                                                                                                                      MD5:76A4D84DE75340D59CA06503A14184D4
                                                                                                                      SHA1:2FE3C4A95AF88BE57D1912BB09DC463F69924402
                                                                                                                      SHA-256:66E9BF446316F6EEC5EAEFA7098592BBD2144A60EB38C481DB233A6CA8B8D94A
                                                                                                                      SHA-512:2ABE6C816B265B72A8023E8F832B9BED0FFD2C931BA07C5DA1AE0CB5D60178CBD1CEA9CE6AE0BB88F77614954C20836342AD6BAFE25EB1CA4D2AEB495E4E2BD2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20240926/r20110914/client/window_focus_fy2021.js
                                                                                                                      Preview:(function(){'use strict';function f(a,b,e){a.addEventListener&&a.addEventListener(b,e,!1)};/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .function g(a,b,e){if(Array.isArray(b))for(var c=0;c<b.length;c++)g(a,String(b[c]),e);else b!=null&&e.push(a+(b===""?"":"="+encodeURIComponent(String(b))))};function l(a=document){return a.createElement("img")};function m(a,b,e=null,c=!1){n(a,b,e,c)}function n(a,b,e,c){a.google_image_requests||(a.google_image_requests=[]);const d=l(a.document);if(e||c){const k=h=>{e&&e(h);if(c){h=a.google_image_requests;const v=Array.prototype.indexOf.call(h,d,void 0);v>=0&&Array.prototype.splice.call(h,v,1)}d.removeEventListener&&d.removeEventListener("load",k,!1);d.removeEventListener&&d.removeEventListener("error",k,!1)};f(d,"load",k);f(d,"error",k)}d.src=b;a.google_image_requests.push(d)};function p(a=null){return a&&a.getAttribute("data-jc")==="22"?a:document.querySelector('[data-jc="22"]')};var q=document,r=window;functi
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRk0gL,pingTime:30,time:32281,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:160,h:600,t:30%7D,%7Bpiv:100,vs:i,r:,t:2276%7D,%7Bpiv:63,vs:pp,t:11480%7D,%7Bpiv:76,vs:i,t:12978%7D,%7Bpiv:100,t:13077%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:28506,o:2276,n:0,pp:1499,pm:0%7D,slEvents:%5B%7Bsl:o,t:30,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2266~0%5D,as:%5B2265~160.600%5D%7D%7D,%7Bsl:i,t:2276,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B9204~100%5D,as:%5B9204~160.600%5D%7D%7D,%7Bsl:pp,t:11479,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:63,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1498~50%5D,as:%5B1498~160.600%5D%7D%7D,%7Bsl:i,t:12978,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B99~75,19204~100%5D,as:%5B19303~160.600%5D%7D%7D%5D,slEventCount:4,em:true,fr:false,e:,tt:rjss,dtt:575,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18*.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:18*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:32,sis:1969%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=lotame_dmp&google_hm=M2U4NzE3ZDE4YTE5OTcxODQ2ZDliZDAzMWY0OTUxNGI&gdpr=0
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (6542)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6543
                                                                                                                      Entropy (8bit):4.896268318750677
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:5X849gNzQsEmKQ2OgpQoQ7YkQ91XvCIQ2HU:5M49gRyEGvjU
                                                                                                                      MD5:04080FC40643D1F2B4F702026C444AF6
                                                                                                                      SHA1:A07A594CEF5E86197230B51EE4FFB8C31A57A63F
                                                                                                                      SHA-256:851726DA363A37C83DB955C11EC948A70C8C92696E538CD23D9CDC4209703466
                                                                                                                      SHA-512:F4F55D765AB5ED6F34D4A4AA773915786F4AF02F6F8A15F8B0DD16CB7FCC45B9B88F45246C88F8B9A526BD69446DF929B838CE60CB1A119B18920A3B4D269188
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/scripts/main.js
                                                                                                                      Preview:(()=>{var i=function(t=void 0){t=t===void 0?this.targets():t.targets();for(let e of t)e.classList.remove("is-inactive")},a=function(t=void 0){t=t===void 0?this.targets():t.targets();for(let e of t)e.classList.remove("is-inactive","is-invisible"),e.classList.add("is-active"),e.style.opacity=""};var d=function(){let t={version:"Grow-Revenue-5fr",size:"160x600",width:160,height:600,animTransition:.5,animTransitionFirst:.1,animPause:5.5,animEase:Power1.easeOut,animEaseLinear:Linear.easeNone},e=gsap.timeline({ease:t.animEase}),n=gsap.timeline({ease:t.animEase}),l=gsap.timeline({ease:t.animEase,paused:!0}),m=t.size==="320x50"||t.size==="300x50",o=function(){s()},s=function(){e.to(".banner",{opacity:1,duration:.2,onStart:i}),n.fromTo(".fr1",{scale:.001},{scale:1,duration:.4,ease:Linear.easeNone}),e.to(".frame-1",{opacity:1,duration:t.animTransition,onStart:i,onComplete:a}),n.to(".fr1-data",{opacity:1,y:-10,duration:t.animTransition,onStart:i,onComplete:a}),t.size==="300x600"?(e.to(".text-1a,
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2090), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2090
                                                                                                                      Entropy (8bit):5.3857759652727335
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:kR1kSjSYmKOPgEmYSY0GLSYbpKBG6FSPNSYEKafqSYYoUGApSY2g0r6SYrlPU0Kp:k1kSZmRFTD9KBpKvYnPXhrl0aJATt
                                                                                                                      MD5:77ABF14E8EA160A96DB71D18706CC98C
                                                                                                                      SHA1:D20C508FEFC732731B60DCA46BD004684B934D91
                                                                                                                      SHA-256:B5488940E21346E1797E3E4118154E97404397569D825D8C687759C11B91979B
                                                                                                                      SHA-512:80B686BBF2914294F84C4E298FF370FF0609E7769BCEFAD79E6392E67CF7FE195095FE379557C1B8D2BC40D5548BB258D4D0654D86F9C68247428C8B43DD0F15
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ssum-sec.casalemedia.com/usermatch?cb=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dindex.com%26id%3D%24UID&s=192259&C=1
                                                                                                                      Preview:<html><head><title></title></head><body><img src="https://i.liadm.com/s/31327?bidder_id=14481&amp;bidder_uuid=ZvvGkNHM6IgAAEWBAEDPxQAA%261004&amp;gpdr=&amp;gdpr_consent=&amp;us_privacy=&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://s.amazon-adsystem.com/dcm?pid=78af914c-e755-4b90-bded-1b172aedc763&amp;us_privacy=&amp;gdpr=&amp;gdpr_consent=&amp;id=ZvvGkNHM6IgAAEWBAEDPxQAAA-wAAAIB&amp;gpp=&amp;gpp_sid=" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://match.adsrvr.org/track/cmf/casale" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://dsum-sec.casalemedia.com/rrum?ixi=1&amp;cm_dsp_id=85&amp;cb=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dcasale_media2_dbm%26google_cm%26google_sc%26google_hm%3D" style="display:none" width="0" height="0" alt="" border="0" /><img src="https://sync-tm.everesttech.net/upi/pid/ZMAwryCI?redir=https%3A%2F%2Fdsum-sec.casalemedia.com%
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3161)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):301004
                                                                                                                      Entropy (8bit):5.491015904779269
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:82YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:abRYuvEiVX0ibkoE
                                                                                                                      MD5:193D966FFB45CAFA471A869EB7C99DE8
                                                                                                                      SHA1:A3415A119B43CD9AD8173A7511C17D426D3E4908
                                                                                                                      SHA-256:97CA7ED1D3987AE3CFAD1419835AFECA812C37C1C667CBB23F7ADF7F33F83FF8
                                                                                                                      SHA-512:33E2CAD85524694FC371DA8F831CB232BB9B13E3303B5C1E6194F133507F7C9EEC8B89C1AAE5C036076BAD22AA4BE287AFF06691E3F045F4219D03FF1F7B8B5B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fw.adsafeprotected.com/rjss/as.jivox.com/2044757/79329907/unit/unit_renderer.php?es_pId=697cbd92&showAdChoices=0&isDynamic=1&campaignId=177389&ts_pId=697cbd92&siteId=662c3041de43b9&dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&bDim=300x250&creativeUnitType=20&jvxVer=2&bUnitId=2000&us_privacy=${US_PRIVACY}&gdpr_consent=&gdpr=&r=1727776398835254&cMacro=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DC_1nTjsb7Zrb9MqfDjuwP3ojl-A7Rqv3Qdr6kot3SEsGlpcDuPBABIM675B9gyQagAeX3_O0ByAEJqAMByAObBKoEhwJP0ITnUYjrgNgmThUPOsEqblwMVUiZD6m6CZiw9T3_pF-2fL3WUasRYxtEIYJ-uFXEzwMyX8EUV5dKvSGmwfgYZsy_-PkEDrKM2wrUORT4SY2vU1bjof31J_JsE41hohLiz7d0A4kJ3d8aiKv5dy35PCczSWygAZsyHs4Gobq0YDKklqLC797rEpOgRX1SxWgdvIVGFSUy6zQPoRwZylts_HVJ3EdehfX7Pm36rQq58pn2LTwJ8SEJHysrltHfonlu7H1Y10Vmexl-zl236duKmY95SjUshRHBXYCRA07e5Uls6LO_pMHffPMmEZHqSb2ISxdWaAczoGlo8EPer_kLTs-FkWjp1sAE0qGWk98E4AQDiAWk9eHMTpAGAaAGTYAHg4iDkgKoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljuqYDU9OyIA4AKA5gLAcgLAYAMAaoNAlVT4g0TCJiUgdT07IgDFaehgwcdXkQZ7-oNEwiFsILU9OyIAxWnoYMHHV5EGe-wE8i3rxnQEwDYEw3YFAHQFQH4FgGAFwGyFwIYArIYCRIC41kYTSIBAA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE%26sig%3DAOD64_0Lj2VrNthu1Fz2vbdiqOsUz7o2yw%26client%3Dca-pub-3121563445182145%26dbm_c%3DAKAmf-C_eu-I10FxtHwERAgtLXG63wQAEEsTFVFtV7oEYuj8Uj1Nxx-oqPZbEGUJJOVC333U2wOClCe8jrbh6Twc_-6TlKEE-ikiXYhKcIicp-S32I29nrxPR0-XAuZywfpzzOrs3q0ksiuvUv661wQSn9RMx8s4xFZEIDsUm9ScP0aFAvRq8vZcioyE3MrL64DqUSR0PPJigdVfN80k5VM7f9sWASc45x1-GydHHVkChQ-diH3AQ3A%26cry%3D1%26dbm_d%3DAKAmf-C40LDuLQi_BFBZXWNmpAoSO0gFejlGwJhBbS4qTfkoxNeSJ7g5exfUm4AQkS8FwjvpLFK9O4uNGxtcwrbk57CyY3QN2jBYFu0fx1WASqMcW9N2PD73EB8p6CogSf56wFFMmUIBB0is9nThrU11bXWXyeJ1kT-p7HGV6PhMlnFy-TXxCz29SDya64zUWPXywE2zffGm6ccufWgd0QzN6EpGanv63V1Cklh0AbHstDXwxUPE7XGA_dSlB76nmo1KaJffAy9etaOtQEWCuPDyTtMKxn9Au0740iDJtaqiu1E7_NJYEqIIOJ0GKMdbOmeOTq8U9NUfor8LEAtEdlQpE3apiX6Hxh5cGahKekKdEJV2uk6gdybGkiVrFHuzwb3tSoLuIamPZUoyiKa9p1AHZqcm82x3vw5hWc-dmWMvHVJ4DCZBvc-YapaJJMthmwPGnwfIz-1uuwF6BrkvCCg9Sx453MAOSeUrARuFKbUJYzPqxtUs0ht_MX9Id3-BDMVpzpAGHBH0-llJUztnjXm77BwuRlj2nYD4oA43_fNMhDNGiKFJk7thAOxPZPFzxRxukwOLMoY52Ro5F3IG_TfMdVTQhG3w1JyHeR3UtegwXI7Kce5fVl_J3N4QFF7oElzBQd33bPJd08UVY9yr5ZxT_lHMDfLS_Q%26adurl%3D&ap_DataSignal1=21098953380&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi2_IPU9OyIAxWnoYMHHV5EGe8oATABOL6kot3SEkACSAFYiIEgEImFhYwCKOK5UuVEETKUUal3qcXGwA&c_dv360_source_url=https://www.speedtest.net/&bundleId=&ias_dspID=3&ias_campId=1016145803&ias_pubId=pub-3121563445182145&ias_chanId=1&ias_placementId=21098953380&bidurl=https://www.speedtest.net/&ias_dealId=549644393848240971&ias_xappb=&adsafe_par&ias_impId=v4~~ABAjH0iLG7IuN2CMl20l4ssSezdD
                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2343)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):52916
                                                                                                                      Entropy (8bit):5.51283890397623
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
                                                                                                                      MD5:575B5480531DA4D14E7453E2016FE0BC
                                                                                                                      SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                                                                                                                      SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                                                                                                                      SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google-analytics.com/analytics.js
                                                                                                                      Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):811
                                                                                                                      Entropy (8bit):5.28220823350394
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:kxP5GQzoe1XuzU8K+sUQrHgWD+sUqN3ZtNIK+sUYsU0L6sk:kbESGnAfgWLpNrXJb
                                                                                                                      MD5:CDA0E2BA20FB3D595D72DCF2FCE38CEC
                                                                                                                      SHA1:A654B199D9E49E08F249E9F831BD374D7F466D06
                                                                                                                      SHA-256:5017F7CA7AB70619F1A2D30F19D3A9A222D5581C59342D1E65F7AF2150A8D160
                                                                                                                      SHA-512:839340E07E8E6A7C6BDD8CEDC7D7AA808C5AD7427138315D6DDCDFA9F60FD477369282BF82069E01B37E9706E8D54C413F0DA82936ADCDC46EBF5B5D9E46E7BD
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ssbsync.smartadserver.com/api/sync?callerId=36&gdpr=0&gdpr_consent=
                                                                                                                      Preview:<html><head></head><body><img src="//ssp.api.tappx.com/cs/usync?idmn=45&id=8868125341003133206&gdpr=0&gdpr_consent=" />.<img src="https://sync.adotmob.com/cookie/smart?r=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D66%26partneruserid%3D%7Bamob_user_id%7D&gdpr=0&gdpr_consent=" />.<img src="https://csync.loopme.me/?redirect=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D124%26partneruserid%3D%7Bdevice_id%7D&pubid=5679&gdpr=0&gdpr_consent=" />.<img src="https://pxl.iqm.com/i/ck/equativ?cid=SMART_USER_ID&redir=https%3A%2F%2Frtb-csync.smartadserver.com%2Fredir%2F%3Fissi%3D1%26partnerid%3D154%26partneruserid%3D%7BIQM_COOKIE%7D&gdpr=0&gdpr_consent=" />.<img src="https://match.prod.bidr.io/cookie-sync/sas?gdpr=0&gdpr_consent=" />.</body></html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRjRUj,pingTime:-6,time:137,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:137,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:30,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B127~0%5D,as:%5B126~160.600%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18*.2044757-79329911%7C181%7C191%7C1a1%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:18*,rmeas:1,rend:0,renddet:svg.us,siq:32%7D&tpiLookup=ao:www.speedtest.net*&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 64 x 64, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):516
                                                                                                                      Entropy (8bit):7.434700253263724
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:6v/7sAsKlq4JlVs8vBUyhotUkBt5J4S1VXaILzsP+2fWM:qzlqU/w9tXNqA2N
                                                                                                                      MD5:0098008413D759F36A8A2803F92FC71B
                                                                                                                      SHA1:8E5A0B6ACF473B0219D97083C561330DB93FE0E2
                                                                                                                      SHA-256:1B2DF3FD616847D2A0F083D16DC52850072142C59DDB3B9AD3BE4EC9F99E76A2
                                                                                                                      SHA-512:24F418BF6E87FFFBEBC94E345B059C5EE9850874995C58A8684DFBB8350009B593D3015700DF60EC24AE840E273AB18EA7F3AF41C11C71CD89D23E1A7E4F4274
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://encrypted-tbn0.gstatic.com/images?q=tbn:ANd9GcS4RHId0WTABCajX7xJxsHLEDk_zHKMUoPWbzU2dSI&s=10
                                                                                                                      Preview:.PNG........IHDR...@...@............TPLTE..................S..............8..>.............d.....~.....l.....)..................kIDATX.... .E!$R(........5....[)9=9a.Blll./L...w-..*...kw....=..h..#'....A.'...c.*L......S)..@.x......m%....x.>S2c.R.fZ..z.....D@q...{.p}JT..1.{.G.qd...S..^.W.P.>...5|\."i.'...DM......r'N.[^`.N=.8.D...'.<..=cav..)..`PPL.........EN....6{`.8....\.jI..f".......:.Z....0wA_6>C..$...&I....z..4.t.......CH.U...+...n.}...K...*..9vRA..{y..K)...n.............0.....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 378 x 100, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13393
                                                                                                                      Entropy (8bit):7.980706515491529
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:XsmOnlxBYwmfLIgyNlt3h8mm1rixdVZ57wEY:in7ezIgc3Mrs1wEY
                                                                                                                      MD5:04AB805F7FEE8EC3ECE84E849DDB7E57
                                                                                                                      SHA1:82DA8F856571BFF84BA3617ADB685213AE152380
                                                                                                                      SHA-256:2B4F14E66F0EAC710B05708CF1718819A4A9BF2BE113E0A2726435781CE5AA95
                                                                                                                      SHA-512:FE8DA26525565A57059C7B959F61DDD437CC82521DFDE17BC614FDECCBA1A38825C4601D66C72914EBEA3295E6FDE5BF0568C1E8E28E122D4422713E2374B4D0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...z...d............%PLTEGpL......jXLm]P.}pyg\..........pc...xsto_T..q.xl..................................P;0............dN>.............S@4...u`..~...-..C3)...w.....,&"...y`XC5.fQy_N:%.]H:`K=..s..n....r`...tS@.....[F7...hRBJJO._I.n\....z$.....D+....iX...xg...`>-...lUE...bO....~...zYE.iQK7...<==r]L.....m.o[Q0"..........mYJ.~i...5("3 .CBC;-%....jWtXI{dS.}dI1$cE5.....Q9.......|..`....s..kJ9......{glO@......)....r[6&oB.cRFB:2..f.oP..n876.nW.....(............x...............s.y9....W=.W:..vH2.cH...a_f.xY`#..bAL...h#|&..L.2..A.........tRNS.s... H...o.....P]....1.IDATx.X[k...m.[9..l.,Y.%.J.|.5......).kB.8t....<......y.C..rZ..!4..4...<.I[..u.n{.[N..^..m=xpk<\B...~.!....X...a.Cx....~.O......@..>..?..`%r.........@zn.rZC@..b....>.{..P..B.J.....+..'{..RL..A.....&.`.4.{h...K..P@@.8H..5r...-F...d.......c..[.........1..{Rl...._._..QD{..@7|'..&.a..L..B..D-.H..qV.N.k.....ZK./.,-.3....ih.k...Z......E.v.[q>..Rg.{R.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjssU_M5iTZh1lu8dyZNwb4ZV4Q2boVmmwDpZwoZQn3-2YdRRjd6xisxr9FqZJaWGMp7ke93sk3wyg96D_nESr5A4N9gbnuK3cN1B1V23A5YCIrUCrDgedvEGt5Ia9v9SI9XnIHLQOB3Bci3-oeMqseZqnxRdB4CuR9xQPWg79fxDIwuC29oCAQjMqJJP0aqlGSM&sai=AMfl-YRKnfPLFva-n727wAnXrilEFAw6jFBKDESA-Kk1LLCS2yzFOe7G12wcJbgLVFLrPPReGp85SMwd8bzzeeYvr22gzu-gkvE2E_ZVI5RfRxBhvXLNEFIR5ddm5iY&sig=Cg0ArKJSzMc1MpwHXiSmEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidartos&mcvt=37291&p=344,943,594,1243&tm=37300.19999999998&tu=9.39999999999418&mtos=37291,37291,37291,37291,37291&tos=37291,0,0,0,0&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=1178321438&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=b&co=2370920401&rst=1727776399494&rpt=4774&isd=0&lsd=0&ec=1&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12185
                                                                                                                      Entropy (8bit):4.919199152404627
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:/Wjl4Oz/Ly20I8rlPLJ4Y+WCLdir4Odx+3w5g8l5OrOW8jYshn7E8CWe:e3z/LyNImlTJ4Y+WCLdirDxB5gPKjp78
                                                                                                                      MD5:7FA83DFC7B78314B137E2EB13834DAA7
                                                                                                                      SHA1:1A2641194410A856699D030A48B8C7758EFB0D4E
                                                                                                                      SHA-256:C1CA15AA8598AC972F25C8812A1C189CD22F8926EC7B890BC8EA6A70A7779FD1
                                                                                                                      SHA-512:840A70FD5CAF1827299BEEDFE41DAD507C151320FD9F3BF49A411FB2A206F98C1D2FCCF9BEE22BE17B6A158F38E1C23A9687C10F99DAA3731ACE36E1FA6B3A0E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn-gl.imrworldwide.com/novms/html/ls.html
                                                                                                                      Preview:<!DOCTYPE html>. BuildVersion 6.1.0.0 -->.<html xmlns="http://www.w3.org/1999/xhtml">..<head>...<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />..</head>..<body>...<script>....(function (window) {.....var ss = null, ls = null, debugLs = false, syncPingArr = [], key = window.location.search.split("=")[1],......postMsgAvail = (typeof (window.postMessage) == "function"),......isValidJson = (window.NOLCMB && window.NOLCMB.GLCFG && window.NOLCMB.GLCFG.isValidJson) ?.......window.NOLCMB.GLCFG.isValidJson :.......(function (val) { try { JSON.parse(val); } catch (e) { return false; } return true; });.....try {......// try to set sessionStorage......ss = window.sessionStorage;.....} catch (e) { /* if we get here it means that storage is disabled */ }.....try {......// try to set localStorage......ls = window.localStorage;.....} catch (e) { /* if we get here it means that storage is disabled */ }......var _cookie = {......all: function () {.......return document.cookie;.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjTI9,pingTime:5,time:7130,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:35%7D,%7Bpiv:100,vs:i,r:,t:2120%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5010,o:2120,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5010~100%5D,as:%5B5010~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1587,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930,hov:%5B7012,1,42%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (745)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1403
                                                                                                                      Entropy (8bit):5.150059387548565
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:2QoU4TZM2p6KaDNalKBsaA1G6PFxCOXskAvA0oIKz9YMxN5HK6cKgeyH5nK5xzue:B4TZM2plh65A0o7pNpK6qH45duMDpos
                                                                                                                      MD5:FD02EDF106D5501F7E87D17452887750
                                                                                                                      SHA1:500F64B65CF47E7A10B720648054C208F61F4719
                                                                                                                      SHA-256:8E1B84265E633C043720DD0921476C16BC9F75E393E855C9116CA7C3A847B5C7
                                                                                                                      SHA-512:82C44C65CA8242B12593D4F782E862834C0F1F958951CD97F7CB42F37A9A31DF7B834F2FAAC12EE6646FECE37B1C26F8361BE0084B28CC6B24160BC1BFC8F26F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(){var f=window,g="items",h="prototype",l="hasOwnProperty";var m={id:"ti",affiliation:"ta",revenue:"tr",tax:"tt",shipping:"ts",currency:"cu"},n={id:"ti",sku:"ic",name:"in",category:"iv",price:"ip",quantity:"iq",currency:"cu"},p={items:!0};var q=function(a){a.send&&(this.c=a,this.a={})};q[h].e=function(a){r(this,a.id,a)};q[h].d=function(a){var b=r(this,a.id);b[g]||(b.items={});var c=b[g][""+a.sku],e=c||{};b.currency&&(e.currency=b.currency);for(var d in a)a[l](d)&&a[d]&&(e[d]=a[d]);c||(b[g][""+a.sku]=e)};q[h].f=function(){if(!this.c)throw"No tracker found.";for(var a in this.a)if(this.a[l](a)){var b=this.a[a];s(this,"transaction",b,m);var b=b[g],c;for(c in b)b[l](c)&&s(this,"item",b[c],n)}this.b()};q[h].b=function(){this.a={}};.var r=function(a,b,c){if(!b)throw"Transaction id is a required field.";b=""+b;var e=a.a[b];e||(e={},e.id=b);for(var d in c)c[l](d)&&c[d]&&(e[d]=c[d]);a.a[b]=e;return a.a[b]},s=function(a,b,c,e){var d={},k;for(k in c)c[k]&&c[l](k)&&(e[l](k)?d["&"+e[k]]=c[
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ids.ad.gt/api/v1/openx?openx_id=a231b0e3-f041-49a3-ac60-4654a1bed79e&id=AU1D-0100-001727776396-4XB0SRSB-93IY&auid=AU1D-0100-001727776396-4XB0SRSB-93IY
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15896
                                                                                                                      Entropy (8bit):5.503616373683869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                      MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                      SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                      SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                      SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=159463&userIdMacro=PM_UID&predirect=https%3A%2F%2Fcontextual.media.net%2Fcksync.php%3Fcs%3D8%26type%3Dpba%26gdpr%3D0%26gdpr_consent%3D%26ovsid%3DPM_UID
                                                                                                                      Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=17&external_user_id=Abdnh1OmHhQp2eZc0d9z&puid=ZvvGkNHM6IgAAEWBAEDPxQAA&1004
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3157)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):301006
                                                                                                                      Entropy (8bit):5.4906813492918385
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:82YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:abRYuvEiVX0ibkoE
                                                                                                                      MD5:739E160E6CB2BEB639D832A6EE2B3AF0
                                                                                                                      SHA1:517CA74135848B79A59E9802526545D1B8DC5295
                                                                                                                      SHA-256:DDC5CDEA29ECABAE4312ADC79DBC7DA6AB8472C616372C0D90F5343AA88EBDC0
                                                                                                                      SHA-512:B702F4D7ADAAAADD9E0BFADD549011390EF53617155EAE5B8A7CA2BE9F73A105DBCBB88BBB143F36296B91C9316ED7624998E2097AFB7303C2D800F7124BB0DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://fw.adsafeprotected.com/rjss/as.jivox.com/2044757/79329911/unit/unit_renderer.php?es_pId=3bd73987&showAdChoices=0&isDynamic=1&campaignId=177389&ts_pId=3bd73987&siteId=662c3041de43b9&dspId=996f2104-601b-4eda-b1f2-2d6660bf451e&bDim=160x600&creativeUnitType=19&jvxVer=2&bUnitId=1900&us_privacy=${US_PRIVACY}&gdpr_consent=&gdpr=&r=1727776398835253&cMacro=https://googleads.g.doubleclick.net/dbm/clk%3Fsa%3DL%26ai%3DCVUN-jsb7ZrX9MqfDjuwP3ojl-A7Rqv3Qdoamot3SEsGlpcDuPBABIM675B9gyQagAeX3_O0ByAEJqAMByAObBKoEhAJP0LeMz-d885tn44kT_IsDgFfa7Op25s8FN-WI5WVAAOoboVtVZMA0tlbI9HSZyd7gdsGJrqXHWS2iWepI-hQBxLOfNL6L4eUwdTbQhB_qvCNMQMywIWy3ZhfaGRvFdfPm13b01O42faHOJSQpU109jL00TfSdTCtb_JTuqAGloRTgYJbgDDyroKUsmazbpEgkZQcZur2DnLJWai4cliSK-cSeFlVa62A1QDIi1A77l8HEs0epPCmgTOJPZ_P2nNpDPvGo17IbVdvGryWG63vC9S7RhdtL3qc2-0_6MGdWTZKfNIr-0F3cY_WNb0Igl_xe9qTXmQq3k5cVq7U97cjy5NhprsAE0qGWk98E4AQDiAWk9eHMTpAGAaAGTYAHg4iDkgKoB9XJG6gH2baxAqgHpr4bqAeOzhuoB5PYG6gH8OAbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwDSCCYIgGEQARgdMgKKAjoLgECAwICAgKCogAJIvf3BOljuqYDU9OyIA4AKA5gLAcgLAYAMAaoNAlVT4g0TCJeUgdT07IgDFaehgwcdXkQZ7-oNEwiEsILU9OyIAxWnoYMHHV5EGe-wE8i3rxnQEwDYEw3YFAHQFQH4FgGAFwGyFwIYArIYCRIC41kYTSIBAA%26ae%3D1%26num%3D1%26cid%3DCAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE%26sig%3DAOD64_1cmVlIhzytRsnGHtbE9vFVd5nhcw%26client%3Dca-pub-3121563445182145%26dbm_c%3DAKAmf-D4i2kTeuy4JrqtYLD1ujTUTzEjvsLeU_JfjkuA85S1rPfzv0Yrql2rHxwH6_f76M3F3h8hlDpThNJCsrzt2EETkJ23OW5p3tllGwLQxbpFN3UIFRFoKAhaW2YePVdKzbDVpg9h2mxYygUfOaKIEfP9PvCdvbmz1uSja0NC1WiTo79PzVZf91ST5t14MEU8XkDTK2ysvRNUoJJTxDwD_dEmcbj4lvVco2y1pH1KwUuEXrF64zM%26cry%3D1%26dbm_d%3DAKAmf-Bu1-v7gUASLwHuhxgKYN4augAdxtY152syiWICwqbExuzQj2si8ZsFQ6y8pNmzto-TdJN5-HrroaAa4xSZLyfNNPdwAp5O_sgvCQJQLiO8k3hHJRX-i29Q-Wr7xMxIdFZ0cj0ri6e5RxNC_GLSGMbroqlKD_ztedAIjdwdl7dXEU1CIGuzf7MqT0aUcY_w1zmgLerAZnPjM0sAc2XEmEqNp_1QGF8PbgAMSX8Kdfm9FXs_V6HJzqHz5fEZfL6WPgSqOubjEPx_KXM3SrnPpa-XFHEq5hkNbiogmjRSlgrgXMiyqjb2qdnD2aJWxeDeAijVmIn6TqLhOoNa8QI5VZ_NO7q-BC-mwV3mgxalV4DhkvHHjBcVKVUCnbff23_VZ8jJwXYtmUyYC8khgx47PkBubZ35OWDCW3sB8zJMO4rzviXU2ytGaqqtwcgRQ1qELvfoZF35lTXNwRBJAdBRM4y_29QPGxkMXO0RQdBKUS3lt8qOyhmAd18wXJ6GR-DFXoOaFTcgKsKy43lSRHdcdM3qCAmChpTectuIeo1ys64Oc0Ipv3nPhWT_n3ugB3twAxbWkAlHH5u0tkjU2X31DHce09i0rKvfUVVwS1w1P4O-V9XT6c8Vmz23f1p14HF8iEFvH2iO6fvAvaQf_OH68CWOnkYfzQ%26adurl%3D&ap_DataSignal1=21098953380&ap_DataSignal2=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi1_IPU9OyIAxWnoYMHHV5EGe8oATABOIamot3SEkACSAFYiIEgELz1hIwCjCTazQCxFK1OQAjO_8_6Gg&c_dv360_source_url=https://www.speedtest.net/&bundleId=&ias_dspID=3&ias_campId=1016145803&ias_pubId=pub-3121563445182145&ias_chanId=1&ias_placementId=21098953380&bidurl=https://www.speedtest.net/&ias_dealId=549644393848240971&ias_xappb=&adsafe_par&ias_impId=v4~~ABAjH0gXZtwaDZk_MLs1vU65ksGw
                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_hm=ZjNiM2IxM2Y5NmQ4MDViZDRhYWRkZmYxYTVhZTFiNTAwMzU4OTQ0NA
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):236
                                                                                                                      Entropy (8bit):4.578395110031268
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:fJAuvXGHff4XReCAiTHKLIKH+8fuITW1fzH3XiL/BXGHff4XReCAiTHKLIhLR8f/:fq0jd9Tw7+JVzXX8pjd9TwgLRJVz1GLH
                                                                                                                      MD5:0315BCF3B79F8B96D850CCE6FDAB43E8
                                                                                                                      SHA1:A493F221C92A7DDC33E32BA679B7C110CBDC26D3
                                                                                                                      SHA-256:E198FF7C95A677BAFFF4225754B14A73FEF01CAE2F8DBCF83582831C7A107471
                                                                                                                      SHA-512:DBBB552897FA1264E9D36CEC12DB9B9FE9ED97FFA512DA7D99D6E30D71779E03A03DE1D9E0E74E3F570B1184273BDFD9AF44E5623052857C9C51089B19617564
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/manifest.webmanifest
                                                                                                                      Preview:{. "icons": [. { "src": "https://b.cdnst.net/images/favicon-192.png", "type": "image/png", "sizes": "192x192" },. { "src": "https://b.cdnst.net/images/favicon-512.png", "type": "image/png", "sizes": "512x512" }. ]. }.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (27104)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43638
                                                                                                                      Entropy (8bit):5.361148094990428
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                      MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                      SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                      SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                      SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://eus.rubiconproject.com/usync.js
                                                                                                                      Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C source, ASCII text, with very long lines (826)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2135
                                                                                                                      Entropy (8bit):5.199482268913435
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:T7HuzBd/LmRF8JGCKE6fYw7yaSNp6zWRxopkNGdaiCMb0jTBV:2HKYGU+j0jP
                                                                                                                      MD5:6BAC4792236FA70ABD5352602A0DEB6F
                                                                                                                      SHA1:1FA59F652CD428790DBFDFAF8106A01147E77905
                                                                                                                      SHA-256:18CBFCB608AF5885F7916274B60578D32006C90E8FCE3D98DBCC89A646707608
                                                                                                                      SHA-512:8DCC2B0AB533547B72CDA720CB89B1419FDE47CF1215F75CD824F0592CD275C04F2839F6F13B3332B2B4C08B282BC5C63631EEB9BA93E0C2F33B78EEBD789468
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://s.e-planning.net/esb/4/1/3fb8/7bb4893a30d21aef/retargetly_030920.js
                                                                                                                      Preview:(function(_w, _p, _t){..var runSecure=function(f, a) {....var r; try{r= f(a)} catch(e){}; return r;...},...getWHref =function(_w_) {....return runSecure(x => x.location.href,_w_);...},...getWDocRef =function(_w_) {....return runSecure(x => x.document.referrer, _w_)...},...getURL = function() {....var th = getWHref(_t);....return th ? th : getWDocRef(_p) || getWDocRef(_w)...},...getDomain = function() {....return (getURL().match(/(?:https?:\/\/)?([^\/?#]+)/) || [])[1];...},...isIfInIf = function(){....return (_p != _t); ...},...isDoubleNonFriendly = function(){....return isIfInIf() && !getWHref(_t) && !getWHref(_p);...},...r = /((lanacion\.com\.ar)|(ciudad\.com\.ar)|(cronica\.com\.ar)|(diariouno\.com\.ar)|(americatv\.com\.ar)|(cronicatv\.com\.ar)|(debate\.com\.mx)|(elheraldodechihuahua\.com\.mx)|(elheraldodetabasco\.com\.mx)|(elheraldodechiapas\.com\.mx)|(cooperativa\.cl)|(trome\.pe)|(elheraldo\.hn)|(cadena3\.com(\.ar)?)|(primiciasya\.com)|(minutouno\.com)|(ambito\.com(\.ar)?)|(perfil\
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 216 x 216, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):10889
                                                                                                                      Entropy (8bit):7.951872533130988
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:p9gAK//47atSKNimTxKZHL8BaRBDxrQD4kXxg2MczuKwdQ3wAbDJaBxfn4RYnafT:rK//aasKlxK4URvrQZgZcCCbFm4RYnab
                                                                                                                      MD5:7CE7ABF1127587FF24F6AA27A4C9E7CD
                                                                                                                      SHA1:0BBB114E1F94318F8A3D8116A87FFD10CC59AEFF
                                                                                                                      SHA-256:E3B2B4F5E11C0B73429C3EDE6BCD9C9B99E7C8FE596C7D0A29E6639AD678D21C
                                                                                                                      SHA-512:7F08F4115700A03781A2E6095143CE3EFDC9DF86E98C1764781A31DA8A97E84B5379D893EE46682660393DEEA3CCCBAB21D3CE51C080A794455F7D7BC5293D8E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.....................PLTEGpL=[i@Be;ImH..PJ.=Lo.r..r..q.]...q.m..m..r.l......q.k..q.k...r.j...s..s..r.l.....8..j..k..k..k..k..q.....j...t.j..v.....j..ZA}......l...q.E<d.q.j..q.%..k...r..q..q.....r....j...q.j..j...}..r.^...q..q.k..j..CV_...0>S.q.............m...v..$9E..............j.....2Q_j.....k...........j..j.....j............1L......".........m....j...............z............)j.......................j...........bUn....q.......ZWk#(8..3h....#:.........@^....#=....{....n...........D...B^....Dc.........E............L..t.E...=XD......{....._..........E...x.......K......)Ae.....C....................."..(..+...../.<Y..%.'?.%=.#:.+D.....1.0K.4P..H..4.2M.)B. 6.9V.6R.!8.-F.>\.Cc.Fg.A`.8T.?^......04BADR..,...adq......RU`..#....7T.......^.....Sx...kpz.........Jm......y.....z|...........W......tRNS........"/.(..<..6.C.J#...59.= 9'.+>G.L./..B42...Ax.D..p,.I.R...Z.haT.)) ...MF..-.[..T..3.....!..a..&@.#..%.w...A...a.]..'....'...W...iA.za..b..tN.W.x.@.0..W.P....C.t.B.....^
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjSKN,pingTime:1,time:3248,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:40%7D,%7Bpiv:100,vs:i,r:,t:2213%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1036,o:2212,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2193~0%5D,as:%5B2193~728.90%5D%7D%7D,%7Bsl:i,t:2212,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1035~100%5D,as:%5B1035~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1991,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a.2044757-79329907%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:42,sis:1927%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):25
                                                                                                                      Entropy (8bit):4.003856189774725
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:LHBFoDn:78
                                                                                                                      MD5:B466912197E3A21916468983783FDB5D
                                                                                                                      SHA1:9F2D7A6D51701C6D6935DE32571A2E77640D8E58
                                                                                                                      SHA-256:32B0FFBDAF288DE753CD11B89E702C4C5C140B7A86037C852EBC341AD99C5F47
                                                                                                                      SHA-512:BD3B947EAEE470CA2852F16F8F36621C6046C2320E947B451314C885A618FAB461A1AB667C04CDAB476DE73E0A444227874550BC6E85AD00F8CBCD9BCB885465
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/javascript/ads/ad.js
                                                                                                                      Preview:window.isBlocked = false;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=stickyxchange_dbm&google_hm=NzZkYjc4NDYxMGQ3MWEyYmQ0MjVjMDM1MWU3ZjliYmU=&gdpr=&gdpr_consent=
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/60/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776404.7275/es_pId_6552afc8/es_encParams_L2FwX0RhdGFTaWduYWwxPTIxMDk4OTUzMzgwL2FwX0RhdGFTaWduYWwyPUFPamVMTkVBQUFCcENtRUtEQWdBRlFBQUFBQWRBQUFBQUJJTUNBQVZBQUFBQUIwQUFBQUFJaFFJcFBYaHpFNm9BcWYxN0pnQ3NBS0x6OFRrQTBBQjBnSXFHQUVpRXdpNF9JUFU5T3lJQXhXbm9ZTUhIVjVFR2U4b0FUQUJPUGFub3QzU0VrQUNTQUZZaUlFZ0VOMkNoWXdDWFlWWVdTdERZQWxyR2Z2NUxZb0I1QS9hZGIxLWtleT0xL2FkYjIta2V5PWtGXzMyL2FkYjEtaWRfdmVyc2lvbj00Njg2NV8xL2FkYjItaWRfdmVyc2lvbj00ODE1MF8xL3NncmtfY3JlYXRpdmVOYW1lPWtGXzMyJTdDMS9zZ3JrX2NyZWF0aXZlVHlwZT1JQUIrTGVhZGVyYm9hcmQvc2dya19jcmVhdGl2ZU1hc3Rlcj1OUElfVkFMVUVfQ00xL3NncmtfYXNzZXRSZXBvcnRpbmc9VE1PX1RGQl9TTUJNSUNST19WQ0NQX1hfMjRBUFBMTlBJX2lQaG9uZTE2UHJvX09uVXNWYWx1ZV92MV9YX0FwcGxlX0VMX0RJUy1TVERfSFRNTF9YX1hfT0ZGRVJfMXgxX0NNLUNSVFYtMDAyJTdDNzI4eDkwL3NncmtfY3JlYXRpdmVHcm91cD1ucGlfdmFsdWVfY20xX2xpdmUlN0M3Mjh4OTAvc2dya19jcmVhdGl2ZVNpemU9NzI4eDkwL2VzX2NsaWNrVXJsPWh0dHBzJTNBJTJGJTJGZ29vZ2xlYWRzLmcuZG91YmxlY2xpY2submV0JTJGZGJtJTJGY2xrJTNGc2ElM0RMJTI2YWklM0RDeEE1Q2pzYjdacmo5TXFmRGp1d1Azb2psLUE3UnF2M1FkdmFub3QzU0VzR2xwY0R1UEJBQklNNjc1QjlneVFhZ0FlWDNfTzBCeUFFSnFBTUJ5QU9iQktvRWd3SlAwRmZqVURXMURmZWVFSXh1NGFEZy1TbGFYVEpxSDExb3RfcXNMMGR1U3hsREV1R0ZTSkQ5S2pwTjU1ZzlXbG1TZVJnVWo0R3R6TWVtYVZ4dVpzU1JLcm0tbXA3dVlnUVBSWlZzTVZVd1pWSXAyN3dNaEFTS0ZvODdKXzhaV1RKRDlFM0d6ODh4Q1luV0pOLUhhclNmOHdGTGxrb1VDeHUwbXBEQzA5X3FPVndZMUtiWVNnMWJQTDlPNVB4Mm4xRkJhUkdqc2doMGR5UGpDb3FoXzVKQ1YwbHBZeEhIX3FKaVpQVlJiLXhNLW9xQWlGbElRZzJVUTFvR2JhVjJVdmxRVmJaMl9lb0pSakV2S1Blcm45OXZzWUtueEd5bkwxS3NFekY4ZnJCUmljYUYtNll6S0NBV0ZkeEVPbDd1dTl5U2lqQ0tBc0NIRzM4YWpxdk93VVJhQ2ZRdXdBVFNvWmFUM3dUZ0JBT0lCYVQxNGN4T2tBWUJvQVpOZ0FlRGlJT1NBcWdIMWNrYnFBZlp0ckVDcUFlbXZodW9CNDdPRzZnSGs5Z2JxQWZ3NEJ1b0ItNldzUUtvQl82ZXNRS29CNi0tc1FLb0I1b0dxQWZ6MFJ1b0I1YllHNmdIcXB1eEFxZ0hnNjJ4QXFnSDRMMnhBcWdIXzU2eEFxZ0gzNS14QXFnSC1NS3hBcWdILThLeEF0Z0hBTklJSmdpQVlSQUJHQjB5QW9vQ09ndUFRSURBZ0lDQW9LaUFBa2k5X2NFNldPNnBnTlQwN0lnRGdBb0RtQXNCeUFzQmdBd0JxZzBDVlZQaURSTUltcFNCMVBUc2lBTVZwNkdEQngxZVJCbnY2ZzBUQ0lld2d0VDA3SWdERmFlaGd3Y2RYa1FaNzdBVHlMZXZHZEFUQU5nVERkZ1VBZEFWQWZnV0FZQVhBYklYQWhnQ3NoZ0pFZ0xqV1JoTklnRUElMjZhZSUzRDElMjZudW0lM0QxJTI2Y2lkJTNEQ0FRU093RHBhWG5maXgzZlpUWWtvQ3k4WjQteFc1Z1RLNlZIMGdFSHB2QkVSME1Pa24zNENOak1VanN3QncySE82Xy10M2pGTEx3SkswZlptRDZvR0FFJTI2c2lnJTNEQU9ENjRfMjV3SVVNV3dXREpTdEV6WEZLTFVnaldLQldaZyUyNmNsaWVudCUzRGNhLXB1Yi0zMTIxNTYzNDQ1MTgyMTQ1JTI2ZGJtX2MlM0RBS0FtZi1BX29KUlAxLVcwdnlVSzdJWi1fMTJDcW11ODdGOFEwaEJYSWJldU9EMXNocXYwYV9NM2JvcFU5cDlHQm5MUjI2Mmt4a2NWZ1NxRVpMTUpZbExGd3NLM1U2ZEtnYjE5MnFsSV8yRk53Sk1zWV93aC15eEE5aFlQQ3hzc3RHQUJDNXNwajlYTGRldzRkdlpXNWJ0Nm5zU2xOSUtDVmczWGhWcmhaaGlKdjQyWW94MnJQdUdhaWlwOTM3Y0tRam0welJ6QTBmSWJHbVpXb19mTE9SNEtuR3JnektqNWx1VGVwclBqbktNWWVVV3ZqUXdyN19rJTI2Y3J5JTNEMSUyNmRibV9kJTNEQUtBbWYtQnM2aTROUnN5UmNfajM1b3pPUG5JT2pSS3JkYXRJZkF1VTJrbDRHUnBwVjFlcFpzcUZVUTJ2VEI2NTc3bHQ1YkJIaWxfbUI3b1g0cTVrWjlUNE05OW5UUjFtUWN4ZTFJYTNKZDBleE9XV1dWMGRNYlVvTkJKY015YUcxTGFzakp6bnBlVjBZblhFZ3pkU3hMdGswMFRERzRJbERUZXNxbXdqeWpDOV9sSm5uaG9pVVp1ajhKam1vaUMwNlZZREJLLWVhRHg1WmpFX01tdkQ3VHRnYm5xOVlDaXdWckF5a3ZxWDFpQlRDQml3N2JnMndZZ25iaUt6aVJWbFNfQmpvVC1EY3JBU2hXQXExSEZmR3drdmtwN0NxSEl5ZjVmWk1kemtfbVpUbmtHaVJQakZQRlU1NzFGdFRyWXpTVk03OElpXy1SWFd1SkZQQ3pSNlVkQ3kwNk1OQ2RnbjZ4YUZvdU5pU093cmlqVmxneDV2MkpQSmNiVUJEQ3ZoTXBoOGt1QU5KblJmcTE4Q3VLcE9Uc2RKOUd0c2hBZlByN3g0blhwNDFadnh5bFlMVFgzUVNqNmRPX0tnOWtidkRmNVNkckVSSFhhWEw4Mll3aHVlLXA2clFodGp5amJsbDE4U2g5RV84alBMYnZrdzBDMktBdW5TUGdLX3dxZ3dURnhFczdhUlB2UFdIdW9PcnBoOVhLeVJwc1hVb2d5ZjZ3a2Qtd0hSaFRhWlhGeXFUNEVEdm84YklkcEpJZEhIV2kyalhTblR2cWItaFVneS1lTHZZMUg4dXFyTi10SXNFMDdLMS1hejNETVRab1BjMTMzTDhWd0kyVTR3MTV1ZnV4TWNyVFJaU3JmSVEyUEszYTktTjBydzdCRm4ySENEM2clMjZhZHVybCUzRGh0dHBzJTI1M0ElMjUyRiUyNTJGYWQuZG91YmxlY2xpY2submV0JTI1MkZkZG0lMjUyRnRyYWNrY2xrJTI1MkZOMzY3MS4yNzkzODJEQk1ULU1PQklMRVVTOTQxMDU5OSUyNTJGQjMxODA3NDQzLjM5MTM2OTM5NiUyNTNCZGNfdHJrX2FpZCUyNTNENTgzMTYwMDQwJTI1M0JkY190cmtfY2lkJTI1M0QyMjI5Mjc1NzMlMjUzQmRjX2xhdCUyNTNEJTI1M0JrdyUyNTNETlBJX1ZBTFVFX0NNMSUyNTNBVE1PX1RGQl9TTUJNSUNST19WQ0NQX1hfMjRBUFBMTlBJX2lQaG9uZTE2UHJvX09uVXNWYWx1ZV92MV9YX0FwcGxlX0VMX0RJUy1TVERfSFRNTF9YX1hfT0ZGRVJfMXgxX0NNLUNSVFYtMDAyJTI1M0E3Mjh4OTAlMjUzQmRjX2RibV90b2tlbiUyNTNEQU9qZUxORUFBQUJwQ21FS0RBZ0FGUUFBQUFBZEFBQUFBQklNQ0FBVkFBQUFBQjBBQUFBQUloUUlwUFhoekU2b0FxZjE3SmdDc0FLTHo4VGtBMEFCMGdJcUdBRWlFd2k0X0lQVTlPeUlBeFdub1lNSEhWNUVHZThvQVRBQk9QYW5vdDNTRWtBQ1NBRllpSUVnRU4yQ2hZd0NYWVZZV1N0RFlBbHJHZnY1TFlvQjVBJTI1M0JkY19yZGlkJTI1M0QlMjUzQnRhZ19mb3JfY2hpbGRfZGlyZWN0ZWRfdHJlYXRtZW50JTI1M0QlMjUzQnRmdWElMjUzRCUyNTNCZ2RwciUyNTNEJTI1M0JnZHByX2NvbnNlbnQlMjUzRCUyNTNCbHRkJTI1M0QlMjUzQmRjX3RkdiUyNTNEMS9jbVVybD1odHRwcyUzQSUyRiUyRmFzc2V0cy5qaXZveC5jb20lMkZhc3NldHMlMkZ3aWRnZXRzJTJGMjAyNCUyRjklMkZhNzc3NTV6NjZmMWIwYmZhZWU4NSUyRjElMkZ1cGRhdGVfVE1PX1RGQl9TTUJNSUNST19WQ0NQX1hfMjRBUFBMTlBJJTIwX2lQaG9uZTE2UHJvX09OVVNfdjJfWF9YX0VMX0RJUy1TVEQtVklEX0hUTUxfWF9YX09GRkVSXzcyOHg5MF9DTS1DUlRWLTAwMl9EaXNwbGF5LTI0LVEzLWlQaG9uZTE2UHJvT25Vc1ZhbHVlJTJGaW5kZXguaHRtbC9iRGltPTcyOHg5MC9yPTAuMTY0MzA4OTg0NzIzOTQwMDcvY19kdjM2MF9zb3VyY2VfdXJsPWh0dHBzJTNBJTJGJTJGd3d3LnNwZWVkdGVzdC5uZXQlMkYvY2xpY2tNYWNybz1odHRwcyUzQSUyRiUyRmdvb2dsZWFkcy5nLmRvdWJsZWNsaWNrLm5ldCUyRmRibSUyRmNsayUzRnNhJTNETCUyNmFpJTNEQ3hBNUNqc2I3WnJqOU1xZkRqdXdQM29qbC1BN1JxdjNRZHZhbm90M1NFc0dscGNEdVBCQUJJTTY3NUI5Z3lRYWdBZVgzX08wQnlBRS9jYWNoZU1hY3JvPTE3Mjc3NzYzOTg4MzUyNTYvcGFnZVVybD1odHRwcyUzQSUyRiUyRjVkMTFjMjYxYTc5M2FmYzAwMGU0M2YwMmFiYzUzMDk4LnNhZmVmcmFtZS5nb29nbGVzeW5kaWNhdGlvbi5jb20lMkZzYWZlZnJhbWUlMkYxLTAtNDAlMkZodG1sJTJGY29udGFpbmVyLmh0bWwvZXNfY2dOYW1lPU5QSV9WQUxVRV9DTTElM0FUTU9fVEZCX1NNQk1JQ1JPX1ZDQ1BfWF8yNEFQUExOUElfaVBob25lMTZQcm9fT25Vc1ZhbHVlX3YxX1hfQXBwbGVfRUxfRElTLVNURF9IVE1MX1hfWF9PRkZFUl8xeDFfQ00tQ1JUVi0wMDIlM0E3Mjh4OTAvZXNfc2VnTmFtZT1OUElfVkFMVUVfQ00xX0xpdmU=
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):95
                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://mwzeom.zeotap.com/mw?zpartnerid=1384&env=mWeb&gdpr=0&gdpr_consent=&cid=F4BF7411-0F55-464D-80DD-0D8D7374E039
                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):27228
                                                                                                                      Entropy (8bit):4.276232571997607
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:c2A7m2A7WHeCIhfNXNXNXNXNXNXNXNXNXNXNXNXNe:mGdddddddddddde
                                                                                                                      MD5:276EDA284727845F6A0F54ED7637E8F9
                                                                                                                      SHA1:F653BAB583DC5492E1EA0DF3442A72EEB07EEDBE
                                                                                                                      SHA-256:DB448BAF2D1FE8C10DCE1254538D7019DC8E483CBB2AAF24DDF971A7EB8C8D29
                                                                                                                      SHA-512:0CE7C4874ACD4CF1304692C39BF6A32AD6E6C5E2C4D083EAE64F3C125BCFE959219BCD1855CBBD88DB4150EC5BAD2BDF27E33FFA58FC4A45C8EAB0D063E022B5
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bdd58f359/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v1_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUs150Rebate/images/intro.svg
                                                                                                                      Preview:<svg width="188" height="48" viewBox="0 0 188 48" fill="none" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">.<path d="M0 31.7547H2.00596V37.2171H8.64237V31.7547H10.6483V44.6758H8.64237V38.9538H2.00596V44.6758H0V31.7547ZM12.1643 40.0017V39.992C12.1643 37.0449 13.8647 35.0753 16.5086 35.0753C19.1525 35.0753 20.7703 36.9745 20.7703 39.8028V40.4552H14.1C14.1363 42.2381 15.1114 43.2762 16.6517 43.2762C17.799 43.2762 18.5582 42.6844 18.8007 41.9785L18.8274 41.9057H20.6636L20.6466 42.0052C20.341 43.5018 18.8905 44.8625 16.608 44.8625C13.8404 44.8625 12.1668 42.973 12.1668 39.9992L12.1643 40.0017ZM14.1242 39.0872H18.8517C18.6916 37.4572 17.7771 36.6616 16.5134 36.6616C15.2497 36.6616 14.2916 37.513 14.1218 39.0872H14.1242ZM22.3178 31.7522H24.251V44.6733H22.3178V31.7522ZM26.2012 31.7522H28.1344V44.6733H26.2012V31.7522ZM29.5922 39.9629V39.9459C29.5922 36.9381 31.375 35.0753 34.0504 35.0753C36.7258 35.0753 38.5281 36.9284 38.5281 39.9459V39.9629C38.5281 42.9997 36.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (5657)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):6162
                                                                                                                      Entropy (8bit):5.599076700545423
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:Sb04pPhtmpvftu/PvJ/CMMKJ8UotoqzpfLEj:s0i5fPJ6FEPkIj
                                                                                                                      MD5:6AAAF8E11A32FD37FB419E3A4CE9696C
                                                                                                                      SHA1:1FD88F2EE4DE5422E0C344DEBEFE3F2B5ABB2592
                                                                                                                      SHA-256:468959E93F9B4E6F07C6A8F8D0E93D8FCB37D76A8615A93EC153F5842247BA99
                                                                                                                      SHA-512:748B27BDB7C7FA082D7BE6C69F56DC33302105784391320A5CF960531C594097BC406FD3F4690E4CF74F4016F4D56804A4296E9BD885562EB66699E1318F7000
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://5d11c261a793afc000e43f02abc53098.safeframe.googlesyndication.com/safeframe/1-0-40/html/container.html
                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8">. <title>SafeFrame Container</title>. <script>.(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var f=this||self,h=function(a){return a};var n=function(a,b){this.h=a===l&&b||"";this.g=m},p=function(a){return a instanceof n&&a.constructor===n&&a.g===m?a.h:"type_error:Const"},m={},l={};var r=void 0;/*.. SPDX-License-Identifier: Apache-2.0.*/.var t,aa=function(){if(void 0===t){var a=null,b=f.trustedTypes;if(b&&b.createPolicy){try{a=b.createPolicy("goog#html",{createHTML:h,createScript:h,createScriptURL:h})}catch(c){f.console&&f.console.error(c.message)}t=a}else t=a}return t};var ca=function(a){this.g=ba===ba?a:""};ca.prototype.toString=function(){return this.g+""};var ba={},da=function(a){var b=aa();a=b?b.createScriptURL(a):a;return new ca(a)};var ea={},u=function(a,b){this.g=b===ea?a:""};u.prototype.toString=function(){return this.g.toString()};var ha=function(){var a=v,b={messa
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjRTk,pingTime:-6,time:135,type:i,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:135,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B121~0%5D,as:%5B121~728.90%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C181%7C191%7C1a1%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:0,renddet:svg.us,siq:37%7D&tpiLookup=ao:www.speedtest.net*&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjT2y,pingTime:1,time:4290,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:49%7D,%7Bpiv:100,vs:i,r:,t:3283%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1007,o:3283,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B3273~0,1~100%5D,as:%5B3274~300.250%5D%7D%7D,%7Bsl:i,t:3283,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1006~100%5D,as:%5B1006~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1215,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (531), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):531
                                                                                                                      Entropy (8bit):4.973145421249516
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:2JqxHMm4pM86VVC05Zs5ohgwML9cVvHGNZtYETL51VodQXvloub:2J1fm8uVCxwgxkHEZ1VZflok
                                                                                                                      MD5:2F00D2BC4747282C700AD40007729A59
                                                                                                                      SHA1:7C473516B3DDD3774858CD3B265E7F799221D578
                                                                                                                      SHA-256:412B22622A7C166E7D925F7D74F7CF240CE0B135A7E956D13964EFE845E2139D
                                                                                                                      SHA-512:2E54CA46D7A222ABBFC5FFA276B504EDC7B6BAB9B6008391F4CF42D35E0B3D5966ADCE1F46018E85804891A7B7B3B1219A6EFCE693B155A5D1F9644F9B5CC312
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://config.aps.amazon-adsystem.com/configs/3336
                                                                                                                      Preview:(function () {try {const accountId = "3336";window._aps = window._aps || new Map();if (!_aps.has(accountId)) {_aps.set(accountId, { queue: new Array(), store: new Map() });}function record(name, detail) {_aps.get(accountId).queue.push(new CustomEvent(name, { detail: detail }));}} catch (e) {console.error(e);}try {record("_config/requestViewerCountry/define", {"code": "US"});record("analytics/sampling/set", {"rates": {"error": 0.001, "status": 0.0001}});record("_config/config/didLoad", {});} catch (e) {console.error(e);} })();
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjRWE,pingTime:-3,time:139,type:v,sca:%7Blts:2024-10-01%2005.53.22%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:40%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:139,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B119~0%5D,as:%5B119~728.90%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHIH+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C171%7C172%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,rmeas:1,rend:0,renddet:svg.us,siq:42%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):660
                                                                                                                      Entropy (8bit):7.7436458678149815
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google.com/images/searchbox/desktop_searchbox_sprites318_hr.webp
                                                                                                                      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://u-ams03.e-planning.net/um?dc=ff96d1aa62deeebd&fi=d260b17ba95e6896&uid=b2af2649-c052-45b6-9417-9211379ada17
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 150 x 189, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):15476
                                                                                                                      Entropy (8bit):7.97461022486688
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:2YZdq8IKXWp01m7IHwrVoOmfB2E23djGhHyO8gJJ:jfqWGp0E9phcBy3dwHyg
                                                                                                                      MD5:86A27E74B388A7DA1DECFD5BA2C789BE
                                                                                                                      SHA1:277DBC3F0DA177E92247D409B40E5ABEE064181D
                                                                                                                      SHA-256:B03742B2F97B30BA983BF9C65E3D475354171A7CFFFEF7C61C8BFDA56FA6F41A
                                                                                                                      SHA-512:F218F239CC70BD7B0FCD282A317E88AE769C525A74BBBFED9F59A12648939E848AF6AF85CC85E913B50687E4925233D41A08810BB66824AAE39A94A0FAC771C9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............f.t%....PLTEGpL...................................................!,)5:8_dd<=88>=...175:CE............AA;+42......zi...@ECEE?..v/51k[NXWR...\RGIHBMLG..p.!.++$}qe..dii{gX...EKN....# ................xPWWa^V........scU...0;<YJ<......RPJ.{bMRQ)0,|WD..|.tc...qvu...mmjiie........RG:....k[...iS...'1/.....fng_..y......nN@3....q`...................eL<"&"...cVI..q.........31).......oXw^O......;5+......C6+..{.........qWG...~|w.xm......V]].....v[...pN;.u\.aL(#.kaWxun....bN......y~..........q.SVm....tRNS.zx3.b...He.A#S... .[..:)IDATx...W.W....6.du.P...l.j.K....gT....!..M7.lY.9@..6....Brp..#rN..}.{.!F.g.J.....0....s..O[.....ixx.....p?.2].6::.R(..lxNN...|..\Q(.../.......w?Ut......Y.......FF.>.FF.|..zT....1%H.R.KE6...F~........6....W.7.......^)F....+Wn\.X..P).(.."T....~T].1."\..f...>....a.5..R^.4...C.QRE....|6....;z....^O...|GOt.........r.:.e;....,.HNEI.E8.7.$.......I:.A..e....8.uV=.|,.X8..b=...X^$.B..{u...u...U1..j..T.....E..v...
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, CFF, length 68868, version 1.3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):68868
                                                                                                                      Entropy (8bit):7.992792181376577
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:wspAQhjYNY7jGmjpMoWH886+8LrD5MqJvWua2IF4pXsj:wspAQhUN2jGm9MdB8S8+jwXsj
                                                                                                                      MD5:98641A08512C036ABB3108B3654CD4A3
                                                                                                                      SHA1:2A096F72C4195AC80528F29D340718901BA7CCB1
                                                                                                                      SHA-256:9E9FED2DEA726A194EAE47C7B06F49D044DD45850FB97AED8D0B3986DD5365F1
                                                                                                                      SHA-512:758EFB6EC2C5A39D8F11853B876DB91BFA18394815461DB26070F98BA2F2C419B3F492C1EB5911FEB79AB08C1EF5A48C8E66A0FA599BB1C8140308F708756FDB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bdd58f359/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v1_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUs150Rebate/fonts/TeleNeo-ExtraBold.woff
                                                                                                                      Preview:wOFFOTTO...........H........................CFF ...........B.j.|FFTM.............>r.GDEF............aKa.GPOS......c^...f.l.jGSUB.......q....."..OS/2.......Y...``..;cmap...........Z.Z=.head...0...5...6...Qhhea...h...!...$....hmtx...........l\.+Xmaxp..............P.name.......*......u:post........... ...nx.c`d```d8..4.y<..W.n..@...9b0....V.+.r.....&.(.jr.B...x.c`d``...........0...P..0...vK.......P.....x.c`abcV``e.`.b.```...q.y....L.\,,LL.L.@6;P....<.\...0......?.C.s....... 9.GLs.............x..=o.G....w...S`..!B.... .Rdc..(...Y...V..vg.l*:.(UJ"..m.$...@A.O.......s..F.%Mn4...y..y.=.....0...p...)......|.}+..B.P8A#z,<....-.qG..........Z...,6....b3.>..._...|#....)..E.p.s.O.1....y..r/..s..x*..4..n.j..7q>.'.`..Qx..?..p/.C.....<...q....@..^.$...)...R..N7_./.l.2/.I~..p)...H.op....G.........v...y.....C..jL-..&.Z%..)w.Qp......z..1.=J.../...'.....}....+5.FmZ=,.I.zQ. W.RW.......L.y.......h>....]....-m..+..[p.6...y.Q.....2.....X.*/z..R..>....J.n/.n..T.....w....f.^...#C...y.A.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):30
                                                                                                                      Entropy (8bit):3.9483943455364026
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YH/XHfETmn:YPsS
                                                                                                                      MD5:1C686A255150DDECFC5D91AF4B128B0B
                                                                                                                      SHA1:A6767D4B4846B16A8A4BA9C2568E2AFFFC286992
                                                                                                                      SHA-256:B04CD869CFD41A48C006458F71969A0EB26F33FEC12F3CFE00408F8B73BF3FF8
                                                                                                                      SHA-512:4E0D278BC159F289FBE3BBE04D874A7120BEAF4E45F05B03A566D513C4CCC2905A4ADE05D3DD92B169F595D3DC5D03AEE982B0713970C21F9B5A65DC0B17AD6D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://id5-sync.com/bounce
                                                                                                                      Preview:{"bounce":{"setCookie":false}}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, CFF, length 68868, version 1.3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):68868
                                                                                                                      Entropy (8bit):7.992792181376577
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:wspAQhjYNY7jGmjpMoWH886+8LrD5MqJvWua2IF4pXsj:wspAQhUN2jGm9MdB8S8+jwXsj
                                                                                                                      MD5:98641A08512C036ABB3108B3654CD4A3
                                                                                                                      SHA1:2A096F72C4195AC80528F29D340718901BA7CCB1
                                                                                                                      SHA-256:9E9FED2DEA726A194EAE47C7B06F49D044DD45850FB97AED8D0B3986DD5365F1
                                                                                                                      SHA-512:758EFB6EC2C5A39D8F11853B876DB91BFA18394815461DB26070F98BA2F2C419B3F492C1EB5911FEB79AB08C1EF5A48C8E66A0FA599BB1C8140308F708756FDB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/fonts/TeleNeo-ExtraBold.woff
                                                                                                                      Preview:wOFFOTTO...........H........................CFF ...........B.j.|FFTM.............>r.GDEF............aKa.GPOS......c^...f.l.jGSUB.......q....."..OS/2.......Y...``..;cmap...........Z.Z=.head...0...5...6...Qhhea...h...!...$....hmtx...........l\.+Xmaxp..............P.name.......*......u:post........... ...nx.c`d```d8..4.y<..W.n..@...9b0....V.+.r.....&.(.jr.B...x.c`d``...........0...P..0...vK.......P.....x.c`abcV``e.`.b.```...q.y....L.\,,LL.L.@6;P....<.\...0......?.C.s....... 9.GLs.............x..=o.G....w...S`..!B.... .Rdc..(...Y...V..vg.l*:.(UJ"..m.$...@A.O.......s..F.%Mn4...y..y.=.....0...p...)......|.}+..B.P8A#z,<....-.qG..........Z...,6....b3.>..._...|#....)..E.p.s.O.1....y..r/..s..x*..4..n.j..7q>.'.`..Qx..?..p/.C.....<...q....@..^.$...)...R..N7_./.l.2/.I~..p)...H.op....G.........v...y.....C..jL-..&.Z%..)w.Qp......z..1.=J.../...'.....}....+5.FmZ=,.I.zQ. W.RW.......L.y.......h>....]....-m..+..[p.6...y.Q.....2.....X.*/z..R..>....J.n/.n..T.....w....f.^...#C...y.A.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (344), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):344
                                                                                                                      Entropy (8bit):4.86134919245275
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:qzxO964L8SYSds2ZJLfjlq91M/IL8SYSds2H7lfjBq91M/FGvWVBdve/q91KHj:kxP4L8BMbL7lWGQL8BMHJ7BWGgeVBdvQ
                                                                                                                      MD5:D563C036C276045CBA5E7A7DE08F2DEA
                                                                                                                      SHA1:AA2B1CD95C4E68B132123679DC4C33AA485AE2A4
                                                                                                                      SHA-256:A0D5E9910D82793560F8A0D9C976813802373485128994D0621088EDAA12F03C
                                                                                                                      SHA-512:958BFD28D3A5DDB609E173AB5A720788EF1120F44222E3343CA3E2A02251A787233014CB226A3DC98A052EAB10D8707EA269DC32D0E80AA17CD2CCCD23407DD3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARjXlZaOAjAB&v=APEucNXyhTfqzuwZ_FxTYB6BN2gbJ3wEITnDfzjvPnIzQyVFX0TLkDlHHZPNPO6yVU50clwAMZQ1pgmjzIi78zrRnn9kc7DB0FWEsT_iZnMqMELius5jOeQ
                                                                                                                      Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=adobe_dmp&google_cm&gdpr=0" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=triplelift&google_cm&gdpr=0" style="display:none;"/><img src="https://eb2.3lift.com/sync/google/demand?sync=1&gdpr=0" style="display:none;"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (398), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):398
                                                                                                                      Entropy (8bit):5.275651048272328
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:kxP4L8BMo9CpbWWGkBUXo8KBGGx1KE+WjWQ:kDBgGSEKBGGrKEVKQ
                                                                                                                      MD5:2F8BD746BFE83965821A1FA6989EBEEE
                                                                                                                      SHA1:0506881AD7509E59819BB8BE756FF092FB3BB9B6
                                                                                                                      SHA-256:DC00D2DC19A9DD32D5F89EC3D68BFED90DD775A5FA638855B7FE00D6415F379B
                                                                                                                      SHA-512:05825204328111D36080852100FD13C343FA7B8D16922BA494D3C36FE2283B7A1B455A0D7E9015D76E233EA81A11B8C19D3E55FE8D8E5E9BC8CB7E9DAC472D1C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLL7uQEQp_XsmAIY3YKFjAIwAQ&v=APEucNVHRCEBXjRFrtKBA64CP1pBAbG-6yNfVI02xW8ceywJOUPnUF6i-J4xeJTX9fzH37QBMsJa4XvcxGy1M3uRCYSDqxdb6Q
                                                                                                                      Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=smartrtb_dbm&google_cm&google_dbm" style="display:none;"/><img src="https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64" style="display:none;"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):278858
                                                                                                                      Entropy (8bit):5.918804750855982
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:50k0BX02p8Ezsl4X02p8Ezs1u/X02p8EzsDj0:eZG08EO08EU08Eao
                                                                                                                      MD5:AB5EA23A8CAAE3A2213D9F18F93F0115
                                                                                                                      SHA1:CCD1704FF55CA066DFE40E3A30E54874006E6572
                                                                                                                      SHA-256:66E1029B28424293BD1C3B8871EDCB7472049927F67E1D5CD7C2790DFC0F0262
                                                                                                                      SHA-512:08A9202D08B6F5D6D8ACFB8679E11257DD641557010D312E9E4B7F5548D327FF352D2547DE28DC46B6394810BFF61D804B16B01EC8D4877A0302D38C0486108F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"/6692/speedtest.net/stnext_leaderboard":["html",1,null,null,1,1,1,0,0,null,null,1,1,[["ID=5892abec88b7c6e7:T=1727776400:RT=1727776400:S=ALNI_MaEk0XSYmvnFOWTmEqn7ZdgiJjx4Q",1761472400,"/","speedtest.net",1],["UID=00000eff1d90635f:T=1727776400:RT=1727776400:S=ALNI_MbusFLiC9IIHN-2LAzl9Lg89OTc1w",1761472400,"/","speedtest.net",2]],[138313768101],[5393470998],[4862631028],[2704763257],null,null,null,null,null,null,null,1,null,null,null,null,null,null,"AOrYGsnfW8kSQcnQ4VRDGgXA6NkGlGuk1VGC_OFxKzmA9SgrZlsl3BJXiB3X1MtOIzObxp2adue26YGUbSw9b0gh","CKWh-9T07IgDFd-OgwcdDTAJdQ",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"1",null,null,null,null,null,null,null,null,null,null,null,"AA-V4qN3k3Q5B0i98o8yt5W6d4XxYmsjVxGNgr9eKWYumwuboiBr9erbJpeUBZjyK_64xVt8D0x3u1WZZs66",null,null,1,null,null,null,[["ID=e39abaaff25421e4:T=1727776400:RT=1727776400:S=AA-AfjYqPqArQ_chE_ZAmpArEvek",1743328400,"/","speedtest.net"]],[]]}.<!doctype html><html><head></head><body leftMargin="0" topMargin=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (58082), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):58086
                                                                                                                      Entropy (8bit):5.946737852138713
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:DxgqLLeXOnsN3Bofrbc4x1Q2XDRgg+NrD+LygiDSiXI4gXtkloXew3De8qsCHHA5:tde53inDxJDRgR2yjDE4gWoXLHCnDbMX
                                                                                                                      MD5:3AA4127F89B4A33ECFEE5E43710F7A11
                                                                                                                      SHA1:6F6692839C24D1F0CA4F2CF9C2F8A1459015F27E
                                                                                                                      SHA-256:6237A4F85A3A2FDBAB2AD74C390028389E0CAE02BC329D6FDC2BD1BB0079297B
                                                                                                                      SHA-512:CA835F29D2932A5E17F0B02036046E5B8186FBD575B5336A6D9A1E120EBBB2B4CCE381C7859E9936970E5AC86E85AA9FD560920C611DE5CB60D5E49F353E0FCF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/dbm/ad?dbm_c=AKAmf-AKCaEIUcAsAfcLZA1swLAUCvoYoijdSx_-KxATuHBK4XrK253bvZ-3gY51Oato3dx1vr0Xhr4uCnUswWx08LE_FbkvfqhyJmBR-t5jZkGXCGD5EgKY5zh4BHH31YDcVex5Ct8681961mgduw3aVKqJCjipVK8gdw5V9hzFTdVAN9SvwNFKF9qbc-HoSgNKwwwIvhxPtUgqnXveCbtqpotmb1gFMmXhBue87fnh-t1S3zlA9RU&dbm_d=AKAmf-AfYQwTsXI7e1IIhwrh9faZTO6IgDgNT_6dqpJJjavKrrl3ImF2uJ9pPeoDOeNZNOOc4SuFhf0TgoOpcKXgTN427HA8-M3ETmKUU0ZF6POo1Nc0z_9akt55NhzUqQrswmkTaOwkb2dmepjWid8JkiLTsaVLckwlPB3p1ek81OVVU5IZYvehpnQclyCT7gI3UCSgNrJr32T1lBteRJ_PUoZYufYK3rlg-uud512ULlB6C4_wEstYT-iqSBztt0poPLqDWHiaUD1jCWKlfcpftUgG9gWawHktAnysQFl_ZO6uXZhswWSryb7kpJm9dg77Z_C9ljcLQB4ia_NLWaiqkwEX9_BmiRCgEoWgYOeuRvtsZHPgXfgmGviVbpQpkm7at9qKR9z2hsAQHHdNuMq5njRG9CIgklUuoKoAeg9tp8zulg9Plky12ztfkiGDK_OZ5Gs-Fw5x3ub7XCKNTyXO-dmVNNXCrfCcBvFXA8c3a64tim9hYQ6OSVW8onKMCRVDD6-CMde1vAHyqyQ5mFY-zc2J6LM_w9zLm3Xd4usWo29rjIGySjz0Bx61zt_oKvsQnilv8eb5sNczMkHH2idZ_ul7cOpwIgkovwoGPQ4X3RqSInFHflnV0QRXtr_qsKhR3IaADZKxYRiHCkQBaSrdPed9sVWc6KxbvL_oIbS6O5CODBcKXIewSpo_XgqEKPEptSZ-McfAh_6JDXiLbwp21aHgJdne7I_5C1PF7RTa5_YAtXBIo8_fnNoQf8hLacpAYLjjfeqebqoxX4voUA0rRRMVCB29UsFkv7FNVX2197iMZSos_pgZP1v8J20Q2cumDdDemTc7pI6PCoS-EpO_nHZkHp1gchmV9x1onwqSBvOe12kUQQX8pmqBFyo826Ft_Z7M5LY9ZBlw9H4yj_ID3bvIxb8uyv9iGQOMavmj-2d9HPja1KUDRgwxzfeS-GC_qEURVxZ-E44rSih5g4PCc_21rDW917kcuKbX3pr0IPZVTEDLOI25bImT4vmZC8hpLLxd7awn_0Z7gYDcWXd3eGpdoPnwKELc0-j7MzLbzIwyuD2ScchpiOQ-5-GCyuOtxgXOp1zdlzNvhkj17YWTvDUAfQINh1hix__Jw_w5dYDZuHvc5q-QGKpdfeVchxk405YudEw8KprIt16VTFfHSlNZlEgcJ3iDuZLlyMr8fmXn74oEnZot_Rt7mXZtzWhlyTvpf3avsl5beUIJO1Lq9EkQp5dy1qp4B66TMizV-Mm6t2M8juqgS89SDsmsS0r-PQNkbWY6VNMUPe7f6ipyi0X6rlAnS0GNl4R9Nzy1NOyERYMplgufI3Wy_pCux-JnBHXpHytxa6qao0lz2LUu21b2CYIUHXBIG37FwJPCiTkKE2125tdDuBlIUvXAm9QBmJW2kurQ1clzcZBSG5yWh2Smtccfs8_27w20JK1rVGLcZtzrXVLTqXpnzgTcSg-AlIBaHXkB-S8g7N4lGAsSBJ3U56Jwq77cI82rHIKxhbEHO8l0sDzvNgACKLkEU2JaA21OZvZbZRyfxAwqKM5BH_mu8GRzujstDT4__Rz8Pthzp8p7HDWywOPON58Fess4VIMFk_d3Ki4oMEZd622XamKNnRQQ9jcTFFwXdkxIf6bjuC7xtMWxk-_CfLTXbxB8kbCaW1KImZizNucJ9-marlolrzINnh9bIe6ZKJvEcIeNUmc-qotMs2zIpOz2xVCNSJ_o_Oskx0cmvqAgKQ0ljgYzbwOzvMBvliRkhsO50Cj4ZOPtqEpL7KQXYcNEEgGHsCGMrkfWMy_6XiNCfgbl5KoKzl7GCjvIB3vbESc6SrE15zCS_fNwiBVQ0IvffNmKGzdgZrcAH2fVdpqAVnMKo60szqtS3XwzmvkexNN-WgGCDno5pcZHHrA-Sns_l8o-vmd6S4ljbScZBCuc2WsbWXD3IwlEICtUS6CVslw8YRvm0iREqlEroMcZQ34zlmQgDqP0u9t3YsFUkJO7z9KckqPCr-U4Iv2k14I7CvwRn9FFhVYlsUaDKKO_vYjr9BTdsEEi8CmUISfvkAOTMUIfUi8LS0H6G5IgC3XM7uCeydMnRVQgYSIjw5UQIeAhbQUwrhIFIZsKgW0wVMhNjCgSUl9rGyJRsFb3b92UOHHEicwM0D_pHLn0cUiYHD9qlF-TbmmdTk4jj4-az29X3iCODOxiAIGL4KJjxY0b9h2Ucf1rVSjfQWFz4wsUO_R8gKYlft9ofCBuabqtNg9GRonfJQXjJuOpxhzWtgDS0ejOsmvgKFlQCPaR_mov7ljf1aHWTYe_vvP_cEOSUyZozBvHcJUnsbxVN26wYx9lEUmTyKBgGOXk92YlFTuPifNls1SvJQ8Bw5itUgGTLt9AkX9qRQUAExG3qNijGCV6le8CoIqxHqmSAQ8Y9d_NoTUNiI-mf_2bgIGR6oFEpS3M5T18XRP9pMbsV1WFD3sKZhdOpdCpHiF5T4BxhXl0ZQE8Gtf9c-vWIPuC0Xp0zbVK62mEyVr1Wm6sELcYLN6z9kjX3SxIDSX1jAJSDwtofjmZcb_0gsYgZvlOz9QGhyD5xAwiD7emoD-V4V-B6XLXPBF3IEWI4OhGtnTskX4fGkCi7fTyxNyCqSIYo9_9myG7LOFPIBh8udX7dto9xCI4_3A2FJONlV5vfKKGr6xul0NEyq8mFGcAwFPYGp4fcCnR01f1hkqZopsgnlU0sqK3OpkxhZtC2eBXhwWU3zy_Ht1H582hftQVE9ypP0bEE4Q5omDSQcucNKV6p3wE4hW6Sph2oXTWds8NYYhh6vfbKRxZRCJBQfE9rjKerJySlUzNlapmR_VmMiqCbQ9lihQBjGUtoNvqcmLtl7iLYvZ2-Pk9ZDW66Unrwl1IfLp4udWGqr1AJH94rVgv_FAfjfGCX-1JN7vXlXZKtCU80j8n3vdnWz3gvjdp7XpJJ4r_QiApT9F_cuPt0gwerJHrfmSZdnaMQpwY2TIJI8nQ3rsrOiYOOiydx_PGHzehF0higGn2qsSNI1Wgqhq8_dA5vTHTQ00d4Sc4odkmoW7-xC6teOGmGAvJHOg8Rnv22x8uVQZI3-0VP4hzoia985pSQj9YwJIqkerL-iGMEvhjOfV2GeQXUNeq6Bih9vJus2ZpVh3RMbjm2-VVOehmiQ6BcSkp2IHD5AVOMub0_-TiIY49Iv3AttHDWezE0bvQ9sKoq-f9xDPOdnTF9ibQbBMpmFFquHJNuIiN4R8dMNb5_Sc7rlS-7EQpOo6VoIW_FliVcfRS227624EuhvYWJWn4JG55cYiH8YrnnNaty7fb6ETpZVkjOUeZF9F8RXepZs__0No4Sc8cA_FqBNb05sByyF2VAIZyzRsiHHHnTf7fp8B-8Ijsl8oGLtMnGwqmowz--mB4YJ5kuRYqNGeZ5vCx-AeJRdQPVOOhQ6CvFPBZS2hgY5mQu6jc0iFHjqyNwV81Rev-wIgNKurs8-gDrAV9Dbv4xyjqA8fWtRwZJVUX__ycpDMRUpoZfhEVoX_uq-aK1sobY6h_zD4PSUqmLZUQzjeot-JDCcJZccTCrsUrxZ1TAiD4OkpMkqCd2jb0_NR1VSJ8VkJGh4tsWPFmgA&cid=CAQSQADpaXnfB0uSJDqgVMAbOZs2KXjJvkSRtgSXgjbiKqxesRxTllzAmQPQWLUxETwTF-0mtt9_dD8c-Wqu8AK7TS4YAQ&dv3_ver=m202408260101&nel=1&rfl=https%3A%2F%2Fwww.speedtest.net%2F&ds=l&xdt=1&iif=1&cor=8836355321999944000&adk=289841286&idt=29&cac=1&dtd=32
                                                                                                                      Preview:if (!window.mraid) {document.write('\x3cdiv id="ad_unit"\x3e');}document.write('\x3cdiv class="GoogleActiveViewElement" ' +'id="DfaVisibilityIdentifier_3043102293"\x3e');document.write('\x3cdiv class="GoogleCreativeContainerClass" ' +'id="gcc_vcb7ZvLINLCZjuwPjICFiAg"\x3e');(function() {var m = document.createElement('meta');m.setAttribute('data-jc', '82');m.setAttribute('data-jc-version', 'r20240926');var ss = document.getElementsByTagName('script')[0];if (ss && ss.parentNode) {ss.parentNode.insertBefore(m, ss);}})();(function(){/* Copyright The Closure Library Authors. SPDX-License-Identifier: Apache-2.0 */ var h=this||self;function l(a,d,b){if(a)for(var c=0;a!=null&&c<500&&!b(a);++c)a=d(a)}function m(a,d){l(a,function(b){try{return b===b.parent?null:b.parent}catch(c){}return null},d)}function n(a,d){if(a.tagName=="IFRAME")d(a);else{a=a.querySelectorAll("IFRAME");for(var b=0;b<a.length&&!d(a[b]);++b);}}function p(a){return(a=a.ownerDocument)&&(a.parentWindow||a.defaultView)||null} fu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ad.doubleclick.net/ddm/trackimp/N3671.279382DBMT-MOBILEUS9410599/B31807443.391372358;dc_trk_aid=583160040;dc_trk_cid=222630322;ord=761775646;dc_lat=;kw=NPI_REBATE_CM1:TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI_iPhone16Pro_OnUs150Rebate_v1_X_Apple_EL_DIS-STD_HTML_X_X_OFFER_1x1_CM-CRTV-002:300x250;dc_dbm_token=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi2_IPU9OyIAxWnoYMHHV5EGe8oATABOL6kot3SEkACSAFYiIEgEImFhYwCKOK5UuVEETKUUal3qcXGwA;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=;gdpr_consent=;ltd=;dc_tdv=1?
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):32
                                                                                                                      Entropy (8bit):3.6053377974034158
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:ucSaTufw:SaCfw
                                                                                                                      MD5:C7A54D95F4F3AEC22DA3E2C269C23A66
                                                                                                                      SHA1:474CFB00D2B2D579CD26F308AEDB9B3CF528BB35
                                                                                                                      SHA-256:4888B062D93F8E7FB98F1AEED255D8D90360570F94D47F43549A17CF3F7E3EB5
                                                                                                                      SHA-512:D27EA9B4B3B6378A5C85C7307306B78E492DF4F8D8C9E6E3AA45D07BA1586FE0B912CA4D3D3394B94536E2F99D49CDE1D0192E43F76F3192DC80EF79228D89F4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:6879f53d361e44b187123f3f67888500
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1233)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1234
                                                                                                                      Entropy (8bit):4.848405932606814
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:9ZAo2Z5nV/NQrlUXgZuD1zDJ1eD1ID1E1WFD11DzrR1LD1iD1VD+WlF:gr3pNQxUTDZDWDKDBFDnDzrrDwDjDDF
                                                                                                                      MD5:7D4984C960B12B52152CC4B0CFFF52EB
                                                                                                                      SHA1:90A613DFAAC2896A3A6F00AD9B3EFF381E8905A5
                                                                                                                      SHA-256:35381C289C787F271384931106D6F45A168DA1F354763321C15B0306236F24BF
                                                                                                                      SHA-512:B3C512B7BDFE86855C1349D52C093C1EFBBEE2305E243C85CD192F26C5CB94BFF2102381EEEE88CE0EFD6774CBF76236880DA616AB82EE1D9DE77395F3685E84
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(()=>{var o=function(){let t={version:"iphone-smb-benefits",size:"300x250",width:300,height:250,animTransition:.4,animTransitionFirst:.1,animPause:4,animEase:Power1.easeOut},i=gsap.timeline({ease:t.animEase}),e=gsap.timeline({ease:t.animEase,paused:!0}),r=t.size==="320x50"||t.size==="320x100",n=function(){a()},a=function(){i.to(".intro, .terms4",{opacity:0,duration:t.animTransition,delay:1}),i.to(".text-1a, .terms1",{opacity:1,duration:t.animTransition}),i.to(".text-1b",{opacity:1,duration:t.animTransition}),i.to(".frame-1, .terms1",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-2a, .terms2",{opacity:1,duration:t.animTransition}),i.to(".text-2b",{opacity:1,duration:t.animTransition}),i.to(".text-2a, .text-2b, .terms2",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-3a, .terms3",{opacity:1,duration:t.animTransition}),i.to(".text-3b",{opacity:1,duration:t.animTransition}),i.to(".frame-2, .frame-3, .terms3",{opacity:0,duration:t.animTransition,delay:2}),i.to(".text-
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/60/224760/1900/177389/662c3041de43b9/19/jvxSId_1727776403.4162/es_pId_3bd73987/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=media&google_hm=MzcwNzc4MDAxNjM5MDU0NTAwMFYxMA%3d%3d&mn_hm=MzcwNzc4MDAxNjM5MDU0NTAwMFYxMA%3d%3d&google_sc=1&google_push=AXcoOmQjPC6Tu6CvgPgvRWBypildqoMNMoXJfTjOAWTv1Uf7xPzJHFJLaJj1o7QX1-skjQmDrLybPt5m5BtchphZP8AFg9gP7II&gdpr=&gdpr_consent=
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32027)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):108537
                                                                                                                      Entropy (8bit):5.621358019404461
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:5pp9ZazzVMczK6CHjpfVHmxeRYOaS9oAOyN2aeKb5Yn:zZanVM4EbuO135s
                                                                                                                      MD5:56C99A7FAF201DC01DDA8C2DBD52BCC9
                                                                                                                      SHA1:4141C3D6D2B3C696205E4D47708738D7E4C5EE78
                                                                                                                      SHA-256:75D3ECB7B0557EDAB597A9FAF8597D35BDBCB36C3409BB6A16EFF0F92875AFAE
                                                                                                                      SHA-512:2944452597BE2B46476F872CE5689A1C4E3BC1D1F563A8C973583682221E26A08155FCB9D23693B40A63630385C7CF29714B0CC3127081DEB7857D89344D44C8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://securepubads.g.doubleclick.net/tag/js/gpt.js
                                                                                                                      Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=TheTradeDesk&google_hm=YTQ4YmZjYTgtMjA5NS00NWUzLTgzZTAtYWNiZTBiYTNlMmI1&google_push&gdpr=0&gdpr_consent=&ttd_tdid=a48bfca8-2095-45e3-83e0-acbe0ba3e2b5
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15896
                                                                                                                      Entropy (8bit):5.503616373683869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                      MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                      SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                      SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                      SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156631&s=&predirect=https%3A%2F%2Fu-ams03.e-planning.net%2Fum%3Fdc%3Da208d9366469aa64%26fi%3Dd260b17ba95e6896%26uid%3D
                                                                                                                      Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=whaleco_services_llc&google_push=AXcoOmToCkKIsCUj0O7KKXGlbE4nRfxM5xFyf-_RDLXwONfYcOnPJKH-D_UZvMt_tVdarFkCVF7yOicczgcd06w6ykg_JSuvc7QO
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):269
                                                                                                                      Entropy (8bit):5.235195150873638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                      MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                      SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                      SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                      SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://eus.rubiconproject.com/usync.html?p=33across&endpoint=us-east&us_privacy=
                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 600x500, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5594
                                                                                                                      Entropy (8bit):7.14632858494526
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:UfTP4eGb0SLwBIDUpj6MwvCLxh7DCH+NNMvNFLatkkHsEo6L:U7QeGI21DEWR6LxBAvNFApZL
                                                                                                                      MD5:2BB41AD3E248DB8CE77A5AB3CD9BE5B1
                                                                                                                      SHA1:21225218D5483EAFF4AE307C45B71471B0D54ADF
                                                                                                                      SHA-256:432AD99267961665EBF031AE657358200CF10F4D4295B32B468D6522521793C0
                                                                                                                      SHA-512:083EDFCACDF888533C45B8CC1FAFA740BDDE5CBD524D4FABA6424C991E9E03FED503E6BEBE82758F25FF9EB71DBD5DFFE6E27B5E8D389BF3098963BE9450F1B4
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1a1d9c8c5b/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/images/bg.jpg
                                                                                                                      Preview:......JFIF.............C...........................$ &%# #"(-90(*6+"#2D26;=@@@&0FKE>J9?@=...C...........=)#)==================================================........X................................................................................g.b..V..j.iv.kz..Rr....t.zz...N,fg,..U.E..Z.ku.z.4.g#...D..$.".....-U..|....m.....]...k..g........g..lff$@.QV..t....:.!..sL.H.RL.H.........h.3....m.....]....3.q.._U.^).g..f .U.m.j.oU.t4C...f2.g31#0..@.........xg.Z...m]]i.....NS<g.5....C..X..f...-[mZ...W..q8.I&Y.9.....[B..U...../.>R.[uWWZkm...Ns.g.5.}.Y8L.c3...B..m.]...oc..U..3..1.H@Z-.*....(.(.P..%Z.m.]]i.....Ns.g.....]`.....B@P.j..t...4`.sL.s3.$.@[UKV.U..ZU..@....y..-[n..Z..}....1.q.~...<...8.I.T-Z.m../[{/@q8..,.c.fd..V.V.V....E.......!......Z..kZ..]..r9.q.ww.u.o3.1.s.$..B.V...kz.9..I.p.f33....V...ku..Z.EQ....!.B..!...U.Z..}...9.q.ww.u.o3.1.s.$.B.-Z....oe.C..3&...X.KuWM[./F.V.Qk@... !.B...B.<...t...[t...<g.....]`.Ls...$...V..Mi...]..&d.8...[....[k...f.P....@B..2C$!..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_ula=5153224&google_hm=GbJElEooFIIpAoEfqWgmRYhBCJ5H3GKb9QNMdZe_z_U&pi=adx&tdc=ams&pi=adxab&google_nid=rtb_house_tr&google_gid=CAESEMsiS-NcVS3Fcb-r6uZkXh0&google_cver=1&google_push=AXcoOmQbLkhFv0oYayp-BPcCgZ-4QzWtZSJs9Q2xyo_p8JBqV0MSz61ftUwooQLTHEFawDwt6PFod9EToEVb2Ua0VwqRVhCT5kqTHQ&tc=1
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://dsum-sec.casalemedia.com/crum?cm_dsp_id=47&external_user_id=7Dr8qgj31SVzzk5
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 378 x 100, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13393
                                                                                                                      Entropy (8bit):7.980706515491529
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:XsmOnlxBYwmfLIgyNlt3h8mm1rixdVZ57wEY:in7ezIgc3Mrs1wEY
                                                                                                                      MD5:04AB805F7FEE8EC3ECE84E849DDB7E57
                                                                                                                      SHA1:82DA8F856571BFF84BA3617ADB685213AE152380
                                                                                                                      SHA-256:2B4F14E66F0EAC710B05708CF1718819A4A9BF2BE113E0A2726435781CE5AA95
                                                                                                                      SHA-512:FE8DA26525565A57059C7B959F61DDD437CC82521DFDE17BC614FDECCBA1A38825C4601D66C72914EBEA3295E6FDE5BF0568C1E8E28E122D4422713E2374B4D0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...z...d............%PLTEGpL......jXLm]P.}pyg\..........pc...xsto_T..q.xl..................................P;0............dN>.............S@4...u`..~...-..C3)...w.....,&"...y`XC5.fQy_N:%.]H:`K=..s..n....r`...tS@.....[F7...hRBJJO._I.n\....z$.....D+....iX...xg...`>-...lUE...bO....~...zYE.iQK7...<==r]L.....m.o[Q0"..........mYJ.~i...5("3 .CBC;-%....jWtXI{dS.}dI1$cE5.....Q9.......|..`....s..kJ9......{glO@......)....r[6&oB.cRFB:2..f.oP..n876.nW.....(............x...............s.y9....W=.W:..vH2.cH...a_f.xY`#..bAL...h#|&..L.2..A.........tRNS.s... H...o.....P]....1.IDATx.X[k...m.[9..l.,Y.%.J.|.5......).kB.8t....<......y.C..rZ..!4..4...<.I[..u.n{.[N..^..m=xpk<\B...~.!....X...a.Cx....~.O......@..>..?..`%r.........@zn.rZC@..b....>.{..P..B.J.....+..'{..RL..A.....&.`.4.{h...K..P@@.8H..5r...-F...d.......c..[.........1..{Rl...._._..QD{..@7|'..&.a..L..B..D-.H..qV.N.k.....ZK./.,-.3....ih.k...Z......E.v.[q>..Rg.{R.....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=14438b35-131c-49be-5db4-4ce872c5a435&tv=%7Bc:pRjRX2,pingTime:-2,time:163,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:2541,beZ:2543,mfA:2553,cmA:2559,inA:2559,inZ:2564,prA:2564,prZ:2575,si:2582,poA:2584,poZ:2596,cmZ:2596,mfZ:2596,loA:2681,loZ:2685,ltA:2703,ltZ:2703%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:100.100,dom:div%7D%7D,env:%7Bgca:false,cca:true,gca2:false%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:40%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:163,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:40,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B143~0%5D,as:%5B143~728.90%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a.2044757-79329907%7C1a1%7C1b*.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1b*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:svg.us,siq:42,sinceFw:120,readyFired:false%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4720)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):12232
                                                                                                                      Entropy (8bit):5.259993418837746
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:Sa7/2XC2TJtr58Oqin5Zmhhy5CeCkSTN6gF3JKuJKubUrUbUaU9UQU7hvg2cn3lD:SSX2TJtr52Jhy5d+F5pJKahvg2cn3lN1
                                                                                                                      MD5:98B0DE48CA2298487B6A5E6828AEE538
                                                                                                                      SHA1:76F92CF592978B761DA9437C35AE77A5CE8843AE
                                                                                                                      SHA-256:683E39B030C4BA74F668AF79C86AECDD78F9675953462B5501358A7DB805B5BE
                                                                                                                      SHA-512:7E3292957441A0B728C628C7357A5773B1096DB9F0071F906EAC32AD117EDCA27C7CBFC434831FE400AAF6B95BFEF7147F468E6BE46C03EE5193DD48747CAE77
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn-gl.imrworldwide.com/conf/config250.js
                                                                                                                      Preview:../* CLIENTCONFIG build v1.0.19*/.!function (n, e) { "use strict"; var o = "1.0.19", t = "NOLBUNDLE", r = 0, a = { paramPrefix: "", maxRetries: 5 }, s = { defaultNSDKV: 600, defaultSfcode: "us", subdomain: "cdn-gl", domain: "imrworldwide.com", protocol: 0 === n.location.protocol.indexOf("http:") ? "http:" : "https:", sdkUrl: "{{protocol}}//{{subdomain}}.{{domain}}/novms/js/{{sdksubpath}}/nlsSDK{{nsdkv}}.bundle.min.js" }, i = { parseNOLParams: function (n) { var e = n.replace(/^[^\#]+\#?/, ""), o = {}; if (!e) return o; var t = new RegExp("&" + a.paramPrefix, "gi"), r = "<<nol_delimeter>>", s = r + a.paramPrefix; e = e.replace(t, s); for (var i = e.split(r), l = null, c = 0; c < i.length; c++) { l = i[c].indexOf("="); var d = unescape(i[c].substr(0, l)), u = unescape(i[c].substr(l + 1)); u = u.replace(/\+/g, " "), o[d.replace(a.paramPrefix, "")] = u } return o }, findScript: function (n) { if (document.currentScript) return document.currentScript.src; console && console.log && (console.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YTcxZTdhNGMtYjBiYS0yOGZiLWVhN2ItMDhiZDdjMjNkNmZh
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 864 x 312, 8-bit/color RGB, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):14457
                                                                                                                      Entropy (8bit):7.857312147609575
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:GsssKsss4sssxukJr6HaetCQl7qNpWIODMDwwrFyiGdEHW96uGrGvfNNPZvDbOSX:/dkC09ofyi8KLPGvf/JNh0gVAyj7
                                                                                                                      MD5:597C2089AEBC1C541A6A60C5EEF7ED84
                                                                                                                      SHA1:B1B8D807C9A55C164DC5FB1892BD946DDC675A69
                                                                                                                      SHA-256:2E0DA7B78F6365146F0889B05E139587016E6B5E2E1A8D778DBC3272AD0A6278
                                                                                                                      SHA-512:E018DCE96B545BB778C9A13309A1BDC0983806D472AAB07EBDA6A12F65D839836E0218731E86185B0FCCB121DE2C7FAE47E697D2634854612C49E5EB8AED231B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR...`...8........@..8@IDATx...m.@....X..,....K..Y...:.....mR...)^.............. .. .)..0......b.1<...1FA..@....D......A..@....D......A..@....D......A..@....D......A..@...x.A..@....D......A..@....D......A..@....D......A..@....D......A..@...x.A..@....D......A..@....D......A..@....D......A..@....D......A..@....&...4.0..<O..mY...D..(......[.e.....[..8.... ..|..q....>.s]..>.;.().,.?.....!....`..Ip....N............n...U.C....jl......... "i.c.y...x.l...B(.....%O.<.I..].8q..../....._.kf...TP..{.].|Y.. ...P.........|.*..;..'O.V....-[.\.v......J\.O......;v.X.D.X.b)...._.pAt..5JE|J.....c..A..!.D.".1h.;#F..x......o..pH..u.Db..{*..!C..o.p. .B(..D.".1j.-Z...)........S....6.3..&T..5k.....BA. R.#....?y.....T.a...x..A.(QT..B..b.................I.&.//S...>.!.D."...G~^.:..1c.M.V.Ab.q....~P.,Y.....l.q........!..HA. ..p..6.."V.F..........Q.Y*U...r.......S,Y.$.rN.:u..Y. .....y..i.l.T.C.. R.)...'..{..+\.t..C.m....;..<...W.^.. .N..m..W.~.....b@
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ids.ad.gt/api/v1/t_match?tdid=a48bfca8-2095-45e3-83e0-acbe0ba3e2b5&id=AU1D-0100-001727776396-4XB0SRSB-93IY
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):248
                                                                                                                      Entropy (8bit):5.078150796210093
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:f/BgyKB1/BgEDBMH8/Bg4XuKNzN4dAa/Bg4gCURPdf:XBgyKrBgCpBgtKNzN4aWBgVPx
                                                                                                                      MD5:761CD7070C7F21D4A654C5738B83227D
                                                                                                                      SHA1:D738E7B71306B4C7CE0C46D8B5C8942B01459486
                                                                                                                      SHA-256:6215AC610EC7DC2C09EA149F363B25E3983807C910908A0AA8CDB13CE65AC574
                                                                                                                      SHA-512:C0F8BA4A0F92AC6C49048A72F1F9B8F8E9D73982484735BEE495BB0BDF4D9DA9A246CB6EFD7679F07A06A6E48AB2983F4C3B5E080DDAFC78542A0F4CFF1763BB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:window.visitorGlobalObject=window.visitorGlobalObject||window.prismGlobalObject;window.visitorGlobalObject.setVisitorId('9e03fa7d-8982-4a62-847c-12b04a14e82c', '478502367');window.visitorGlobalObject.setWhitelistedServices('tracking', '478502367');
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):49
                                                                                                                      Entropy (8bit):3.176789192964165
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUVAae/XExlHrfx/n:8aOUJ/n
                                                                                                                      MD5:56398E76BE6355AD5999B262208A17C9
                                                                                                                      SHA1:A1FDEE122B95748D81CEE426D717C05B5174FE96
                                                                                                                      SHA-256:2F561B02A49376E3679ACD5975E3790ABDFF09ECBADFA1E1858C7BA26E3FFCEF
                                                                                                                      SHA-512:FD8B021F0236E487BFEE13BF8F0AE98760ABC492F7CA3023E292631979E135CB4CCB0C89B6234971B060AD72C0CA4474CBB5092C6C7A3255D81A54A36277B486
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.crwdcntrl.net/qmap?c=240&tp=PUBM&tpid=F4BF7411-0F55-464D-80DD-0D8D7374E039&gdpr=0&gdpr_consent=
                                                                                                                      Preview:GIF89a...................!.......,...........T..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5351
                                                                                                                      Entropy (8bit):4.945218584970696
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:fQwsYpQYMHFF+nFRB+uXM31wtjaJ57fptjSvgaUCdMrHwAlXtX/TjuC5Ihr8NjdO:j8xHlSU/wK5X5McjDTHhZr41ywA+rb
                                                                                                                      MD5:F26DB00F72D365B78234B08458B78D8C
                                                                                                                      SHA1:871CB09315C03DE5758270E500E663CD73E19664
                                                                                                                      SHA-256:AEA75483E6961D526AF59B5A09AF5FB3262D7CE210E90E590162E4613C9F06B2
                                                                                                                      SHA-512:79687B7E0E2865403FD5FEA448370E3320DFA57646D3C5EE74D0EDB280725B4F54652F74FC7F1F023EC5533296A6E31CA7442F898340608693FBB0FD980A38C2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="66" height="95" fill="none"><path fill="url(#a)" d="M6.463 29.41a1 1 0 1 0-2 0h2Zm0 36.821v-36.82h-2v36.82h2Z"/><path fill="url(#b)" d="M41.807 15.444a1 1 0 1 0-2 0h2Zm0 36.82v-36.82h-2v36.82h2Z"/><path fill="url(#c)" d="M24.031 20.523a1 1 0 1 0-2 0h2Zm0 36.82v-36.82h-2v36.82h2Z"/><path fill="url(#d)" d="M32.92 6.556a1 1 0 1 0-2 0h2Zm0 44.44V6.555h-2v44.44h2Z"/><path fill="url(#e)" d="M15.143 34.49a1 1 0 1 0-2 0h2Zm0 44.438V34.49h-2v44.44h2Z"/><path fill="url(#f)" d="M51.964 33.22a1 1 0 0 0-2 0h2Zm0 38.09V33.22h-2v38.09h2Z"/><path fill="url(#g)" d="M62.122 25.601a1 1 0 0 0-2 0h2Zm0 38.091v-38.09h-2v38.09h2Z"/><path fill="#133553" d="M39.194 92.798c-3.469 2.006-9.15 2.006-12.618 0L2.687 78.973C.84 77.906-.026 76.474.102 75.07c.109-1.231.974-2.453 2.594-3.383L26.594 57.87c3.469-2.006 9.15-2.006 12.618 0L63.11 71.686c1.739 1.004 2.604 2.326 2.604 3.648 0 1.323-.865 2.645-2.604 3.648L39.212 92.798h-.018Z" opacity=".68" style="mix-blend-mode:mu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjRX9,pingTime:-2,time:111,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:2634,beZ:2636,mfA:2641,cmA:2642,inA:2642,inZ:2647,prA:2647,prZ:2658,si:2684,poA:2686,poZ:2696,cmZ:2696,mfZ:2696,loA:2728,loZ:2731,ltA:2745,ltZ:2745%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:100.100,dom:div%7D%7D,env:%7Bgca:false,cca:true,gca2:false%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:49%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:111,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B101~0%5D,as:%5B101~300.250%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:svg.us,siq:51,sinceFw:58,readyFired:false%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (32065)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):83615
                                                                                                                      Entropy (8bit):5.372319722661032
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:XPpEy5BMibZGOj/bEe8v+/UWf4IhvAQPFZ93E8ud44d+ROvcpbRNkVPEWW9MtXaQ:uIOKpETQRsFrta98HrP
                                                                                                                      MD5:5CA7582261C421482436DFDF3AF9BFFE
                                                                                                                      SHA1:98884258CBDB0D939FA2C5E74FC7AC9E56D8170F
                                                                                                                      SHA-256:F284353A7CC4D97F6FE20A5155131BD43587A0F1C98A56EEAF52CFF72910F47D
                                                                                                                      SHA-512:AA9DBB9EE532954830059247B269B75BB925C2E3398247B8A6B4EF3E89375F9CE2E74CB7328F1C8297977A0596ADD7EE5F217651D2D62BF5826F932FEC228770
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://playercdn.jivox.com/1700114009/unit/js/gz/jquery-2.1.0.min.js
                                                                                                                      Preview:/*! jQuery v2.1.0 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k="".trim,l={},m=a.document,n="2.1.0",o=function(a,b){return new o.fn.init(a,b)},p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};o.fn=o.prototype={jquery:n,constructor:o,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=o.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return o.each(this,a,b)},map:function(a){return this.pushStack(o.map(this,function(b,c){return a.call(b,c,b)}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (31175)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):636372
                                                                                                                      Entropy (8bit):5.909756060674667
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:MLsjpZS6wnXOxHToQOO/gdYYTiIdEHifnLsHkDX/l:MsjpZ2YZYeYuIWifmk7l
                                                                                                                      MD5:7274CD25ED4E98C87A97EB3C255FFA83
                                                                                                                      SHA1:47B2CD36D1DD28A66B13B3DFFB62C7012D37FD52
                                                                                                                      SHA-256:2C619E99E62BB2DFE115577C1941DD9AC5ED985415AC037E7564684861AC4807
                                                                                                                      SHA-512:3E47250E94736C61A67ABAAE76492C8EE8EBB8403836D53F31EAC94EB8087F49189951D7DCDF9E4103C5A0E7AA569EC099DDE887CB1FF217C619084BA4289794
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google.com/search?q=test&oq=test&gs_lcrp=EgZjaHJvbWUyBggAEEUYOTINCAEQABiDARixAxiABDITCAIQLhiDARivARjHARixAxiABDIHCAMQABiABDIKCAQQABixAxiABDINCAUQABiDARixAxiABDINCAYQABiDARixAxiABDINCAcQABiDARixAxiABDINCAgQABiDARixAxiABDIKCAkQABixAxiABNIBCDQxNjFqMGoyqAIAsAIA&sourceid=chrome&ie=UTF-8
                                                                                                                      Preview:<!doctype html><html itemscope="" itemtype="http://schema.org/SearchResultsPage" lang="en"><head><meta charset="UTF-8"><meta content="origin" name="referrer"><meta content="/images/branding/googleg/1x/googleg_standard_color_128dp.png" itemprop="image"><title>test - Google Search</title><script nonce="jk5uMitUhI-fweisvy1QCg">window._hst=Date.now();performance&&performance.mark&&performance.mark("SearchHeadStart");</script><script nonce="jk5uMitUhI-fweisvy1QCg">(function(){var b=window.addEventListener;window.addEventListener=function(a,c,d){a!=="unload"&&b(a,c,d)};}).call(this);(function(){var _g={kEI:'gMb7ZsWTKPDi7_UP68ilmQk',kEXPI:'31',kBL:'bqPi',kOPI:89978449};(function(){var a;((a=window.google)==null?0:a.stvsc)?google.kEI=_g.kEI:window.google=_g;}).call(this);})();(function(){google.sn='web';google.kHL='en';})();(function(){.var h=this||self;function l(){return window.google!==void 0&&window.google.kOPI!==void 0&&window.google.kOPI!==0?window.google.kOPI:null};var m,n=[];function p
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/66/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.2218/es_pId_697cbd92/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5902), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5902
                                                                                                                      Entropy (8bit):5.274097293290911
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:TlNYr+/yeBbQwtg2JlE2DWmVwrc283TURzccJnIwO1co7sRxiU0rqig7OW:MC/yeBbxg2Jl4mVwIZT0FJnIwOzBrqi2
                                                                                                                      MD5:22B637AA5267C77DA44BC3CE5E0E1F4B
                                                                                                                      SHA1:D035AA107D0C0DD482A3926E0E2D65F36DF9DF36
                                                                                                                      SHA-256:35C2E6A1EF3E41C4261665B22EB124C7B8E1DCC08FAA23AF1F11C4199E2DDE8E
                                                                                                                      SHA-512:8DE7C22C38C11981C3221E50DA652CEA9B3EE5AB89C49ADCCA9AF2D55F317DF1ADD529BABF7AB0E7CEBA7323890ECB01CC3188D2439CD8B7AB8E89625D68E087
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://www.gstatic.com/og/_/ss/k=og.asy.DjFxgb1wvJ0.L.W.O/m=ll_tdm,adcgm3,ll_fw/excm=/d=1/ed=1/ct=zgms/rs=AA2YrTs5j1NDATM179ZUry_9BBpF96PiTg"
                                                                                                                      Preview:.gb_Ac{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;-webkit-user-select:text;-webkit-user-select:text;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Bc{text-align:left}.gb_Bc>*{color:#bdc1c6;line-height:16px}.gb_Bc div:first-child{color:white}.gb_A{-webkit-border-radius:50%;border-radius:50%}.gb_A::before{background:#444746;background:var(--gm3-sys-color-on-surface-variant,#444746);-webkit-border-radius:100px;border-radius:100px;content:"";height:100%;left:0;opacity:0;position:absolute;top:0;-webkit-transition:opacity .3s ease-out;-webkit-transition:opacity .3s ease-out;transition:opacity .3s ease-out;width:100%}.gb_F .gb_A::before{background:#c4c7c5;background:var(--gm3-sys-color-on-surface-variant,#c4c7c5)}.gb_A:hover{background-color:rgba(60,64,67,.08)}.gb_A:focus::before,.gb_A:focus:hover::before{op
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13
                                                                                                                      Entropy (8bit):2.7773627950641693
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:qVZPV:qzd
                                                                                                                      MD5:C83301425B2AD1D496473A5FF3D9ECCA
                                                                                                                      SHA1:941EFB7368E46B27B937D34B07FC4D41DA01B002
                                                                                                                      SHA-256:B633A587C652D02386C4F16F8C6F6AAB7352D97F16367C3C40576214372DD628
                                                                                                                      SHA-512:83BAFE4C888008AFDD1B72C028C7F50DEE651CA9E7D8E1B332E0BF3AA1315884155A1458A304F6E5C5627E714BF5A855A8B8D7DB3F4EB2BB2789FE2F8F6A1D83
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://td.doubleclick.net/td/ga/rul?tid=G-KKLSRK6J1Z&gacid=1435629827.1727776394&gtm=45je49u0v879908529z86359835za200zb6359835&dma=0&gcs=G111&gcd=13t3t3t3t6l1&npa=0&pscdl=noapi&aip=1&fledge=1&frm=0&tag_exp=101671035~101686685~101747727&z=1966320611
                                                                                                                      Preview:<html></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):88
                                                                                                                      Entropy (8bit):5.279041812035852
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:C/2A3njBlJQ3iMPWaNwUs6HYf:C/nXjBlJ9Ep8t
                                                                                                                      MD5:5110F10AA3EDEEA87433CCD62DD802D2
                                                                                                                      SHA1:D94D8E64135F3358001017FDF41B49A785ACBA7D
                                                                                                                      SHA-256:D3993B0DC6ACDF83728ACB4123CFFCA493C7B82664CA031A2EA8ED55CA5890F4
                                                                                                                      SHA-512:849C49B4810EC492BD07EFAC425113B2D8EDE67DB471DD2C1809AB2DF5CF491149381CF1474A673A92FDB9CD691DB5C5B74029E04497DB165569EC0D2E8049A3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:window.advBidxc.mnetRtusId({"status":"OK","userid":"qXQWlzvNgqf49LJxZmU1nQKlkwg6uRBX"});
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRjSJ3,pingTime:1,time:3283,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:160,h:600,t:30%7D,%7Bpiv:100,vs:i,r:,t:2276%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1008,o:2276,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:30,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2266~0%5D,as:%5B2265~160.600%5D%7D%7D,%7Bsl:i,t:2276,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1008~100%5D,as:%5B1008~160.600%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:620,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18*.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:18*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:32,sis:1969%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):1434
                                                                                                                      Entropy (8bit):4.379492869784947
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:vPGIoAfbSUrZE7waX3S3cTGQd22SC1DJKx1ztqwWUHBjR2XUd2ZzFKdJnNRfWjIh:HGJaNmwaTI2SC1DJEEwTBjR2XHZz4dJX
                                                                                                                      MD5:4A34CC644FD795D5550C595F54FACD21
                                                                                                                      SHA1:D9BECA4881769316546BB9BC85B21DA49C231A9E
                                                                                                                      SHA-256:BBE1E7F4686DA241EC7C22EB5CDF34CB0592D13FD58579310534467671EE19B6
                                                                                                                      SHA-512:A1F90265BBFEA8A4E1135BAFE4AD9B089C1851C7B484901C5DDE4E204EC172E75A2D0EB26CBDC0FAB073161C89106EB60DC9E67429FDA2F8167B712A97C857B8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:[{"name":"Playstation Network","domain":"https://www.playstation.com/playstation-network/","status":"danger","stats_24":[2,1,6,5,1,2,3,4,4,1,2,1,5,6,2,6,4,5,8,6,8,11,4,7,9,6,4,5,6,9,13,6,16,14,9,9,6,6,11,13,9,14,13,16,12,8,5,9,14,9,20,13,5,20,15,16,15,26,20,57264,87431,61413,51520,43349,32507,26611,23412,22080,20409,17868,16403,14635,13077,12158,11685,10137,9726,8254,7695,6835,5890,5276,5207,4941,4455,3813,3906,3456,2188,1631,1246,953,628,552,557,515],"href":"https://downdetector.com/c/20076"},{"name":"Verizon","domain":"http://www.verizon.com/","status":"danger","stats_24":[43,56,42,46,74,106,83,113,111,126,168,165,159,163,169,351,3846,12703,31938,64133,87554,97949,104121,102927,88240,76723,70261,66693,62358,56048,56446,53032,51288,49902,48921,49110,49216,47381,48113,47524,47492,46403,44715,40732,35926,29524,22364,15373,9698,6296,5062,4377,4124,3445,3309,2844,2847,2496,2290,2197,2096,2000,1833,1673,1477,1321,1353,1234,1111,997,874,908,740,639,671,1481,583,467,465,349,316,276,291,218,2
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (8012), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):8012
                                                                                                                      Entropy (8bit):5.787934986273692
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:7FbE94Fu0sSY7NmYQpQ7HMm9+oEca/9wlmJv:C9Ku0sSY7aOLT9+D//9B
                                                                                                                      MD5:086329BA89DA6096616354DEC06EEAD8
                                                                                                                      SHA1:4BAFD62F9EE5D000267DF678F8EF0E0DA5A03B20
                                                                                                                      SHA-256:BA9EA7D1C40FEAC3A7A26CA3640C277ECE24FD1074808D70FBCFC6131FF62A73
                                                                                                                      SHA-512:F7476960BED243B9D54F17BD4A148185599E648F6CC5C95661F3B994CE1F05BD1F1EDBA264DE5DFAADF8D402264CC09E8C339EA1CD1572EFF15D779840E7A764
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,h,m,n,x,y){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=-parseInt(U(352))/1+parseInt(U(343))/2+-parseInt(U(336))/3+parseInt(U(304))/4+-parseInt(U(251))/5*(-parseInt(U(265))/6)+-parseInt(U(303))/7*(parseInt(U(291))/8)+-parseInt(U(340))/9*(-parseInt(U(311))/10),d===C)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,661151),f=this||self,g=f[V(313)],h=function(W,d,B,C){return W=V,d=String[W(325)],B={'h':function(D){return null==D?'':B.g(D,6,function(E,X){return X=b,X(338)[X(356)](E)})},'g':function(D,E,F,Y,G,H,I,J,K,L,M,N,O,P,Q,R,S,T){if(Y=W,D==null)return'';for(H={},I={},J='',K=2,L=3,M=2,N=[],O=0,P=0,Q=0;Q<D[Y(305)];Q+=1)if(R=D[Y(356)](Q),Object[Y(337)][Y(283)][Y(277)](H,R)||(H[R]=L++,I[R]=!0),S=J+R,Object[Y(337)][Y(283)][Y(277)](H,S))J=S;else{if(Object[Y(337)][Y(283)][Y(277)](I,J)){if(256>J[Y(288)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[Y(294)](F(O)),O=0):P++,G++);for(T=J[Y(288)](0),G=0;8>G;O=O<<1|1.74&T,E-1==P?(P=0,N[Y(294)]
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 160 x 228, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2025
                                                                                                                      Entropy (8bit):7.814718706677987
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:v0Hj+J9uK31sJPueOp7/0YOT/aQfGf3f5cyh+2:wu9uq1uPcphOTGv5zk2
                                                                                                                      MD5:81A21ABB8A1A97A80C3297C4138FD610
                                                                                                                      SHA1:14AA98CBA85BEEEFB3451828BF3BF59F701AFBB0
                                                                                                                      SHA-256:4DFFB987AA19DD5686C5F38BF6E4F98CCBCF23E33857D4C5B9EB4269FB27F5FE
                                                                                                                      SHA-512:1D4A735C1EE65634ACF03829E65C3C0A53CED1317E6A928960B50DC0465C89936207F0B353752A7E0321F6E7862D4E4325EA5028C677BDEE349DCD83C5304CF6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............(..e....PLTEGpL....................................................................................................................................................................}}...mjgaXP.....T=/.,...hL....b.K.2"..r.wl..h..x.....`..p....tRNS..... [`...M-?.T.Z'....IDATx...W.:.....e...1..%.a!;.$...;NR(..m...?;..4.z...../.mL...I3..7o..A..A..A..A..A..A............o....w..{.r..?..p..^...|...//.w.g=.$..;....e.L....'xzy~... ...I.s.<*..0.D&..~.:7..s....W.r..K>*X.YSgY.0.W.?_...z.y..=1.O...S.."...!=..q..y....\...K...............D'..w.,.....?)..U. ....9......#.T^..rg9[...R.BC..h^.\.{...&..1wz...h~.z.m.D........zAI..i.2..0..gL.y.7..,...B..c<.y^.Js...?...*V.....*.,.)..(b!O.g:.ZJ.1..f..[....EZX.....-.....=.......a.N....."*u...H.......^..,.E...q+h.>~....`.."?.=....zV.8x..s....4z.."..Up...~..OO.="....S""...........5..iV.f....J...;.<....r..E$.Hj...q.HZ..+......y..Y.Y/h..jN.>...?.g.C.L..]#.1.`..Q...:`..!c..2..P.p....t,.#..c.$:eQ..0..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://cm.g.doubleclick.net/pixel?google_nid=dotomi&google_ula=17128,0&google_hm=AQAGx_bnR8xEfwJ_3sjYAQEBAQEBAQCTRn7AKAEBAJNGfsAo&expiration=1727862807&google_cver=1&is_secure=true&google_gid=CAESEObssXePAAj6YUhv1zU9WAQ&google_push=AXcoOmSh_8Ax0cWEpPrMrS1Gz6c7ULTFFUeQb-VTSTVyAupFXRzT0PKbX6WswnvhaCSPi-mW42mt79hZBiB32ZKB1Gzz0RFS080TYQ"
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (42652), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42652
                                                                                                                      Entropy (8bit):5.260610646854189
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:uep8TTzDQgptYeR9t6HaR8RY7+NGRIEF4mx9+pZz48fy:+r7+NGRIU4mx0/zdfy
                                                                                                                      MD5:64C3C7328086593A0927D26A3541A41B
                                                                                                                      SHA1:D79D7ECD7B6245668F246DC3543C37FD71171B69
                                                                                                                      SHA-256:49285AFCCA2CACBD78F68A6847A53E593BC6F57D613898C1F4D1413CE16FA168
                                                                                                                      SHA-512:4E7A49B809AD09DA7AF7AF236E6B667C2D568366D37574C167736E9C8E4825AC22930056FF5787B411BA78A5AE47518BAE16292CB1B0DE10D621DF0ABF0EFC1A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(()=>{(R=r=r||{})[R.Error=0]="Error",R[R.Warning=1]="Warning",R[R.Debug=2]="Debug";var r,L=["color: #fff;","background: #ff8f1c;","display: inline-block;","padding: 1px 4px;","border-radius: 3px;"].join(" "),d=(o.Log=function(e,t){var n;o.LOGLEVEL<e||(e=r[e].toUpperCase(),n=0<(n=window.navigator.userAgent).indexOf("MSIE ")||0<n.indexOf("Trident/"),window.console&&(n?console.log("[PubTag] ".concat(e,": %O"),t):console.log("%cPubTag",L,"".concat(e,": %O"),t)))},o.Debug=function(e){o.Log(r.Debug,e)},o.Warning=function(e){o.Log(r.Warning,e)},o.Error=function(e){o.Log(r.Error,e)},o.LOGLEVEL=r.Error,o);function o(){}e.getHighestAccessibleWindow=function(e){var t=e,n=!1;try{for(;t.parent.document!==t.document;){if(!t.parent.document){n=!0;break}t=t.parent}}catch(e){n=!0}return{topFrame:t,err:n}},e.getHighestAccessibleUrl=function(e){var t,n=e.topFrame;if(!e.err)return n.location.href;try{var o=null==(t=n.top)?void 0:t.location.href;if(o)return o}catch(e){}try{var r=n.location.ancestorOrigins;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2177)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):112805
                                                                                                                      Entropy (8bit):5.539654577125179
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:YXP8fph9T1TFj+U+pM7OlXYM+Mn8sQXWdASrtlRhBZLjb6ke13zv7x+:vRh1lcnUGdAElRhBZH+ksTt+
                                                                                                                      MD5:366DAFF9909083EC6E0C67561FB35EC5
                                                                                                                      SHA1:EB44AB2F563F148B25F718B31CC24ABBAAF1C3FA
                                                                                                                      SHA-256:40B3B4542E4D05F6BBD68E7EBA6D424ABFFD64FB9CC3BA8C8C9C932F088C787A
                                                                                                                      SHA-512:11383C0ADFACB7129612DC521AD45D0E3F77424691E8F80A99293D1ED624C1B4A94C557B2E1A14C73E4096AB5E80827D5A7635DC177D30AE02C0D9B663912884
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(stc){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object"); .},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}; .p("Symbol",function(a){if(a)return a;var b=function(f,h){this.nc=f;ba(this,"description",{configurable:!0,writable:!0,value:h})};b.prototype.toString=function(){return this.nc};var c="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",d=0,e=fun
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.2226627197680635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUzRtwv+L1pse:1/se
                                                                                                                      MD5:F837AA60B6FE83458F790DB60D529FC9
                                                                                                                      SHA1:14AF87CCEC7F81BB28D53C84DA2FD5A9D5925CDA
                                                                                                                      SHA-256:DCECAB1355B5C2B9ECEF281322BF265AC5840B4688748586E9632B473A5FE56B
                                                                                                                      SHA-512:A85E09C3B5DBB560F4E03BA880047DBC8B4999A64C1F54FBFBCA17EE0BCBED3BC6708D699190B56668E464A59358D6B534C3963A1329BA01DB21075EF5BEDACE
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (632)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):831
                                                                                                                      Entropy (8bit):5.475030561953674
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:24:2e2C6hHfhiVI3K4zpmDp4bpKzN90TmNO/Bh8Bf:2e2C6lIeJzlcn0BiBf
                                                                                                                      MD5:BEEF7A60D485D4C4F5EB09C0F423DD1E
                                                                                                                      SHA1:D721C3D1A84720A3B363242C03875ABDC6902B1E
                                                                                                                      SHA-256:9EDAFC90FAC31045A60AFB8EBE022F9E441CA276B58E583814A7FAD7462D487E
                                                                                                                      SHA-512:F3BBDDE0281B3645B724F4B847A71685D1F94E14668C6A29B28361AF4C2C688EA2D54264D23C274FC08BB58EC6002C806CDCB31A5050E204D777BC98B773C112
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://u.openx.net/w/1.0/cm?id=e818ca1e-0c23-caa8-0dd3-096b0ada08b7&ph=2d1251ae-7f3a-47cf-bd2a-2f288854a0ba&plm=5&r=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dopenx.com%26id%3D%7BOPENX_ID%7D
                                                                                                                      Preview:<html>.<head><title>Pixels</title></head>.<body>.<script>if("browsingTopics"in document&&document.featurePolicy.allowsFeature("browsing-topics"))document.browsingTopics()</script>..<img src="https://aax-eu.amazon-adsystem.com/s/ecm3?ex=openx.com&id=d3a7d5fb-6567-cda5-3f95-d093def2d37a"><img src="https://pr-bh.ybp.yahoo.com/sync/openx/1fb6cfc2-e961-e416-ce4c-44f14996d5d3?gdpr=0"><img src="https://s.amazon-adsystem.com/dcm?pid=6e1b1225-4dd8-4d7d-b277-465574a27014&id=d3a7d5fb-6567-cda5-3f95-d093def2d37a"><img src="https://match.adsrvr.org/track/cmf/openx?oxid=8b71a986-79cd-765f-ff9b-5204b6c1189a&gdpr=0"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YTcxZTdhNGMtYjBiYS0yOGZiLWVhN2ItMDhiZDdjMjNkNmZh"><img src="https://cm.g.doubleclick.net/pixel?google_nid=openx&google_cm&google_sc">..</body>.</html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://u-ams03.e-planning.net/um?uid=498d8bcf-cd20-4e6d-ab73-81e987111f89&dc=b337141cfdc8cf59&fi=d260b17ba95e6896
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.e-planning.net/um?uid=f6dafea8-a4eb-43cc-9801-254899e85981&dc=b9a12360ac991e5c&iss=1&gdpr=&gdpr_consent=&gdpr_pd=&usp=
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (64981)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):382616
                                                                                                                      Entropy (8bit):5.420038965929816
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:YBa4He7CwXVRf7u4ovXuRe21iOOTtBknPCVbS9rxv37SxMHU1OjwlwPRuRZbBZsS:YnnqrfE2jOTtBk6paeq2bBZsGB8KbnS4
                                                                                                                      MD5:E059C544C4DEE7BA6BB53A2D413164D0
                                                                                                                      SHA1:9EC2651F25C41DA9A469F518CC826227F2CABC09
                                                                                                                      SHA-256:2A10681E6824547E850F4DE65C5B57CF60F2562BBC4D74EABA140F388AA259D0
                                                                                                                      SHA-512:A9EAC531D79FB19A91AA0ECE968090F4646B91B7D52043C0063DF1D4AD55A45E44C4D7AC1AB5EFF2CF59D3B8E8CAE54FF2F294007E45FA1EDB20D63B5721C7B0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/javascript/prebid.8.31.0.min.js
                                                                                                                      Preview:/* prebid.js v8.31.0.Updated: 2024-01-24.Modules: appnexusBidAdapter, consentManagement, consentManagementUsp, criteoBidAdapter, criteoIdSystem, gptPreAuction, id5IdSystem, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, pubmaticBidAdapter, rubiconBidAdapter, sharethroughBidAdapter, userId, yahoosspBidAdapter */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var e,t={5706:(e,t,n)=>{n.d(t,{Pd:()=>u,Th:()=>d,_U:()=>l});var i=n(5730),r=n(4358),o=n(265),a=n(4614);const s=(0,n(8640).R)(),c="outstream";function d(e){const{url:t,config:n,id:d,callback:u,loaded:l,adUnitCode:f,renderNow:g}=e;this.url=t,this.config=n,this.handlers={},this.id=d,this.renderNow=g,this.loaded=l,this.cmd=[],this.push=e=>{"function"==typeof e?this.loaded?e.call():this.cmd.push(e):(0,r.H)("Commands given to Renderer.push m
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=openx&google_hm=YTcxZTdhNGMtYjBiYS0yOGZiLWVhN2ItMDhiZDdjMjNkNmZh
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://sync.e-planning.net/um?uid=M1Q9GGSQ-1A-LHI6&dc=9bcc91305985f0db&iss=1
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 1-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):95
                                                                                                                      Entropy (8bit):4.347811435468635
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+kSI+Dtmy/Y+sR3Qhl/Y3WlED//jp:6v/lhPfkCDtmywFghu3WlEDTp
                                                                                                                      MD5:71A50DBBA44C78128B221B7DF7BB51F1
                                                                                                                      SHA1:0EC63B140374BA704A58FA0C743CB357683313DD
                                                                                                                      SHA-256:3EB10792D1F0C7E07E7248273540F1952D9A5A2996F4B5DF70AB026CD9F05517
                                                                                                                      SHA-512:6AD523F5B65487369D305613366B9F68DCDEEE225291766E3B25FAF45439CA069F614030C08CA54C714FDBF7A944FAC489B1515A8BF9E0D3191E1BCBBFE6A9DF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............%.V.....PLTE....z=.....tRNS.@..f....IDAT..c`.......!.3....IEND.B`.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3154)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):300912
                                                                                                                      Entropy (8bit):5.490016889671724
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:6N92YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:YbRYuvEiVX0ibkoE
                                                                                                                      MD5:5EF52EF9F6B36C1871DDA0ECF8799A41
                                                                                                                      SHA1:3E3577125BE78A3127FC73E130577FC1D9FA721D
                                                                                                                      SHA-256:EC300C2E82AC818523D9FAFEAF14443CBFFB81F31A89D9960DE401FA1115BED5
                                                                                                                      SHA-512:0A443AC93868B8C853BEAEC7BCF21CBA57EA7EAF6BC077D12B23C4F50D5F61E7A918B5032B25BA6BFCFB526B771C66F2CBB47326F8F04EF136BF4CA04B2706D7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5351
                                                                                                                      Entropy (8bit):4.945218584970696
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:fQwsYpQYMHFF+nFRB+uXM31wtjaJ57fptjSvgaUCdMrHwAlXtX/TjuC5Ihr8NjdO:j8xHlSU/wK5X5McjDTHhZr41ywA+rb
                                                                                                                      MD5:F26DB00F72D365B78234B08458B78D8C
                                                                                                                      SHA1:871CB09315C03DE5758270E500E663CD73E19664
                                                                                                                      SHA-256:AEA75483E6961D526AF59B5A09AF5FB3262D7CE210E90E590162E4613C9F06B2
                                                                                                                      SHA-512:79687B7E0E2865403FD5FEA448370E3320DFA57646D3C5EE74D0EDB280725B4F54652F74FC7F1F023EC5533296A6E31CA7442F898340608693FBB0FD980A38C2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/icg_talk_to_isp.svg
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="66" height="95" fill="none"><path fill="url(#a)" d="M6.463 29.41a1 1 0 1 0-2 0h2Zm0 36.821v-36.82h-2v36.82h2Z"/><path fill="url(#b)" d="M41.807 15.444a1 1 0 1 0-2 0h2Zm0 36.82v-36.82h-2v36.82h2Z"/><path fill="url(#c)" d="M24.031 20.523a1 1 0 1 0-2 0h2Zm0 36.82v-36.82h-2v36.82h2Z"/><path fill="url(#d)" d="M32.92 6.556a1 1 0 1 0-2 0h2Zm0 44.44V6.555h-2v44.44h2Z"/><path fill="url(#e)" d="M15.143 34.49a1 1 0 1 0-2 0h2Zm0 44.438V34.49h-2v44.44h2Z"/><path fill="url(#f)" d="M51.964 33.22a1 1 0 0 0-2 0h2Zm0 38.09V33.22h-2v38.09h2Z"/><path fill="url(#g)" d="M62.122 25.601a1 1 0 0 0-2 0h2Zm0 38.091v-38.09h-2v38.09h2Z"/><path fill="#133553" d="M39.194 92.798c-3.469 2.006-9.15 2.006-12.618 0L2.687 78.973C.84 77.906-.026 76.474.102 75.07c.109-1.231.974-2.453 2.594-3.383L26.594 57.87c3.469-2.006 9.15-2.006 12.618 0L63.11 71.686c1.739 1.004 2.604 2.326 2.604 3.648 0 1.323-.865 2.645-2.604 3.648L39.212 92.798h-.018Z" opacity=".68" style="mix-blend-mode:mu
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):132
                                                                                                                      Entropy (8bit):4.886276916396305
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:8WiCLViemo/HH+QwItLIoCYKlGSnIwBM4D/YLrNEX5N6LIKZhYHQHfnM:8WiIUemo/HPbfCYKpY4DerNEczqQ/nM
                                                                                                                      MD5:E755B6C1EF6EE013872AE466D1CBE55D
                                                                                                                      SHA1:90ED3430AFC054534E68ACE1144E17C235B38A73
                                                                                                                      SHA-256:3DE3978F02E712B9A159544395405425CE1CE68659055FCCBCC7A880866966BB
                                                                                                                      SHA-512:F4FD3298EA3ABAC1980C4453770347D9FF84475B18D460637401EACB8A53F926D86C44B83B728C543521D51C21062A2172A8B0C9AB5046C1813D11DE0884A198
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://aax.amazon-adsystem.com/e/dtb/bid?src=3336&u=https%3A%2F%2Fwww.speedtest.net%2Fresult%2F16824560884&pr=https%3A%2F%2Fwww.google.com%2F&pid=5CWN2zcIwUuxh&cb=1&ws=1280x907&v=24.827.1552&t=2000&slots=%5B%7B%22sd%22%3A%22div-gpt-ad-1591980094109-0%22%2C%22s%22%3A%5B%22300x250%22%5D%2C%22sn%22%3A%22%2F6692%2Fspeedtest.net%2Fresults_stnext_300x250%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1591980185145-0%22%2C%22s%22%3A%5B%22728x90%22%5D%2C%22sn%22%3A%22%2F6692%2Fspeedtest.net%2Fresults_stnext_leaderboard%22%7D%2C%7B%22sd%22%3A%22div-gpt-ad-1591980236630-0%22%2C%22s%22%3A%5B%22160x600%22%2C%22300x250%22%2C%22300x600%22%5D%2C%22sn%22%3A%22%2F6692%2Fspeedtest.net%2Fresults_stnext_right_300x600%22%7D%5D&pj=%7B%22device%22%3A%7B%22sua%22%3A%7B%22architecture%22%3A%22x86%22%2C%22bitness%22%3A%2264%22%2C%22mobile%22%3A0%2C%22model%22%3A%22%22%2C%22source%22%3A2%2C%22platform%22%3A%7B%22brand%22%3A%22Windows%22%2C%22version%22%3A%5B%2210%22%2C%220%22%2C%220%22%5D%7D%2C%22browsers%22%3A%5B%7B%22brand%22%3A%22Google+Chrome%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%2C%7B%22brand%22%3A%22Not%3BA%3DBrand%22%2C%22version%22%3A%5B%228%22%2C%220%22%2C%220%22%2C%220%22%5D%7D%2C%7B%22brand%22%3A%22Chromium%22%2C%22version%22%3A%5B%22117%22%2C%220%22%2C%225938%22%2C%22132%22%5D%7D%5D%7D%7D%7D&sm=78b3ec13-865c-43e5-85f9-036df6b9e7bd&gdprl=%7B%22status%22%3A%22no-cmp%22%7D&vm=%7B%22ids%22%3A%7B%22id5%22%3A%22ID5*FEWwI70GnzvaIziLfoVJ3g9gCBGIsYey1cKqxsyMjhbKMzTPJ_TaWWfFvuAZ16QI%22%2C%22audigent%22%3A%22060ixdbj2g5le89i7dai9dafeb9hg6ie6dhuokgxsqy0m46u2keu6keomg6sq0um0%22%2C%22lotame%22%3A%22bf75845a6b4a967090c4c282cbd416d539380bdcbdb014206ae6fc29a484d1c5%22%7D%7D
                                                                                                                      Preview:apstag.punt({"cmp":"https://aax-eu.amazon-adsystem.com/s/iu3?cm3ppd=1&d=dtb-pub&csif=t&dl=n-sharethrough_n-onetag_ppt_rx","cb":"1"})
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjSsR,pingTime:-10,time:2077,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1727776403714%7C%7C704ff37fd98f74d571ebac51ab49b355%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C27eabdc26fba04bfd93d5debe7cd1a52%7C%7Cb117024281d91372bfa9090f654b811e%7C%7C37edf1dfb629e76b41c5f538ed665cb6%7C%7C1e8fc1195c7489cefdd78ff8e1fefda2%7C%7C41a130e290d08382c37e1af243ec6870%7C%7C1715618633,sca:%7Bspg:19d77f0f-e41c-a44e-b80a-f741901fdc62%7D%7D"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.292508224289396
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUmExltxlSle:JAle
                                                                                                                      MD5:55FADE2068E7503EAE8D7DDF5EB6BD09
                                                                                                                      SHA1:317496A096D6C86486A71D4521994BCD171A6BB3
                                                                                                                      SHA-256:E586A84D8523747F42E510D78E141015B6424CF67D612854E892A7BCEDC8EC9E
                                                                                                                      SHA-512:A9ADB9FEEA4BC14B9C34ED17CD30F8CB36DC686E9F69A292FE65BEBC195BE4714391FD98EC7B67BFD363FBBB6089C41A0B7CAB5130B50B461748E668CAC75621
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://s.tribalfusion.com/z/i.match?p=b6&u=CAESENFWH-VU3HEDNl0YX_mkpbg&google_cver=1&google_push=AXcoOmTWGop2qZF7o45rnJZnkoZJgtIoRvBM-VvPaGGLe5zBw7t5cmxq0N6YChBmMs4RC9q4tH2K6CWS7H1eBBhudEGWOc1lMRrfCA&redirect=https%3A//cm.g.doubleclick.net/pixel%3Fgoogle_nid%3Dexp%26google_push%3DAXcoOmTWGop2qZF7o45rnJZnkoZJgtIoRvBM-VvPaGGLe5zBw7t5cmxq0N6YChBmMs4RC9q4tH2K6CWS7H1eBBhudEGWOc1lMRrfCA%26google_ula%3D2786954%26google_hm%3D%24TF_USER_ID_ENC%24
                                                                                                                      Preview:GIF89a.............!.......,........@..D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (31483)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):41101
                                                                                                                      Entropy (8bit):5.486954256700723
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:BJ0k2X1s0isUbIzsyar47nDkVT6gAGRqopvKteMrTIbONJQzjIGLus403BRMP+a/:BSlsXsU8zsyOVT6gWPwLuOY
                                                                                                                      MD5:340088F2234ED72FAC3398E0C758EFF9
                                                                                                                      SHA1:59D6C8E903C6CD09F5DDAB1A9AA4DE02A60BBC6D
                                                                                                                      SHA-256:3C91DC0F20889BED494B7CB6C111B0BE00BE98EF460738BD440501D3CDCB01B7
                                                                                                                      SHA-512:9837D5B9DF2719C0EAB7C771719E55299A76CE20DB9D968FC2D5876205AAE21D9EBB31B0EFC58C9B7A0F484CFB38A4C1E2522CCAB29FA0925DCD19EAF029E952
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://p.ad.gt/api/v1/p/700
                                                                                                                      Preview:(()=>{(()=>{var It={3156:function(T,L,_){(function(V,O){T.exports=L=O()})(this,function(){var V=V||function(O,M){var P;if(typeof window!="undefined"&&window.crypto&&(P=window.crypto),typeof self!="undefined"&&self.crypto&&(P=self.crypto),typeof globalThis!="undefined"&&globalThis.crypto&&(P=globalThis.crypto),!P&&typeof window!="undefined"&&window.msCrypto&&(P=window.msCrypto),!P&&typeof _.g!="undefined"&&_.g.crypto&&(P=_.g.crypto),!P)try{P=_(477)}catch(o){}var D=function(){if(P){if(typeof P.getRandomValues=="function")try{return P.getRandomValues(new Uint32Array(1))[0]}catch(o){}if(typeof P.randomBytes=="function")try{return P.randomBytes(4).readInt32LE()}catch(o){}}throw new Error("Native crypto module could not be used to get secure random number.")},N=Object.create||function(){function o(){}return function(p){var g;return o.prototype=p,g=new o,o.prototype=null,g}}(),Q={},Y=Q.lib={},J=Y.Base=function(){return{extend:function(o){var p=N(this);return o&&p.mixIn(o),(!p.hasOwnProperty("
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjWLH,pingTime:15,time:18882,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:35%7D,%7Bpiv:100,vs:i,r:,t:2120%7D,%7Bpiv:0,vs:o,r:l,t:11490%7D,%7Bpiv:26,t:13066%7D,%7Bpiv:100,vs:i,r:,t:13182%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:15070,o:3812,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B9370~100%5D,as:%5B9370~728.90%5D%7D%7D,%7Bsl:o,t:11490,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:26,obst:0,th:0,reas:l,bkn:%7Bpiv:%5B1576~0,116~25%5D,as:%5B1692~728.90%5D%7D%7D,%7Bsl:i,t:13182,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5700~100%5D,as:%5B5700~728.90%5D%7D%7D%5D,slEventCount:4,em:true,fr:false,e:,tt:rjss,dtt:582,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930,hov:%5B7012,1,42%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/60/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.2218/es_pId_697cbd92/es_encParams_L2FwX0RhdGFTaWduYWwxPTIxMDk4OTUzMzgwL2FwX0RhdGFTaWduYWwyPUFPamVMTkVBQUFCcENtRUtEQWdBRlFBQUFBQWRBQUFBQUJJTUNBQVZBQUFBQUIwQUFBQUFJaFFJcFBYaHpFNm9BcWYxN0pnQ3NBS0x6OFRrQTBBQjBnSXFHQUVpRXdpM19JUFU5T3lJQXhXbm9ZTUhIVjVFR2U4b0FUQUJPTDZrb3QzU0VrQUNTQUZZaUlFZ0VJbUZoWXdDSmhGa3oyeERDN0RjbFJZMGVub3dDZy9hZGIxLWtleT0zL2FkYjIta2V5PWtGXzMyL2FkYjEtaWRfdmVyc2lvbj00Njg2NV8xL2FkYjItaWRfdmVyc2lvbj00ODE1MF8xL3NncmtfY3JlYXRpdmVOYW1lPWtGXzMyJTdDMy9zZ3JrX2NyZWF0aXZlVHlwZT1JQUIrTWVkaXVtK1JlY3RhbmdsZS9zZ3JrX2NyZWF0aXZlTWFzdGVyPU5QSV9WQUxVRV9DTTEvc2dya19hc3NldFJlcG9ydGluZz1UTU9fVEZCX1NNQk1JQ1JPX1ZDQ1BfWF8yNEFQUExOUElfaVBob25lMTZQcm9fT25Vc1ZhbHVlX3YxX1hfQXBwbGVfRUxfRElTLVNURF9IVE1MX1hfWF9PRkZFUl8xeDFfQ00tQ1JUVi0wMDIlN0MzMDB4MjUwL3NncmtfY3JlYXRpdmVHcm91cD1ucGlfdmFsdWVfY20xX2xpdmUlN0MzMDB4MjUwL3NncmtfY3JlYXRpdmVTaXplPTMwMHgyNTAvZXNfY2xpY2tVcmw9aHR0cHMlM0ElMkYlMkZnb29nbGVhZHMuZy5kb3VibGVjbGljay5uZXQlMkZkYm0lMkZjbGslM0ZzYSUzREwlMjZhaSUzRENuQVR4anNiN1pyZjlNcWZEanV3UDNvamwtQTdScXYzUWRyNmtvdDNTRXNHbHBjRHVQQkFCSU02NzVCOWd5UWFnQWVYM19PMEJ5QUVKcUFNQnlBT2JCS29FaHdKUDBLTVZSN2hyNHRxZHM1dWp4eVFpU3d0SHJMb2FFMkZreGI5d1BqNWd5RjJCb1hybWRKbDFrY2dwX2p5Ny1Sd0ptV3U5NU41cmpvdXFxMWRkbk9ORHlCdHRZdWJRYUI4ckZtNkRJU3pYWER1aG5qdGZvNEJpaFo1Wmk0UDV0YW9uTjZVY1lPbjFCR2thVDRRSFlHMUJQX2lEODhTaVp5TkU5V3VTMGFkcDRuTmV0Uk0tVFRteEF1TjlnQTgwUFJsTkhaT2ZDWjQyZllvd3NkM3JWYlpzQjdvc05CcDhxemI1SG9rVU5FSUROd1JaV2NCZE1uYkh1bmh4YkJpdGV5Z1FQYTVmdGFUWVBESTlXLWNYSTBldFhNX2pUNUVCYUh6aUw4S1hCclVBNkZwMWI5S0IxdC1iZEJkS0hrN3VUSUhaY280WTBmb2hLVzA5U3hVWmE3RWRNS3REdzBPOFRjQUUwcUdXazk4RTRBUURpQVdrOWVITVRwQUdBYUFHVFlBSGc0aURrZ0tvQjlYSkc2Z0gyYmF4QXFnSHByNGJxQWVPemh1b0I1UFlHNmdIOE9BYnFBZnVsckVDcUFmLW5yRUNxQWV2dnJFQ3FBZWFCcWdIODlFYnFBZVcyQnVvQjZxYnNRS29CNE90c1FLb0ItQzlzUUtvQl8tZXNRS29COS1mc1FLb0JfakNzUUtvQl92Q3NRTFlCd0RTQ0NZSWdHRVFBUmdkTWdLS0Fqb0xnRUNBd0lDQWdLQ29nQUpJdmYzQk9sanVxWURVOU95SUE0QUtBNWdMQWNnTEFZQU1BYW9OQWxWVDRnMFRDSm1VZ2RUMDdJZ0RGYWVoZ3djZFhrUVo3LW9ORXdpR3NJTFU5T3lJQXhXbm9ZTUhIVjVFR2Utd0U4aTNyeG5RRXdEWUV3M1lGQUhRRlFINEZnR0FGd0d5RndJWUFySVlDUklDNDFrWVRTSUJBQSUyNmFlJTNEMSUyNm51bSUzRDElMjZjaWQlM0RDQVFTT3dEcGFYbmZpeDNmWlRZa29DeThaNC14VzVnVEs2VkgwZ0VIcHZCRVIwTU9rbjM0Q05qTVVqc3dCdzJITzZfLXQzakZMTHdKSzBmWm1ENm9HQUUlMjZzaWclM0RBT0Q2NF8ydDZWb3UtQ0JLM2d6UFo3OG1QMEtoTDRlWWZnJTI2Y2xpZW50JTNEY2EtcHViLTMxMjE1NjM0NDUxODIxNDUlMjZkYm1fYyUzREFLQW1mLUJBT3BKcVlUbFVHSWFEa3Z6TVd6SGdjSXZjb2EwbkRXQjhsTkdFRVhQdVJlMDlnVmp1eTVCOHhRNmhyeEVRRTQ2U1JtbFZSVWtVWk5PZXh0bi1wWUFaRWo2MWpxQm5rTjJ5OG5vclJ0bnF2ZVJiVHc5SlVoUzRfRG9zWThVaE84N1Z0MzNrNlNMMjhOOU1PdXo1aFpaSE1UWURxcDg0ZTExaG5RY2xtQVVxUFR5M1NsajdXS3VoNzl2RFdTcjBXVGt4Q251ZngtdFJTVlFEVHVEVVMxMDVHMktDZmFCamRpNGpFM01vSlNYRnc3VXRQNDQlMjZjcnklM0QxJTI2ZGJtX2QlM0RBS0FtZi1DQUtPMnJ3MExyejFhRzgzaUZ0UU9DUGdVdS1Jc294Qy00MzlrMnZhZnJhT3RvVkFKR3dPOG1SaUxwRWxvdlFUeVJMLXBQNWdKUko5NFN0Qy1Ud0dLQ3lVV2V3ek05Z2w1RUpveEdJa1plSjI2T1RMYzAwU0M1a2hrVUpGR2xHOUtUQjJTYk5PRkQyMjdLcExoVUVVX3NnZU41aEVMMGlic09meVY2V0QtRTVjX3NjQkVsLTc2T1phT0ctbFd1SXJvNUxJZEt3U016MlFWZ083RTVpdk5lYldIdjdveDRtbHQxdlJUN3JPbXhzdTloTWRSSDZsVk94MEJJby1BSmRNVjRTVWV0Y1ZpUGdUOHhHR0VwSkpuc2hBTXdSTExkTTFqNjdVUnFTTXAwLVRhZndzVU9qTllVc2VRLU1hVGtEVmIxd3R5UHc2UDNyb2dJQnNrUHVhNUpUZVFYS1lnZ3BWejNGZGZ3ODViY2F4dGppWXdRYXVMcExXTjJLZmgwcWZ5QjRuMWo4clVKQW8zWTJtM00wTHEzU3FpMEhRM0QyUE5sck9lVVVnZEVQV3lvZjJqNjU4bUpOMEd2NUR0UExTWjZMcGExekloVnhrTUlBMm9BMUV3ZXp6U0pTeWs5OUhkcm5yZXFVNm1HSVRpcWdfclVjSHFTZ0tDeEI2UnpQYVJMNjl4QXppS01pZDRGS25tR19IT281VlpxYzN3VEJwakRUXy02Z2FFNUZoN2dQVVNRSWJEZ0lYd0lmTVAyMGxFdzJEcnU3dDlrNjVuNi03QTkwLW5vTndsRmRiYnliOEw1UEVDYjFrVWxINHJ3cTZIVmotWTZzUG5EeUxiMXQ5SndnWW9lRk83ME9NUC1TcG9nQ25UX1B1NEhNZyUyNmFkdXJsJTNEaHR0cHMlMjUzQSUyNTJGJTI1MkZhZC5kb3VibGVjbGljay5uZXQlMjUyRmRkbSUyNTJGdHJhY2tjbGslMjUyRk4zNjcxLjI3OTM4MkRCTVQtTU9CSUxFVVM5NDEwNTk5JTI1MkZCMzE4MDc0NDMuMzkxMzcyMzU4JTI1M0JkY190cmtfYWlkJTI1M0Q1ODMxNjAwNDAlMjUzQmRjX3Rya19jaWQlMjUzRDIyMjkyNzU3MyUyNTNCZGNfbGF0JTI1M0QlMjUzQmt3JTI1M0ROUElfVkFMVUVfQ00xJTI1M0FUTU9fVEZCX1NNQk1JQ1JPX1ZDQ1BfWF8yNEFQUExOUElfaVBob25lMTZQcm9fT25Vc1ZhbHVlX3YxX1hfQXBwbGVfRUxfRElTLVNURF9IVE1MX1hfWF9PRkZFUl8xeDFfQ00tQ1JUVi0wMDIlMjUzQTMwMHgyNTAlMjUzQmRjX2RibV90b2tlbiUyNTNEQU9qZUxORUFBQUJwQ21FS0RBZ0FGUUFBQUFBZEFBQUFBQklNQ0FBVkFBQUFBQjBBQUFBQUloUUlwUFhoekU2b0FxZjE3SmdDc0FLTHo4VGtBMEFCMGdJcUdBRWlFd2kzX0lQVTlPeUlBeFdub1lNSEhWNUVHZThvQVRBQk9MNmtvdDNTRWtBQ1NBRllpSUVnRUltRmhZd0NKaEZrejJ4REM3RGNsUlkwZW5vd0NnJTI1M0JkY19yZGlkJTI1M0QlMjUzQnRhZ19mb3JfY2hpbGRfZGlyZWN0ZWRfdHJlYXRtZW50JTI1M0QlMjUzQnRmdWElMjUzRCUyNTNCZ2RwciUyNTNEJTI1M0JnZHByX2NvbnNlbnQlMjUzRCUyNTNCbHRkJTI1M0QlMjUzQmRjX3RkdiUyNTNEMS9jbVVybD1odHRwcyUzQSUyRiUyRmFzc2V0cy5qaXZveC5jb20lMkZhc3NldHMlMkZ3aWRnZXRzJTJGMjAyNCUyRjklMkZhNzc3NTV6NjZmMWExZDljOGM1YiUyRjElMkZUTU9fVEZCX1NNQk1JQ1JPX1ZDQ1BfWF8yNEFQUExOUEklMjBfaVBob25lMTZQcm9fT05VU192Ml9YX1hfRUxfRElTLVNURC1WSURfSFRNTF9YX1hfT0ZGRVJfMzAweDI1MF9DTS1DUlRWLTAwMl9EaXNwbGF5LTI0LVEzLWlQaG9uZTE2UHJvT25Vc1ZhbHVlJTJGaW5kZXguaHRtbC9iRGltPTMwMHgyNTAvcj0wLjM1MTg5MTI2ODY4NDEwMDI2L2NfZHYzNjBfc291cmNlX3VybD1odHRwcyUzQSUyRiUyRnd3dy5zcGVlZHRlc3QubmV0JTJGL2NsaWNrTWFjcm89aHR0cHMlM0ElMkYlMkZnb29nbGVhZHMuZy5kb3VibGVjbGljay5uZXQlMkZkYm0lMkZjbGslM0ZzYSUzREwlMjZhaSUzRENuQVR4anNiN1pyZjlNcWZEanV3UDNvamwtQTdScXYzUWRyNmtvdDNTRXNHbHBjRHVQQkFCSU02NzVCOWd5UWFnQWVYM19PMEJ5QUUvY2FjaGVNYWNybz0xNzI3Nzc2Mzk4ODM1MjU1L3BhZ2VVcmw9aHR0cHMlM0ElMkYlMkY1ZDExYzI2MWE3OTNhZmMwMDBlNDNmMDJhYmM1MzA5OC5zYWZlZnJhbWUuZ29vZ2xlc3luZGljYXRpb24uY29tJTJGc2FmZWZyYW1lJTJGMS0wLTQwJTJGaHRtbCUyRmNvbnRhaW5lci5odG1sL2VzX2NnTmFtZT1OUElfVkFMVUVfQ00xJTNBVE1PX1RGQl9TTUJNSUNST19WQ0NQX1hfMjRBUFBMTlBJX2lQaG9uZTE2UHJvX09uVXNWYWx1ZV92MV9YX0FwcGxlX0VMX0RJUy1TVERfSFRNTF9YX1hfT0ZGRVJfMXgxX0NNLUNSVFYtMDAyJTNBMzAweDI1MC9lc19zZWdOYW1lPU5QSV9WQUxVRV9DTTFfTGl2ZQ==
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 232 x 432, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):30178
                                                                                                                      Entropy (8bit):7.95021085810187
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:9joNzqX5J6vbRgKwXN0CslLWwXbkgmIR0/U2hYYxyzyKJ:9jwzqpJsgzCFLWwXAgh0HkzrJ
                                                                                                                      MD5:707D3D78389E8045084B0DE4FA705FD5
                                                                                                                      SHA1:BEE2806506582D5E77EE18ABEBC79620D95235CF
                                                                                                                      SHA-256:D006F79DF1373C9CEF3292B4F14A27AD59C46630810CC24B0D4C35CE4823A8C8
                                                                                                                      SHA-512:734C578778F8B0DF5FCA529BB9048311D1F854B35A4EB69E0161D2EDAA449A6A6DDE10F0AE1810516ADAA601389762EC2EB5FB2A7E1B9E0EB9ED66AAD0446393
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR................d...dPLTEGpL....pe.......zw.cR...........wdZ..u..qzfX......XD5\H9...........aL;........... ...........{eN<.#..$.......eQ?)$&+...p\jUC9+*.t_....q.....]RQ......yg.....whe...945....z...r\K4'&/#"1+-..F=:pYF{^J.....@0-.........t...v`N...223>9:.......{dR...E63...TLK*.........rc`= ....kY.fU.........NFGIAA.....3';M=9(+.........xm^[.o](.$fZX.......m.~p4.....wgVB?1./....fJ0TmUMeOH..^JCzlr......@,#.gQ@>D."&...o3(.eZ....y..qr.A)K`;q..zP31^F.Bj.Y_vZ&..Y.]r....s.]u..^I.P:.......U.17M.K:iO;n}.M9o5Aa8LuOQaFER.......{A7=X.\73wH.O..n..oqX>\aR.A/=.f..?"........q.~..._2.TwTt.....yl...m@Op..3..............tRNS..S....."....h......s.IDATx...O....7$z...c...k.13.#..i..q..... ....3jB..M/.7.....f/...4..&.I...l6{A.h.r..}.....=9...*.q .g..7~...d..m6..111E.}q.ds..&&....B...j.D.z=.'I....,.|.t.-L...KYVUM............)Q.....u^.24Y6.~...w.!WmN....LS..},.>..$q..)..0....*}...0.}.......i.|ibX...........C...b...\Z......J...|.{S[O......a*.9
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/77/224760/1800/177389/662c3041de43b9/18/jvxSId_1727776403.1633/es_pId_6552afc8/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (550), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):550
                                                                                                                      Entropy (8bit):5.135017144978478
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:kxP4L8BMfF6R7lWGnWUB6Ax8KBG/9/fSWGQL8BM0bpbqWGpkIZcSAXWQ:kDBB5wGnW7fKBG/rGVBpGpeSvQ
                                                                                                                      MD5:1A02C353CBFDDA5A3A1F33A656DCB7EC
                                                                                                                      SHA1:2000B060B681BD9FA9743DE89C7B6CB056BF55EA
                                                                                                                      SHA-256:C77ABD58ECD166CC50616F09E6C38650E5635441234AE053FDD45E62EDB9530C
                                                                                                                      SHA-512:A0BF8C64EBEFCF735FB9614CDE4540364E4ECECF1DC491FEA4B80C46E633CDCC94006348EB8994EA90CE4ECCFD0A83AFFBBEEC3816ECA87758C40A4BF98BD124
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://googleads.g.doubleclick.net/xbbe/pixel?d=CLbFxQEQq9bcARidiOOYAjAB&v=APEucNWI4RP5Wo5xjwyHOU9V6JoP1-Hp4f0XBoW2vj5c2f2C5oHtm4KQKoE8d3l8f18zCmLUWadPYdpzTkDQbXwnA-VNigIEvUS0aJ39fSBVK09gu9thrI8
                                                                                                                      Preview:<html><head></head><body><img src="https://cm.g.doubleclick.net/pixel?google_nid=lkqd_dbm&google_cm&gdpr=0" style="display:none;"/><img src="https://cs.lkqd.net/cs?partnerId=59&redirect=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dlkqd_dbm%26google_hm%3D%24%24rawlkqduserid%7Cbase64%24%24" style="display:none;"/><img src="https://cm.g.doubleclick.net/pixel?google_nid=rubicon&google_cm&google_dbm&gdpr=0" style="display:none;"/><img src="https://token.rubiconproject.com/token?pid=2249&pt=n&gdpr=0" style="display:none;"/></body></html>
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-BcLpQYHBt1-Q7cdxKj6_pEyekIwtXc9MO-EmfHMk91q3gNGO6rQwWGCjsiUVDj0u9jiBMV0WRr2yST7Rb_fnZTM5XvwczE8Kg4Y5RBBN0Vrj1yyBo
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):3089
                                                                                                                      Entropy (8bit):4.885497504200388
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:rzqTuzjPROz1gROzQDROz8oBOzuhBOz1EBOzWJBOzp0BOz2y:rzdz7ROz1gROzkROz1BOz6BOz1EBOzaG
                                                                                                                      MD5:C7670D3AFA4270B58EF699C0ABD6DED1
                                                                                                                      SHA1:7658F132B4B4B94451925C70D8591378A2B28D07
                                                                                                                      SHA-256:429FFFA2230EEDCF1AD999B9DACDD921C3BB6DD95FA0AB5F44B47AC822054C70
                                                                                                                      SHA-512:2964A6D800C49E6E9953E46E64DB7B60AA62BE2E323716EA1D34B050F89F0016FDB296EE5B0F2900380178B2FD844005B00DA14C581FB4C6B021B4BDBBD96139
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.speedtest.net/api/js/servers?engine=js&limit=10&https_functional=true
                                                                                                                      Preview:[{"url":"http:\/\/mansfield.speedtest.brightspeed.com:8080\/speedtest\/upload.php","lat":"40.7584","lon":"-82.5154","distance":446,"name":"Mansfield, OH","country":"United States","cc":"US","sponsor":"BrightSpeed","id":"59600","preferred":0,"https_functional":1,"host":"mansfield.speedtest.brightspeed.com:8080","force_ping_select":1},{"url":"https:\/\/davenport.speedtest.centurylink.net:8080\/speedtest\/upload.php","lat":"41.5236","lon":"-90.5776","distance":864,"name":"Davenport, IA","country":"United States","cc":"US","sponsor":"CenturyLink","id":"10145","preferred":0,"https_functional":1,"host":"davenport.speedtest.centurylink.net:8080","force_ping_select":1},{"url":"http:\/\/speedtestus.pvdatanet.com:8080\/speedtest\/upload.php","lat":"40.7128","lon":"-74.0060","distance":0,"name":"New York, NY","country":"United States","cc":"US","sponsor":"PVDataNet","id":"38461","preferred":0,"https_functional":1,"host":"speedtestus.pvdatanet.com.prod.hosts.ooklaserver.net:8080"},{"url":"http:\/\
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13
                                                                                                                      Entropy (8bit):3.5465935642949384
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                      MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                      SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                      SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                      SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://rp.liadm.com/j?dtstmp=1727776392792&se=e30&duid=c332fdb45ea7--01j93qz12r08mtn28qme1qx560&tv=8.31.0&pu=https%3A%2F%2Fwww.speedtest.net%2F&us_privacy=1YNY&wpn=prebid&refr=https%3A%2F%2Fwww.google.com%2F&cd=.speedtest.net&n3pc=true
                                                                                                                      Preview:{"bakers":[]}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.322445490340781
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUdSkL1pse:XSk/se
                                                                                                                      MD5:6D22E4F2D2057C6E8D6FAB098E76E80F
                                                                                                                      SHA1:B80B11203D97FE01C5597CA3BE70406EA48F5709
                                                                                                                      SHA-256:AFE0DCFCA292A0FAE8BCE08A48C14D3E59C9D82C6052AB6D48A22ECC6C48F277
                                                                                                                      SHA-512:95DD0E4944B1541A9BE48A60A1A105FCFA0D69DD215ABAA9C1771ADECC5EE0C0FE91D0EB367B6D46A4F8B2E06E6FB962D56DFC1C53F1F62CC8B314710628CB1E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ids.ad.gt/api/v1/tapad_match?id=AU1D-0100-001727776396-4XB0SRSB-93IY&tapad_id=37240a2d-9d19-4cad-81b7-ccd30cb67357
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (5159), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5159
                                                                                                                      Entropy (8bit):4.98890416987998
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:FDQuBcuRxd0SJHc6A9VB9uUbOxdRKn1DMOqjn:1Qu+I/ib1nZMOqjn
                                                                                                                      MD5:B136FF8FE66ED7C6C11B7AF311B3506D
                                                                                                                      SHA1:CF31198A193F68C8A9F502A2E33FAD2E5913AAE0
                                                                                                                      SHA-256:288A6DE44D5412FA753B10670847F2775F370425C7703FCBCF6B8823F1416B3D
                                                                                                                      SHA-512:F4EFF19EEE1D4CA8AE2E6862283C61AC59CD2A7CF737826723441E95A1FE1E6FB9A078BAB646F96AA09FCC29F5DD4D0EECFE8AA8DC9FB8404BB7D71559ED89C6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bdd58f359/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v1_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUs150Rebate/styles/main.css
                                                                                                                      Preview::root{--banner-width:300px;--banner-height:250px;--content-width:max-content;--content-height:max-content;--layout-spacer:.5rem;--brand-color-primary:#c90068;--brand-color-primary-darken:#861b54;--brand-color-secondary:#000;--brand-color-accent:#f7c660;--banner-text-color:#fff;--banner-bg-color:#1e1e1e;--font-fallback:Helvetica Neue,Helvetica,Arial,sans-serif;--font-bold:"TeleNeo-ExtraBold",var(--font-fallback);--font-thin:"TeleNeo-Thin",var(--font-fallback);--sprite-sheet-width:var(--banner-width);--sprite-sheet-height:var(--banner-height);--sprite-sheet-frames-total:24;--sprite-sheet-frames:calc(var(--sprite-sheet-frames-total) - 1);--sprite-sheet-fps:12}@font-face{font-family:TeleNeo-ExtraBold;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-ExtraBold.woff) format("woff")}@font-face{font-family:TeleNeo-Thin;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-Thin.woff) format("woff")}*,:after,:before{box-sizing:border-box}*{margin:0}html{font-size:62.5%}canvas,ifram
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjU51,pingTime:5,time:8287,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:49%7D,%7Bpiv:100,vs:i,r:,t:3283%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:5004,o:3283,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B3273~0,1~100%5D,as:%5B3274~300.250%5D%7D%7D,%7Bsl:i,t:3283,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B5003~100%5D,as:%5B5003~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:1196,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/77/224760/1900/177389/662c3041de43b9/19/jvxSId_1727776403.4162/es_pId_3bd73987/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (1568), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):1568
                                                                                                                      Entropy (8bit):5.543808447850979
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:Cagr53kn77+kFjdvviUusyuqjuasedCKAHdq:C3Jw7pDvTfEjuafdCbdq
                                                                                                                      MD5:B2DC1D86D5704DA08A46217EED43F87C
                                                                                                                      SHA1:EBE7319F2D05E9FC8FEE4B3E41AA9B18239BFA51
                                                                                                                      SHA-256:E8DA018FE980F3481495363E8D29685725DB4F744C09E69339BB505B5C156C39
                                                                                                                      SHA-512:DAD24B8A403731600402A40A12F6281B5B3A98AC921E34194ACE8182AED50CA9815D0BC9C2037E3D3666A0CBB5DBF11295543C0F97679C83E45AFF494976B6C3
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://image6.pubmatic.com/AdServer/PugMaster?sec=1&async=1&kdntuid=1&rnd=73102670&p=158111&s=0&a=0&ptask=ALL&np=0&fp=0&rp=1&mpc=0&spug=1&coppa=0&gdpr=0&gdpr_consent=&us_privacy=
                                                                                                                      Preview:PubMatic.loadAsyncImagePixel('https://creativecdn.com/cm-notify?pi=pubmatic&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pixel-sync.sitescout.com/dmp/pixelSync?nid=3&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://x.bidswitch.net/sync?ssp=pubmatic&gdpr=0&gdpr_consent=&us_privacy=#US_PRIVACY');PubMatic.loadAsyncIframePixel('https://t.adx.opera.com/pub/sync?pubid=pub8730968190912');PubMatic.loadAsyncIframePixel('https://dsp-cookie.adfarm1.adition.com/?ssp=9&gdpr=0&gdpr_consent=');PubMatic.loadAsyncImagePixel('https://pubmatic-match.dotomi.com/match/bounce/current?networkId=17100&version=1&nuid=F4BF7411-0F55-464D-80DD-0D8D7374E039&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync.srv.stackadapt.com/sync?nid=11&gdpr=0&gdpr_consent=');PubMatic.loadAsyncIframePixel('https://sync-tm.everesttech.net/upi/pid/b9pj45k4?redir=https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9MjE5MSZ0bD0yNTkyMDA=&piggybackCookie=${TM_USER_ID}&
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1172095f-bbc4-fc2a-5638-e74cca4c74a4&tv=%7Bc:pRjUKB,time:10865,type:e,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:7582,o:3283,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:49,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B3273~0,1~100%5D,as:%5B3274~300.250%5D%7D%7D,%7Bsl:i,t:3283,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B7581~100%5D,as:%5B7581~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:620,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,fm2:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19.2044757-79329907%7C191%7C192%7C1a*.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1b2%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:1a*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:51,sis:2086,hov:%5B10865,1,0%5D%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://u-ams03.e-planning.net/um?dc=e64f73568d2b3c34&fi=d260b17ba95e6896&uid=ua-224dbbae-81e8-387f-873d-9929b1cbe964
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):3089
                                                                                                                      Entropy (8bit):4.885497504200388
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:rzqTuzjPROz1gROzQDROz8oBOzuhBOz1EBOzWJBOzp0BOz2y:rzdz7ROz1gROzkROz1BOz6BOz1EBOzaG
                                                                                                                      MD5:C7670D3AFA4270B58EF699C0ABD6DED1
                                                                                                                      SHA1:7658F132B4B4B94451925C70D8591378A2B28D07
                                                                                                                      SHA-256:429FFFA2230EEDCF1AD999B9DACDD921C3BB6DD95FA0AB5F44B47AC822054C70
                                                                                                                      SHA-512:2964A6D800C49E6E9953E46E64DB7B60AA62BE2E323716EA1D34B050F89F0016FDB296EE5B0F2900380178B2FD844005B00DA14C581FB4C6B021B4BDBBD96139
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:[{"url":"http:\/\/mansfield.speedtest.brightspeed.com:8080\/speedtest\/upload.php","lat":"40.7584","lon":"-82.5154","distance":446,"name":"Mansfield, OH","country":"United States","cc":"US","sponsor":"BrightSpeed","id":"59600","preferred":0,"https_functional":1,"host":"mansfield.speedtest.brightspeed.com:8080","force_ping_select":1},{"url":"https:\/\/davenport.speedtest.centurylink.net:8080\/speedtest\/upload.php","lat":"41.5236","lon":"-90.5776","distance":864,"name":"Davenport, IA","country":"United States","cc":"US","sponsor":"CenturyLink","id":"10145","preferred":0,"https_functional":1,"host":"davenport.speedtest.centurylink.net:8080","force_ping_select":1},{"url":"http:\/\/speedtestus.pvdatanet.com:8080\/speedtest\/upload.php","lat":"40.7128","lon":"-74.0060","distance":0,"name":"New York, NY","country":"United States","cc":"US","sponsor":"PVDataNet","id":"38461","preferred":0,"https_functional":1,"host":"speedtestus.pvdatanet.com.prod.hosts.ooklaserver.net:8080"},{"url":"http:\/\
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (2302), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2302
                                                                                                                      Entropy (8bit):5.24451023097325
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:q+WXAFEcCYHX/UCDMnvbRgXK8DHXBiCgrn:q6DPPsRgX/2
                                                                                                                      MD5:43B17C7B81B6281CA01991A2E5CAE3A7
                                                                                                                      SHA1:53C5AFCE279E067ED8C78A08A1A80ED2AC1AC27A
                                                                                                                      SHA-256:A865904878986BA6CAF73C5416DB4B7E04B947546446E04F0BE94C2308A9A275
                                                                                                                      SHA-512:1C0DA777D0163874117680B29BBD2C2229E20D6EFC0521A4C019E7CF34FBB001C2AEA07EBFBA742C420FC0C43AA83A1637A2AB48CA43B89E802DD0787D332A71
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://tags.crwdcntrl.net/lt/shared/2/lt.iframe.html?c=15238
                                                                                                                      Preview:<div style="background-color:transparent; width: 100%; text-align: center;"> <script type="text/javascript"> var ltIframe;function ltIframea(a){return"[object Array]"===Object.prototype.toString.call(a)}function ltIframeb(a,d){if("undefined"!==typeof d){var b=!1,e;for(e in d)b?a+="\x26":(a+="?",b=!0),a+=e+"\x3d"+encodeURIComponent(""+d[e])}return a} function ltIframec(a){var d="https://"+(a.bcpPrefix+".crwdcntrl.net")+"/pixels",b={src:"LTJS"};ltIframea(a.syncPixels)&&0<a.syncPixels.length&&(b.s=a.syncPixels);ltIframea(a.exportBeacons)&&0<a.exportBeacons.length&&(b.b=a.exportBeacons);a.tcString&&(b.db=a.tcString);var e="lt_3p_px_";"undefined"===typeof a.clientId||isNaN(parseInt(a.clientId,10))?e+=(new Date).getTime():(e+=parseInt(a.clientId,10),b.c=a.clientId);a.clientHints&&(b.ch=JSON.stringify(a.clientHints));var c=document.createElement("iframe"); c.setAttribute("id",e);c.setAttribute("src",ltIframeb(d,b));c.setAttribute("title","empty");c.setAttribute("tabindex","-1");c.setAttribute
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (3161)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):300928
                                                                                                                      Entropy (8bit):5.490605103451335
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:82YbbFzCDhiFOqOX4JkkNPkoaeIyVX0iu/SX3k/pxDNbfCjgx0JBeJ6E:abRYuvEiVX0ibkoE
                                                                                                                      MD5:1DF023C69D4F117A22AC668B74D82270
                                                                                                                      SHA1:0895AE9FDFBF3328A3B10838790937E2DBBC28BC
                                                                                                                      SHA-256:9B06DA775CEF80D7E2DA1A2F119523FD5B0619BC3D63E675886D584DB0AA5B62
                                                                                                                      SHA-512:341D63745141A04B25CE160F02C26E9AB8FC6455A9B69E60CB7C71EB62C6597FF3EB1F3F34F6079D4E123F1DD24948463E092D4D8B8DC4804E1D3408884FD3EB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.....var __IntegralASDiagnosticCall = (function() {..try {...var alreadySent = {};...return function(code, err, config) {....try {.....if (!__IASScope.isDomless) {......try {.......__IASScope.postMessage(........{.........code,.........name: 'jsdiag',.........origin: 'ias',........},........'*'.......);......} catch (_) {}.....}......var gen = function(code, err, config) {......var url = '//diag.adsafeprotected.com/js?';......try {.......var errMsg = err && err.message ? encodeURIComponent(err.message.replace(/ /g, '-')).substring(0, 200) : '';.......url += 'code:fwjs-diag-' + code;.......url += '&err:' + errMsg;.......url += '&codeanderr:' + code + '_' + errMsg;.......if (config) {................url += '&version:' + config.version || '';........url += '&server:' + config.mn || '';........url += '&region:' + config.region || '';........url += '&mode:' + config.mode || '';........url += '&forceAppend:' + config.forceAppend || '';........url += '&asid:' + config.asid || '';........url +
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjRWZ,pingTime:-2,time:222,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:2549,beZ:2553,mfA:2558,cmA:2560,inA:2561,inZ:2565,prA:2566,prZ:2574,si:2582,poA:2584,poZ:2595,cmZ:2595,mfZ:2595,loA:2739,loZ:2742,ltA:2772,ltZ:2772%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:100.100,dom:div%7D%7D,env:%7Bgca:false,cca:true,gca2:false%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:31%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:222,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B209~0%5D,as:%5B209~300.250%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:svg.us,siq:33,sinceFw:188,readyFired:false%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/72/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.2218/es_pId_697cbd92/es_encParams_L2FwX0RhdGFTaWduYWwxPTIxMDk4OTUzMzgwL2FwX0RhdGFTaWduYWwyPUFPamVMTkVBQUFCcENtRUtEQWdBRlFBQUFBQWRBQUFBQUJJTUNBQVZBQUFBQUIwQUFBQUFJaFFJcFBYaHpFNm9BcWYxN0pnQ3NBS0x6OFRrQTBBQjBnSXFHQUVpRXdpM19JUFU5T3lJQXhXbm9ZTUhIVjVFR2U4b0FUQUJPTDZrb3QzU0VrQUNTQUZZaUlFZ0VJbUZoWXdDSmhGa3oyeERDN0RjbFJZMGVub3dDZy9jbVVybD1odHRwcyUzQSUyRiUyRmFzc2V0cy5qaXZveC5jb20lMkZhc3NldHMlMkZ3aWRnZXRzJTJGMjAyNCUyRjklMkZhNzc3NTV6NjZmMWExZDljOGM1YiUyRjElMkZUTU9fVEZCX1NNQk1JQ1JPX1ZDQ1BfWF8yNEFQUExOUEklMjBfaVBob25lMTZQcm9fT05VU192Ml9YX1hfRUxfRElTLVNURC1WSURfSFRNTF9YX1hfT0ZGRVJfMzAweDI1MF9DTS1DUlRWLTAwMl9EaXNwbGF5LTI0LVEzLWlQaG9uZTE2UHJvT25Vc1ZhbHVlJTJGaW5kZXguaHRtbC9hZGIxLWtleT0zL2FkYjIta2V5PWtGXzMyL2FkYjEtaWRfdmVyc2lvbj00Njg2NV8xL2FkYjItaWRfdmVyc2lvbj00ODE1MF8xL3NncmtfY3JlYXRpdmVOYW1lPWtGXzMyJTdDMy9zZ3JrX2NyZWF0aXZlVHlwZT1JQUIrTWVkaXVtK1JlY3RhbmdsZS9zZ3JrX2NyZWF0aXZlTWFzdGVyPU5QSV9WQUxVRV9DTTEvc2dya19hc3NldFJlcG9ydGluZz1UTU9fVEZCX1NNQk1JQ1JPX1ZDQ1BfWF8yNEFQUExOUElfaVBob25lMTZQcm9fT25Vc1ZhbHVlX3YxX1hfQXBwbGVfRUxfRElTLVNURF9IVE1MX1hfWF9PRkZFUl8xeDFfQ00tQ1JUVi0wMDIlN0MzMDB4MjUwL3NncmtfY3JlYXRpdmVHcm91cD1ucGlfdmFsdWVfY20xX2xpdmUlN0MzMDB4MjUwL3NncmtfY3JlYXRpdmVTaXplPTMwMHgyNTAvZXNfZXQ9Ni9iRGltPTMwMHgyNTAvanZ4UmFuZG9tPTAuODczMzY2MTI3OTczNTY3NC9lc19jZ05hbWU9TlBJX1ZBTFVFX0NNMSUzQVRNT19URkJfU01CTUlDUk9fVkNDUF9YXzI0QVBQTE5QSV9pUGhvbmUxNlByb19PblVzVmFsdWVfdjFfWF9BcHBsZV9FTF9ESVMtU1REX0hUTUxfWF9YX09GRkVSXzF4MV9DTS1DUlRWLTAwMiUzQTMwMHgyNTAvZXNfc2VnTmFtZT1OUElfVkFMVUVfQ00xX0xpdmU=
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):68
                                                                                                                      Entropy (8bit):4.627565359575577
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:H/sh82skO+t+qZKOkYYn:kh8dKC1
                                                                                                                      MD5:A97FE07946836A28E5176AAC01EEAA3F
                                                                                                                      SHA1:BD65C81CF261305D3FEF041E51B082D1D4B0405A
                                                                                                                      SHA-256:2CC425A1F616F219C4310D3E5532E25ED35868CABBE65D7907C93621703AF6D1
                                                                                                                      SHA-512:3A224FA7C0B906E999B06A6E6B876215E1A8006F837327DFF020D102FBD22E27C23D1DCC92534D2CF8B472B7FB01594DFA9A53D77650A31E6DACA6E1A5FAEB80
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnOsiS9Cc9-OBIFDZLU-N8SJQk5dcFU5iWXhRIFDXtYXk0SBQ29Gu8gEgUNW4zCRxIFDUQkvoY=?alt=proto
                                                                                                                      Preview:CgkKBw2S1PjfGgAKJAoHDXtYXk0aAAoHDb0a7yAaAAoHDVuMwkcaAAoHDUQkvoYaAA==
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2353)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):22587
                                                                                                                      Entropy (8bit):5.528528025191173
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:Aanidweq5XN41R+w+nAeHvwlnw2o4qZSJaifFpUuQBqUtXuNimb5XJ6RqU56a581:AanirqFN4mw+nAjlZlqUJaiNGXqUtXuX
                                                                                                                      MD5:EF76FB3A4837C6537E939A32026D281C
                                                                                                                      SHA1:C76016BFE231C7DD69E2B34319D615CCE9078E87
                                                                                                                      SHA-256:BB24C4F650D7257198DC193D944C5530A1474CEC0EF77218C9EDB8F8D41D8D68
                                                                                                                      SHA-512:DA964A409D9179905A26FA1BEC2C8E8BC054140DE35607E46CA3B6AD252A8B14C05600E672D7B9E2B94E76D28F940BAC0FC1F4369530E395C75187B60F33B299
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://tpc.googlesyndication.com/pagead/js/r20240926/r20110914/client/qs_click_protection_fy2021.js
                                                                                                                      Preview:(function(){'use strict';var aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};function ba(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var ca=ba(this); .function da(a,b){if(b)a:{var c=ca;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}}da("Symbol.dispose",function(a){return a?a:Symbol("Symbol.dispose")});/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ .var n=this||self;function ea(a,b){a:{var c=["CLOSURE_FLAGS"];for(var d=n,e=0;e<c.length;e++)if(d=d[c[e]],d==null){c=null;break a}c=d}a=c&&c[a];return a!=null?a:b}f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=open&google_push=AXcoOmSDlPKpnUwDQPOab2HqGXv_ajoMTDy2POpMouhsB7QnwWDquWz6gZQevkVMYxnKzYk3iu0I3OOuNIPXUpPke-12--jIjx4&google_hm=VCcjutBLz3EZ7x6zZdgiIA==
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://pagead2.googlesyndication.com/pcs/activeview?xai=AKAOjsvLybuiNYm6xGkKRAYNQCS8dxBwDTnKsD9-ite00wkj9jWaEHX4vQxThN_e8ejoAb1RDUu6PlR_r3VSiYDvLIhjp1dAsHnIuVX7OEgKNRoCSug07P75Mos5CMzRn9GRMi05L54HvXesuxx4OKSDo2Zw4FOUKFc8BpR0iWC870fk5aNxX4ImFU6M4M_65_nVuas&sai=AMfl-YS_AeO5_akkHeAZEC7O5UvxKD2wbPzogVnmWwf473MgrRULsvFBLOpgG4jlm5S-3aCavaqya5xEzdcn1208i6EstOxqpofnV80HWJ9lXL2RqlM2FIgs4BOpfhc&sig=Cg0ArKJSzIaYUQRRCrfFEAE&cid=CAQSOwDpaXnfix3fZTYkoCy8Z4-xW5gTK6VH0gEHpvBER0MOkn34CNjMUjswBw2HO6_-t3jFLLwJK0fZmD6oGAE&id=lidar2&mcvt=1003&p=76,943,326,1243&tm=1121.3999999999942&tu=118.69999999998254&mtos=1003,1003,1003,1003,1003&tos=1003,0,0,0,0&v=20240930&bin=7&avms=nio&bs=0,0&mc=1&if=1&app=0&itpl=20&adk=2311931128&rs=4&la=0&cr=0&uach=WyJXaW5kb3dzIiwiMTAuMC4wIiwieDg2IiwiIiwiMTE3LjAuNTkzOC4xMzIiLG51bGwsMCxudWxsLCI2NCIsW1siR29vZ2xlIENocm9tZSIsIjExNy4wLjU5MzguMTMyIl0sWyJOb3Q7QT1CcmFuZCIsIjguMC4wLjAiXSxbIkNocm9taXVtIiwiMTE3LjAuNTkzOC4xMzIiXV0sMF0%3D&vs=4&r=v&co=2370920400&rst=1727776399457&rpt=4643&isd=0&lsd=0&met=ie&wmsd=0&pbe=0&fle=0&vae=0&spb=0&sfl=0&ffslot=0&reach=8&io2=0"
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://u-ams03.e-planning.net/um?uid=38e1de91-0569-430b-aef8-669bbfc06b9d&dc=4cb5e7f09da39e40&fi=d260b17ba95e6896
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 150 x 189, 8-bit colormap, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13457
                                                                                                                      Entropy (8bit):7.972960102768655
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:ZfJm59B2gaAJRpqe/FTlKadI1N3QID71PMDffvM0edaEwIRosF5JO5DUHCIel71C:Zfc59taAWadDo5G/2aEBp24qlRSR
                                                                                                                      MD5:D0B86310C62C4881EE19820314886691
                                                                                                                      SHA1:7A98FFBF26132220FD001DFEA7135C1D415CDDC2
                                                                                                                      SHA-256:F3F7F29237D90DB1D30714A2F27EBBB6C9246AD31917404F4BA0A7D4F74021AA
                                                                                                                      SHA-512:16B754B0941F6D31B07837DDE76E54C2D370FBE8795C11DF18625CA5E17217AC7980C095427D39C3AC7B74E1D5A9F5A96D306E54C368EC3E9559F94CA27A614E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR.............f.t%....PLTEGpL............................................!''+#$(!"&,-04.+#!"*&%...')/./3.........15<BKT7?I...0*('%$.................lz.'#!.....;DP.(%...HR];1-C94........CFF......?50iuy........V`d...29B{../17..^n.8=A................ansPbyMVY......KZi...t..K=6........{..............ELL]aaR[^...sTI...y}}\in..............KST..........=BDvnh.....Vcm....q*-6..665.....\u.UOJ.o]...t.....YF=.......}.........S@8kopq.......jy.eI?...aT.iXbr|....>M_fil.......q.....XVT..r.....f.........{h...k^W...q.|u...wa..j....tRNS...-Hb0..z#m>T......21IDATx...o.X..i......$`..D.p.....HP.riL.PA..Q"..P.6R.F.H..!.;."M.]E.0.......6to.....c..~....|.u..B.0..........Z.2.K/--.h....pqee..jee...qMQ-....@...Z.x..........[.F5......jyya...c.....|.9l..>...|....;..G....ss c\.k.peu.._...p......+.Z._\b.B.a.....F....x.?mw?.~f.....]C....z..=.'..=.O[w..n....S..s.X...."..k.m.....F...{.>9C.G.wn...`.ka..i,7...ml....4.]......;....Wh..~....=..Q.-.z.ha~..x...f2.$
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=kadam&google_push=AXcoOmSGaU1Xmu7neyHUM6ohfIH2nJA0AL6UNndGlqpU7mCbYQyBo9B_CfnsRaEnPk1GATXOf3b2wPaToEOXPs794nRaP7foumo
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (4926), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):4926
                                                                                                                      Entropy (8bit):4.984162356935699
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:MDQuBcuRxd0SJHc6A9VB9uUbOxdRKn1n3QlFONISz:GQu+I/ib1nF3QlFOh
                                                                                                                      MD5:110AA9F7B92B6CC1B1F6755F1161EBB5
                                                                                                                      SHA1:6F8323F616E881BEEE18480E80BDD7214F0C4D7B
                                                                                                                      SHA-256:56FB5C780D73BCD284B37DFD900289B9F2FD9D319151D2999C584606E990D304
                                                                                                                      SHA-512:3D5F8C7E2F043D0083D2350F9AA9E24C6393BC0497DAADCACA76CB7E3CB8C51849C37BDC067418D692A25B0167FE33F956DAAD63E54873AC9DFD90FAF6B9F562
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1a1d9c8c5b/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/styles/main.css
                                                                                                                      Preview::root{--content-width:max-content;--content-height:max-content;--layout-spacer:.5rem;--brand-color-primary:#c90068;--brand-color-primary-darken:#861b54;--brand-color-secondary:#000;--brand-color-accent:#f7c660;--banner-text-color:#fff;--banner-bg-color:#1e1e1e;--font-fallback:Helvetica Neue,Helvetica,Arial,sans-serif;--font-bold:"TeleNeo-ExtraBold",var(--font-fallback);--font-thin:"TeleNeo-Thin",var(--font-fallback);--sprite-sheet-width:var(--banner-width);--sprite-sheet-height:var(--banner-height);--sprite-sheet-frames-total:24;--sprite-sheet-frames:calc(var(--sprite-sheet-frames-total) - 1);--sprite-sheet-fps:12}@font-face{font-family:TeleNeo-ExtraBold;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-ExtraBold.woff) format("woff")}@font-face{font-family:TeleNeo-Thin;font-style:normal;font-weight:400;src:url(../fonts/TeleNeo-Thin.woff) format("woff")}*,:after,:before{box-sizing:border-box}*{margin:0}html{font-size:62.5%}canvas,iframe,img,picture,svg,video{display:block}svg{f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 150x150, segment length 16, progressive, precision 8, 1456x180, components 3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5180
                                                                                                                      Entropy (8bit):7.248771868666883
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:0VaaHwRJhwxzplF0mAJ+l4N3SKxXcD8rLNZzzQ27UaI3ohEHOmOFl9onXUl5:jaQRJhwxz/2mAJ+lwzMD+Lv7vI4hEH1E
                                                                                                                      MD5:D54C191D9F2435779933BBDC71A9FAEA
                                                                                                                      SHA1:161FB04D8F56F8DD3266BBB5D38A18997C754013
                                                                                                                      SHA-256:13779CCE98396DB95EB7F9C1C5D2D8639C2174FA440C7C1053E2A22A457B93D0
                                                                                                                      SHA-512:F3D90F88E9EF972B18EB51B449B6E6F2159BBFB7A52BC8986DC1C369F95C87D5CFD927D4F00B4A52644AE37B429C2ADD256208B75DAC89E5731E10C19B2933AB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1bdd58f359/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v1_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_728x90_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUs150Rebate/images/bg.jpg
                                                                                                                      Preview:......JFIF.............C.............................! ....#'2*#%/%..+;,/35888!*=A<6A2785...C...........5$.$55555555555555555555555555555555555555555555555555...............................................................................................N..S...s...1"..P...Km.V...WW].....Ns...L.....E.@`.rNs..$H......-..j....gCQ..A..9....I...!$.$@.....*.Q@*....(..(...................8.........U.[mZ.m....N.8.2..>Y.7zn..w.].0r9..3.! ....EUU-QV..k.f.4PC.3....I".$H."D...)...(P...h*....@..(................oU..8.bs.1"....(.Z..V..kUuu.{...L.NS.,....:^........2.."...Ah*..j.].f.4Pd...`..."D.."D$. ...HP.*.P.P*..EU..@..@................]C.r...rf$B@....h..Z.[mj..z/cfN.LI.p.9n....../B.9..p... ..*...[V..WW[6l.l.Hd...d.I$H.#2H..@. ..(..h.@.@...B.@QT...................M.$.9bs..H...-.j...kV..kV.^...L...8bcw..N.~.....1.33......TU-..][....E.NG#..D.D.2H.H.B....E.E.P.P.-.(.[@.*...................:[.s...H.B.-.TU......Z...4`.`....3..:^..ODZ....2.$@@.@.j..hZ.m.....F.d.r9.!.I..&r.D."..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65354)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):98590
                                                                                                                      Entropy (8bit):5.262081609860911
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:l6uJO46KoxxmzxgwyPtXjgypu5DUWCsHEGh363pz1ndumnf:KrxhPSyp0R63pR7
                                                                                                                      MD5:93C71F7FAF9DCA7767823C99109C81D3
                                                                                                                      SHA1:01E7B25914D48BB4DD3CD2E6F60CFCD99CAA10EF
                                                                                                                      SHA-256:66776998B10E583A72F8FD29391A50E2C80EB3BC9A65B0DAFE97E576D7D88507
                                                                                                                      SHA-512:3E02E2F714D1FB066FFD376FACFD936E75D01D6862D4F7FC353B1D0E725FE3294BBAAE85268DB46541AC7B55D44AC8721A685113FA0D8FD617B323D6DE768B7A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:// Hash: ioxxdjHDzFBt50jsKHcULoEjfPjn7FupHUObUXTEulH1iImcaT1OYYq4nXedv+v6ystL/mciw43eN2N1sBqukEcB1G3yLaozwAQoZarIvpe+op2I8dDWCrnmQL5aA3TRFA2hIGMEsGDPdljIfZlxPKB5Tt8rZMkwd8T+7UEJODk=.!function(e){"use strict";var n=function(e,t){return(n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var i in t)t.hasOwnProperty(i)&&(e[i]=t[i])})(e,t)};function t(e,t){function i(){this.constructor=e}n(e,t),e.prototype=null===t?Object.create(t):(i.prototype=t.prototype,new i)}var L=function(){return(L=Object.assign||function(e){for(var t,i=1,n=arguments.length;i<n;i++)for(var r in t=arguments[i])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function i(e,t){var i={};for(var n in e)Object.prototype.hasOwnProperty.call(e,n)&&t.indexOf(n)<0&&(i[n]=e[n]);if(null!=e&&"function"==typeof Object.getOwnPropertySymbols){var r=0;for(n=Object.getOwnPropertySymbols(e);r<n.length;r++)t.indexOf(n[r])<0&&Object.prototype.pro
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):176830
                                                                                                                      Entropy (8bit):6.205734304596411
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:I0OJ0s6Xh6ow0ovR4Z7wv66vj0YdBMyCI1jqt:lk0xh1Nop4KtgSBCI5I
                                                                                                                      MD5:2019EBEB141AB19D73F82746A42E4BBA
                                                                                                                      SHA1:449978FBFB1763192B49B6D5DD239028B90A9DA1
                                                                                                                      SHA-256:245F403A881EE173B5AED6A21C778543EAE9C45DC1E0B33722CE3F93B33AD13C
                                                                                                                      SHA-512:8679CDC2AA17EF34266F0B770300742CDF7D799F80C6C5184284638B4A73B9CFF27CF6DBC705F5843B2983B70DE75B71D45C4423220154BB32066E72DEEED276
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"/6692/speedtest.net/results_stnext_300x250":["html",0,null,null,1,250,300,0,1,null,null,1,1,null,[138351457436],[5378501185],[16425242],[2698019007],[210510],[4874686247],null,null,null,null,null,1,null,null,null,null,null,null,null,"CMbkwur07IgDFdcTVQgd2BQnLA",null,null,null,null,null,null,null,null,null,null,null,null,null,null,"8",null,null,null,null,null,null,null,null,null,null,null,null,null,null,1,null,null,null,null,[]]}.<!doctype html><html><head><script>var jscVersion = 'r20240926';</script><script>var google_casm=[];</script></head><body leftMargin="0" topMargin="0" marginwidth="0" marginheight="0"><script>window.dicnf = {};</script><script data-jc="42" data-jc-version="r20240926" data-jc-flags="[&quot;x%278446&#39;9efotm(&amp;20067;&gt;8&amp;&gt;`dopb/%&lt;1732261!=|vqc)!7201061?&#39;9efotm(&amp;20723;&gt;:&amp;&gt;`dopb/%&lt;1245;05!=nehu`/!361:&lt;320!9sqrm(&amp;2057?61&lt;&amp;&gt;`dopb~&quot;]">(function(){'use strict';/* Copyright The Closure Library Authors. SPDX-L
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:Web Open Font Format, CFF, length 68868, version 1.3
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):68868
                                                                                                                      Entropy (8bit):7.992792181376577
                                                                                                                      Encrypted:true
                                                                                                                      SSDEEP:1536:wspAQhjYNY7jGmjpMoWH886+8LrD5MqJvWua2IF4pXsj:wspAQhUN2jGm9MdB8S8+jwXsj
                                                                                                                      MD5:98641A08512C036ABB3108B3654CD4A3
                                                                                                                      SHA1:2A096F72C4195AC80528F29D340718901BA7CCB1
                                                                                                                      SHA-256:9E9FED2DEA726A194EAE47C7B06F49D044DD45850FB97AED8D0B3986DD5365F1
                                                                                                                      SHA-512:758EFB6EC2C5A39D8F11853B876DB91BFA18394815461DB26070F98BA2F2C419B3F492C1EB5911FEB79AB08C1EF5A48C8E66A0FA599BB1C8140308F708756FDB
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66f1a1d9c8c5b/1/TMO_TFB_SMBMICRO_VCCP_X_24APPLNPI%20_iPhone16Pro_ONUS_v2_X_X_EL_DIS-STD-VID_HTML_X_X_OFFER_300x250_CM-CRTV-002_Display-24-Q3-iPhone16ProOnUsValue/fonts/TeleNeo-ExtraBold.woff
                                                                                                                      Preview:wOFFOTTO...........H........................CFF ...........B.j.|FFTM.............>r.GDEF............aKa.GPOS......c^...f.l.jGSUB.......q....."..OS/2.......Y...``..;cmap...........Z.Z=.head...0...5...6...Qhhea...h...!...$....hmtx...........l\.+Xmaxp..............P.name.......*......u:post........... ...nx.c`d```d8..4.y<..W.n..@...9b0....V.+.r.....&.(.jr.B...x.c`d``...........0...P..0...vK.......P.....x.c`abcV``e.`.b.```...q.y....L.\,,LL.L.@6;P....<.\...0......?.C.s....... 9.GLs.............x..=o.G....w...S`..!B.... .Rdc..(...Y...V..vg.l*:.(UJ"..m.$...@A.O.......s..F.%Mn4...y..y.=.....0...p...)......|.}+..B.P8A#z,<....-.qG..........Z...,6....b3.>..._...|#....)..E.p.s.O.1....y..r/..s..x*..4..n.j..7q>.'.`..Qx..?..p/.C.....<...q....@..^.$...)...R..N7_./.l.2/.I~..p)...H.op....G.........v...y.....C..jL-..&.Z%..)w.Qp......z..1.=J.../...'.....}....+5.FmZ=,.I.zQ. W.RW.......L.y.......h>....]....-m..+..[p.6...y.Q.....2.....X.*/z..R..>....J.n/.n..T.....w....f.^...#C...y.A.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (63875)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):203596
                                                                                                                      Entropy (8bit):5.43312586399522
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:mnTWUmH+vpBICjktjuhDcL6Eihyc/WDLL0k/CMfjX:6WUmexnhDcZihyc/cnCeX
                                                                                                                      MD5:2BE1FE7A43EF5BA626AFAB2CEDDFC177
                                                                                                                      SHA1:B57366999D60930819A573A239A3175539994E08
                                                                                                                      SHA-256:D98CC6E770BF9C71B8758A040222960E918ADB20CC1F71F2296AE4F70256D510
                                                                                                                      SHA-512:5CD8D7F74D381406282982A81EAA2A5646E1C1EBE736D686F9ACF54C8811ED96F4F5276216F671AB3775927215C17F3491A9FCE0B367E53E8F09AD6D042582F9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn-gl.imrworldwide.com/novms/js/2/nlsSDK600.bundle.min.js
                                                                                                                      Preview:/*. Nielsen SDK package v6.0.0.673 . (c) 2023 The Nielsen Company .*/./*CryptoJS v3.1.2 License Info code.google.com / p / crypto - js - (c) 2009-2013 by Jeff Mott. All rights reserved. code.google.com / p / crypto - js / wiki / License Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: 1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following disclaimer.2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the following disclaimer in the documentation and/ or other materials provided with the distribution.3.Neither the name of the copyright holder nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMP
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):269
                                                                                                                      Entropy (8bit):5.235195150873638
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:hn8FQiowadCc4svmzsMX5mBQLzLcIjEdxvAqJmW/upLV4HX4QL:hnMQbwuO4M2e4xYqJmWeV4IQL
                                                                                                                      MD5:C7B1A96E4676C76C0240D4A835FB7252
                                                                                                                      SHA1:8A4DE304873BB5A8C11DD86B86CC8B8356BAD8B5
                                                                                                                      SHA-256:E4DF52D49C57BC3E7158CB052CC05C60F1258C24DE5C5728DAC5D43272943AD9
                                                                                                                      SHA-512:349FE7702C3A1355026D9051B3BDF4143358A34A416DF67099E7FA16CACD72270E40DAF59C24C1FE0C6705F91AEDABD0E9D8298985E6A3BF9F133C08DC07AD86
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://eus.rubiconproject.com/usync.html?us_privacy=1YNY
                                                                                                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">. Copyright Magnite 2024 -->.<html>.<head>. <title>User-Sync</title>.</head>.<body>. <script type="text/javascript" src="usync.js"></script>.</body>.</html>.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (27104)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43638
                                                                                                                      Entropy (8bit):5.361148094990428
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:af8/g/Nl1s/stRfo0B2FwyNxdYKriRzCsvFvCuQ:afUoNlM0fYrDuCuQ
                                                                                                                      MD5:C4F8F606E8D26E30B45D83965E4C0905
                                                                                                                      SHA1:F791F5B936EAC352D7F483A12450E6B9DD064772
                                                                                                                      SHA-256:27A7C1F2F2C7018314D78B422F71E0EDA4F6904F261E36D93956F65E308D82EA
                                                                                                                      SHA-512:11F3BB13686F77E0D40829826CC45A1E456978FFFCB0677FA16F1E1AE9C2A1558A2048FF376D9B486B5263D8572367FF2031F9A07F3DCAB152A69FF15D98EAC2
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:var comments = 'User-Sync: generated: 2024-09-25 20:33:51 PDT';.var rtb_sync = {"consent_rate":100,"reset_rate":0,"ttl":14,"sample":100,"max_pixels":16,"pixel_sets":{"rtb":{"sample":100,"pixels":{"1185":{"ttl":7,"img":"https:\/\/ad.turn.com\/r\/cs?pid=6","secure":{"img":"https:\/\/ad.turn.com\/r\/cs?pid=6"},"priority":7,"partner":"amobee"},"1902":{"priority":17,"ttl":2,"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0","secure":{"img":"https:\/\/cms.quantserve.com\/pixel\/p-e4m3Yko6bFYVc.gif?idmatch=0"},"partner":"quantcast"},"1986":{"priority":7,"ttl":1,"img":"https:\/\/ib.adnxs.com\/getuidnb?http%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30","secure":{"img":"https:\/\/secure.adnxs.com\/getuidnb?https%3A%2F%2Fpixel.rubiconproject.com%2Ftap.php%3Fv%3D4894%26nid%3D1986%26put%3D$UID%26expires%3D30"},"partner":"xandr"},"2046":{"priority":13,"ttl":7,"img":"https:\/\/token.rubiconproject.com\/token?pid=2046&pt=n&a=1",
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (64981)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):382616
                                                                                                                      Entropy (8bit):5.420038965929816
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3072:YBa4He7CwXVRf7u4ovXuRe21iOOTtBknPCVbS9rxv37SxMHU1OjwlwPRuRZbBZsS:YnnqrfE2jOTtBk6paeq2bBZsGB8KbnS4
                                                                                                                      MD5:E059C544C4DEE7BA6BB53A2D413164D0
                                                                                                                      SHA1:9EC2651F25C41DA9A469F518CC826227F2CABC09
                                                                                                                      SHA-256:2A10681E6824547E850F4DE65C5B57CF60F2562BBC4D74EABA140F388AA259D0
                                                                                                                      SHA-512:A9EAC531D79FB19A91AA0ECE968090F4646B91B7D52043C0063DF1D4AD55A45E44C4D7AC1AB5EFF2CF59D3B8E8CAE54FF2F294007E45FA1EDB20D63B5721C7B0
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/* prebid.js v8.31.0.Updated: 2024-01-24.Modules: appnexusBidAdapter, consentManagement, consentManagementUsp, criteoBidAdapter, criteoIdSystem, gptPreAuction, id5IdSystem, ixBidAdapter, liveIntentIdSystem, medianetBidAdapter, openxBidAdapter, pubmaticBidAdapter, rubiconBidAdapter, sharethroughBidAdapter, userId, yahoosspBidAdapter */.if(window.pbjs&&window.pbjs.libLoaded)try{window.pbjs.getConfig("debug")&&console.warn("Attempted to load a copy of Prebid.js that clashes with the existing 'pbjs' instance. Load aborted.")}catch(e){}else (function(){.(()=>{var e,t={5706:(e,t,n)=>{n.d(t,{Pd:()=>u,Th:()=>d,_U:()=>l});var i=n(5730),r=n(4358),o=n(265),a=n(4614);const s=(0,n(8640).R)(),c="outstream";function d(e){const{url:t,config:n,id:d,callback:u,loaded:l,adUnitCode:f,renderNow:g}=e;this.url=t,this.config=n,this.handlers={},this.id=d,this.renderNow=g,this.loaded=l,this.cmd=[],this.push=e=>{"function"==typeof e?this.loaded?e.call():this.cmd.push(e):(0,r.H)("Commands given to Renderer.push m
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13
                                                                                                                      Entropy (8bit):3.5465935642949384
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:YHAXW2Vn:YglVn
                                                                                                                      MD5:97EFE0B7EE61E154D57E80758BB797D8
                                                                                                                      SHA1:810B4E115FE9F5AE697666FEBF2A9ABF0B21C9EC
                                                                                                                      SHA-256:EFABBA3678B85FCAB831B778EA2DDAAD1E2A1E952584D3566BC39B7CCB3429D9
                                                                                                                      SHA-512:AA02209CF80FC2564CE0DB0BF9F30241E92EA33101B55FFE5E26D617F90B74277AE68D714A7B00C792EF2B88B582E3F299213A5C3C9BF9AFE6C6C1800FC276AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"bakers":[]}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:RIFF (little-endian) data, Web/P image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):660
                                                                                                                      Entropy (8bit):7.7436458678149815
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:12:CPgCZ+X6xCDzNAs1dVc1rhVbo50xCmGjkm9vgZAO2YCGoOg/t+YcJNw:KZ+iC134tFoOxC3/vO2YCpR8YcJNw
                                                                                                                      MD5:C3DFF0D9F30EC0BCF4DEC9524505916B
                                                                                                                      SHA1:4B378403ACBEBC3747E08C69B5FD7770A850C9EB
                                                                                                                      SHA-256:73D788F86BE22112BB53762545989C0F1BBDB7343161130952C9BA3834FF81E3
                                                                                                                      SHA-512:677EA304D00D176ACF61FF68BF23BD5F77AD2928D7DE9F4B842292BC9D3FB7029FE9F578B62F142DCE689230F392E828098EED3484FE2DBEE6E1A7AA5378E2C6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:RIFF....WEBPVP8L..../'....Hv.=n.......Q...a..(Rv.o..U.....l..m........0l.6l..f.......A?B.C.A...2h..Ag0....G8.n#)R.j.x..P.F..I;.Ox......7-...bX./..]...3..T....5...x...G.C....%.u.....u/._.=....<!q.\...9.....\....p:..P.4.aS.N).>.>.."..9..Vh ....no....l.1..#6p\c..2..>..=8...........FP.^....+/.~......hs..D.Jm..9...r....t*.H..~T^|.....l..l......he..}f....d.."....K...&1..................pl.Pf.%6...2X..I...eXQ(.K..1%c..w.s._..._K`K.1}..D.E=...<..ytM..>.q'.e.L.~$...b..;k.M.....t\O..m.I._..F....'........z.]..u?~..P.zJM.. k...p~9..D....".Zl$?f..+...\.Pg..%...;.[R>N.#.W.e..@q...(....]&......K.......?.|.z..(...:&m.V.C.'...D^.R....
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=fb87626f-db1c-d1db-b8d7-a6cfab56fe46&tv=%7Bc:pRjSFF,pingTime:1,time:3132,type:p,clog:%5B%7Bpiv:0,vs:o,r:r,w:728,h:90,t:35%7D,%7Bpiv:100,vs:i,r:,t:2120%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1012,o:2120,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:35,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2106~0%5D,as:%5B2106~728.90%5D%7D%7D,%7Bsl:i,t:2120,wc:0.0.1280.984,ac:NaN.NaN.728.90,am:i,cc:NaN.NaN.728.90,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1012~100%5D,as:%5B1012~728.90%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:596,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17*.2044757-79329903%7C171%7C18.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:17*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:37,sis:1930%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRjWOh,pingTime:15,time:18983,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:160,h:600,t:30%7D,%7Bpiv:100,vs:i,r:,t:2276%7D,%7Bpiv:63,vs:pp,t:11480%7D,%7Bpiv:76,vs:i,t:12978%7D,%7Bpiv:100,t:13077%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:15208,o:2276,n:0,pp:1499,pm:0%7D,slEvents:%5B%7Bsl:o,t:30,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2266~0%5D,as:%5B2265~160.600%5D%7D%7D,%7Bsl:i,t:2276,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B9204~100%5D,as:%5B9204~160.600%5D%7D%7D,%7Bsl:pp,t:11479,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:63,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1498~50%5D,as:%5B1498~160.600%5D%7D%7D,%7Bsl:i,t:12978,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B99~75,5906~100%5D,as:%5B6005~160.600%5D%7D%7D%5D,slEventCount:4,em:true,fr:false,e:,tt:rjss,dtt:605,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18*.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:18*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:32,sis:1969%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjSkX,pingTime:-10,time:1708,type:s,mvn:ZnNjPTEzLHNkPTMsbm89OCxhc3A9MQ--,sd:MTcuNi40djk4NHx8MTI4MHx8MXx8MXx8MjR8fDEwMjR8fDB8fDB8fDF8fGxhbmRzY2FwZS1wcmltYXJ5fHwyNHx8NS80fHw1LzR8fDB8fDEyODA-,no:MTcuNi40dk1vemlsbGF8fE5ldHNjYXBlfHxufHxufHwwfHxufHxXaW4zMnx8R2Vja298fDIwMDMwMTA3fHwyNDB8fE1vemlsbGEvNS4wIChXaW5kb3dzIE5UIDEwLjA7IFdpbjY0OyB4NjQpIEFwcGxlV2ViS2l0LzUzNy4zNiAoS0hUTUwsIGxpa2UgR2Vja28pIENocm9tZS8xMTcuMC4wLjAgU2FmYXJpLzUzNy4zNnx8MXx8MXx8R29vZ2xlIEluYy58fG4-,ch:n,fsc:17.6.4v222222220002222202222222220222222222202222222220222202000022000220222222220000222202002222202222222220222222220000020022222200022222220200000222200022220002022022022222202002220222022222022220000220200000022220222220222222222222202222222222222222222222222222222222222200000022022020020000002022202022022022222222000000000020222202022022222000000020000000000000000000020220202220000022200222202220022200200222022202220022220222200202222020002200002222022222202222000002002002222222202220022202200222002220222202,asp:1727776403714%7C%7C704ff37fd98f74d571ebac51ab49b355%7C%7C22210ca73bf1af2ec2eace74a96ee356%7C%7C27eabdc26fba04bfd93d5debe7cd1a52%7C%7Cb117024281d91372bfa9090f654b811e%7C%7C37edf1dfb629e76b41c5f538ed665cb6%7C%7C1e8fc1195c7489cefdd78ff8e1fefda2%7C%7C41a130e290d08382c37e1af243ec6870%7C%7C1715618633%7D"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (65439)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):100212
                                                                                                                      Entropy (8bit):5.277687056520295
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:wksaGIz0Na890lER11cmCSdOtWeujXrS463+6L+nJN:HOa890lw11csdm463P+nP
                                                                                                                      MD5:6F43174CF2798DCD024756859322FC73
                                                                                                                      SHA1:FFA430C40A1716F3D14A97340C6718728A6322E9
                                                                                                                      SHA-256:827EBA33FF7F627627E79285AE329F7269998B7CA965F96F2C1EE59CE7116406
                                                                                                                      SHA-512:EC3161490529EEAF5D588174BA07EA5C17E0D2C9FA9D3ED8CF35F6DD8544B8ED813E7B32F485E329158F47B2F1116CA6AEA9CA934BD4CD701AA131586EB1653D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:/**. * @id5io/id5-api.js. * @version v1.0.71. * @link https://id5.io/. * @license Apache-2.0. */.!function(){"use strict";function r(t,e){var i,r=Object.keys(t);return Object.getOwnPropertySymbols&&(i=Object.getOwnPropertySymbols(t),e&&(i=i.filter(function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable})),r.push.apply(r,i)),r}function d(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?r(Object(i),!0).forEach(function(e){h(t,e,i[e])}):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):r(Object(i)).forEach(function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))})}return t}function c(e,t,i,r,s,n,o){try{var a=e[n](o),c=a.value}catch(e){return void i(e)}a.done?t(c):Promise.resolve(c).then(r,s)}function s(a){return function(){var e=this,o=arguments;return new Promise(function(t,i){var r=a.apply(e,o);function s(e){c(r,t,i,s,n,"next",e)}function n(e){c(r,t,i,s,n,"throw",e)}s(void 0)})
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 150 x 189, 8-bit colormap, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):13457
                                                                                                                      Entropy (8bit):7.972960102768655
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:192:ZfJm59B2gaAJRpqe/FTlKadI1N3QID71PMDffvM0edaEwIRosF5JO5DUHCIel71C:Zfc59taAWadDo5G/2aEBp24qlRSR
                                                                                                                      MD5:D0B86310C62C4881EE19820314886691
                                                                                                                      SHA1:7A98FFBF26132220FD001DFEA7135C1D415CDDC2
                                                                                                                      SHA-256:F3F7F29237D90DB1D30714A2F27EBBB6C9246AD31917404F4BA0A7D4F74021AA
                                                                                                                      SHA-512:16B754B0941F6D31B07837DDE76E54C2D370FBE8795C11DF18625CA5E17217AC7980C095427D39C3AC7B74E1D5A9F5A96D306E54C368EC3E9559F94CA27A614E
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/fr1-spotlight-160x600.png
                                                                                                                      Preview:.PNG........IHDR.............f.t%....PLTEGpL............................................!''+#$(!"&,-04.+#!"*&%...')/./3.........15<BKT7?I...0*('%$.................lz.'#!.....;DP.(%...HR];1-C94........CFF......?50iuy........V`d...29B{../17..^n.8=A................ansPbyMVY......KZi...t..K=6........{..............ELL]aaR[^...sTI...y}}\in..............KST..........=BDvnh.....Vcm....q*-6..665.....\u.UOJ.o]...t.....YF=.......}.........S@8kopq.......jy.eI?...aT.iXbr|....>M_fil.......q.....XVT..r.....f.........{h...k^W...q.|u...wa..j....tRNS...-Hb0..z#m>T......21IDATx...o.X..i......$`..D.p.....HP.riL.PA..Q"..P.6R.F.H..!.;."M.]E.0.......6to.....c..~....|.u..B.0..........Z.2.K/--.h....pqee..jee...qMQ-....@...Z.x..........[.F5......jyya...c.....|.9l..>...|....;..G....ss c\.k.peu.._...p......+.Z._\b.B.a.....F....x.?mw?.~f.....]C....z..=.'..=.O[w..n....S..s.X...."..k.m.....F...{.>9C.G.wn...`.ka..i,7...ml....4.]......;....Wh..~....=..Q.-.z.ha~..x...f2.$
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRjRWz,pingTime:-2,time:277,type:a,im:%7Bsf:0,pom:1,prf:%7BbeA:2526,beZ:2528,mfA:2532,cmA:2534,inA:2535,inZ:2541,prA:2541,prZ:2550,si:2558,poA:2560,poZ:2574,cmZ:2574,mfZ:2574,loA:2663,loZ:2666,ltA:2803,ltZ:2803%7D%7D,sca:%7Bdfp:%7Bdf:4,sz:100.100,dom:div%7D%7D,env:%7Bgca:false,cca:true,gca2:false%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:160,h:600,t:30%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:277,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:30,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B267~0%5D,as:%5B266~160.600%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18*.2044757-79329911%7C181%7C19.2044757-79329907%7C191%7C1a1%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:18*,pd:CV8L.internal-pdf-viewer,rmeas:1,rend:0,renddet:svg.us,siq:32,sinceFw:243,readyFired:false%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0950611313667666
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUMllRPQEsJ9pse:Gl3QEsJLse
                                                                                                                      MD5:AD4B0F606E0F8465BC4C4C170B37E1A3
                                                                                                                      SHA1:50B30FD5F87C85FE5CBA2635CB83316CA71250D7
                                                                                                                      SHA-256:CF4724B2F736ED1A0AE6BC28F1EAD963D9CD2C1FD87B6EF32E7799FC1C5C8BDA
                                                                                                                      SHA-512:EBFE0C0DF4BCC167D5CB6EBDD379F9083DF62BEF63A23818E1C6ADF0F64B65467EA58B7CD4D03CF0A1B1A2B07FB7B969BF35F25F1F8538CC65CF3EEBDF8A0910
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://um.simpli.fi/pubmatic?https://simage2.pubmatic.com/AdServer/Pug?vcode=bz0yJnR5cGU9MSZqcz0xJmNvZGU9ODA2JnRsPTUxODQwMA==&piggybackCookie=uid:$UID&gdpr=0&gdpr_consent=
                                                                                                                      Preview:GIF89a.............!.......,...........L..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (945)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5465
                                                                                                                      Entropy (8bit):5.139234682291032
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:1j9jwIjYj5jDK/D5DMF+C8kzZqXKHvpIkdNerR49PaQxJbKznx/IR:1j9jhjYj9K/Vo+nkgaHvFdNerO9ieJWu
                                                                                                                      MD5:09A5F69BF45F53815738AEAE2FC69A13
                                                                                                                      SHA1:ABAE7C918D66BBBDB11B770D24E07AECBB27665B
                                                                                                                      SHA-256:8917D0C9909D696B84D3DB9AA57C8128C21D45B1633E2E8E4653E2E176098DAE
                                                                                                                      SHA-512:1430EEB82B3C38351B5334B0355EA4B79199D748DFE133AB71A4B16E4AC103325EAE6FD5C7D8FE6ADA8F85C9F074D8FBCEEAE91471520DA2AC527E714BA596AF
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://secure-tracking-support.de/ch/?c=002918883
                                                                                                                      Preview:<!DOCTYPE html>. [if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->. [if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->. [if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->. [if gt IE 8]> > <html class="no-js" lang="en-US"> <![endif]-->.<head>.<title>Attention Required! | Cloudflare</title>.<meta charset="UTF-8" />.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8" />.<meta http-equiv="X-UA-Compatible" content="IE=Edge" />.<meta name="robots" content="noindex, nofollow" />.<meta name="viewport" content="width=device-width,initial-scale=1" />.<link rel="stylesheet" id="cf_styles-css" href="/cdn-cgi/styles/cf.errors.css" />. [if lt IE 9]><link rel="stylesheet" id='cf_styles-ie-css' href="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]-->.<style>body{margin:0;padding:0}</style>... [if gte IE 10]> >.<script>. if (!navigator.cookieEnabled) {. window.addEventListener('DOMContentLoaded', f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://evs.jivox.com/trk/77/224760/2000/177389/662c3041de43b9/20/jvxSId_1727776404.2218/es_pId_697cbd92/es_encParams_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
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.16293190511019
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwx7tHh/:fD/
                                                                                                                      MD5:221D8352905F2C38B3CB2BD191D630B0
                                                                                                                      SHA1:D804B495CB9B84B9007A25B5D85F9AE674004CDE
                                                                                                                      SHA-256:89FE0EE6020314794FC2CFEACF3D10C31050CFE56F8EBDDF1ED0A33FBE941FA7
                                                                                                                      SHA-512:CB3397776F5CA1D15D24786896B2478C6548D0B14DEC0832BFB16C4C419135300704F8A7A4DFBF56D625429C1598EE8110958648F25A3CCA09E6956C1FD3335F
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://rtb-csync.smartadserver.com/redir/?partnerid=76&partneruserid=GOOGLE_HOSTED_PI&redirurl=https%3A%2F%2Fcm.g.doubleclick.net%2Fpixel%3Fgoogle_nid%3Dsmartrtb_dbm%26google_cm%26google_hm%3DSMART_USER_ID_B64
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2693)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):197852
                                                                                                                      Entropy (8bit):5.519583361043938
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6144:RGMW8jeU1LXIMBd/17h2fENYGvTBzZd/h5xLqixdaqz3HmdTjDSl:RGLMeU1LXIMBd/17wfENYGvTBzZd/h5D
                                                                                                                      MD5:E0A1050B22B75442125C19DD4DD71709
                                                                                                                      SHA1:48F32EB4326B3167EBBB3EFE8E9952B2E4852A8C
                                                                                                                      SHA-256:B89FCF220F82B98EC97E4855C68F40F10AF786F37E189283AB8CB5041557E260
                                                                                                                      SHA-512:19538CFBD0739FDC0E6F42B5DAFB36D5CEA2FBC4F92E39A480D6AD0AF3C2049D880579BD16B4A86BED24270CF9BFD58A1A43E4CE514C87D55051B9A23DEA180C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([]);.var aa,ba,da,ea;aa=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};ba=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ba(this);.ea=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&aa(c,a,{configurable:!0,writable:!0,value:b})}};ea("Symbol.dispose",function(a){return a?a:Symbol("b")});ea("globalThis",function(a){return a||da});.ea("Promise.prototype.finally",f
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5155
                                                                                                                      Entropy (8bit):4.84713810570543
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:1TqAZxfgSaVPsAidTbin47513ncY5to5k7xHXRw0/Fm3RlnN:bsl5zi1bin4Pr5iK7ZXCRlN
                                                                                                                      MD5:BB5B611D88C96396F2B74D9615CB576D
                                                                                                                      SHA1:307B621D94ECBF77222E83ADF7CC3342B60671D2
                                                                                                                      SHA-256:F413ED52238836F8E47DBE95FB447BBAFBE200FFC0795325E53FDF3D1796768D
                                                                                                                      SHA-512:1727B1ED792F2F1BA2FF3573825E47FF12D0DEA0289B5E87F572852C2C37B53ADD7D2F7AAA8770BA6FEAB7285D365FB9912F710AF78109629C9BFA8D2989F742
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://b.cdnst.net/images/mobile_apps.svg
                                                                                                                      Preview:<svg viewBox="0 0 83 83" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink"><linearGradient id="a" gradientUnits="userSpaceOnUse" x1="52" x2="52" y1="3" y2="80"><stop offset="0" stop-color="#0b2943"/><stop offset="1" stop-color="#133553"/></linearGradient><linearGradient id="b" gradientUnits="userSpaceOnUse" x1="49.418" x2="59.33" y1="46.547" y2="36.492"><stop offset="0" stop-color="#133553"/><stop offset="1" stop-color="#fff"/></linearGradient><linearGradient id="c" gradientUnits="userSpaceOnUse" x1="18.5" x2="18.5" y1="24" y2="80"><stop offset="0" stop-color="#0b2842"/><stop offset="1" stop-color="#133553"/></linearGradient><linearGradient id="d" gradientUnits="userSpaceOnUse" x1="19" x2="19" y1="23.801" y2="60"><stop offset="0" stop-color="#72ffbc"/><stop offset=".506" stop-color="#6fffed"/><stop offset="1" stop-color="#2dd9ec"/></linearGradient><clipPath id="e"><path d="m23.851 10.667h59v10h-59z"/></clipPath><clipPath id="f"><path d="m34.825 28.05h33.234v
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (28251)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):105795
                                                                                                                      Entropy (8bit):5.4878481904084
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:1536:lTQn6LOwMBLtbRatKdkJICVaywipGOrHkKxmmuRUXCNqvs7y7ir4PfoFU+:e3DkJICSEFrHk+mzRrNqv37A
                                                                                                                      MD5:005764E613798661C2F40204F932F0A0
                                                                                                                      SHA1:77FD7FF156D7DFBD4C35E4BD3059CDCEAEA51B26
                                                                                                                      SHA-256:4BCB6582FD66C7E5BEA14BFAA446BE6A4F76873465716F64FC959279ECF1D6E5
                                                                                                                      SHA-512:F1DC05AC69897FCB427BDE68C485A7015E180927D31B15BFD0BDA90F71FDEDB65CD1F132DD7DEB566F6D6C0565979592E6C664753C7AA6C4549416E595422520
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://securepubads.g.doubleclick.net/static/topics/topics_frame.html
                                                                                                                      Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <title>Topics Frame</title>. <meta. http-equiv="origin-trial". content="Avh5Ny0XEFCyQ7+oNieXskUrqY8edUzL5/XrwKlGjARQHW4TFRK+jVd5HnDIpY20n5OLHfgU4ku7x48N3uhG/A0AAABxeyJvcmlnaW4iOiJodHRwczovL2RvdWJsZWNsaWNrLm5ldDo0NDMiLCJmZWF0dXJlIjoiUHJpdmFjeVNhbmRib3hBZHNBUElzIiwiZXhwaXJ5IjoxNjk1MTY3OTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=". />. <script>. ./*.. Copyright 2022 Google LLC. SPDX-License-Identifier: Apache-2.0.*/.var m,aa,ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ca=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):5861
                                                                                                                      Entropy (8bit):3.942710862569332
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:JVU8+gpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:JV8gYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:5A752C8F20728F6D67B766D9D2C335E3
                                                                                                                      SHA1:C8C00E605953FDD7A2BCA6927FDAE376B8AAEB12
                                                                                                                      SHA-256:384DE665783500C6746BD022682FA28A46BAECFD6BF1DE98B1665BC18BD8170D
                                                                                                                      SHA-512:E0E5EFFA3C1862189FE6FC4BF15B72123BD9A7620267C1F17B049B9214E80639B3DF1B852C11E2505AAAAE6DA05ACB266664F4D22DDC52B3C560BFDBE424BD8C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1313H0V9.21631H4.01709V13.1313ZM0 0.214844V6.8687H1.20443V6.67192C1.20443 3.5395 3.01224 1.58316 6.42595 1.58316H6.62785V15.6757C6.62785 17.632 5.8249 18.4145 3.81751 18.4145H3.21414V19.7851H13.6572V18.4145H13.0538C11.0464 18.4145 10.2435 17.632 10.2435 15.6757V1.58316H10.4454C13.8591 1.58316 15.6669 3.5395 15.6669 6.67192V6.8687H16.8713V0.214844H0ZM12.8519 13.1313H16.869V9.21631H12.8519V13.1313Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 45.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:JSON data
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):307
                                                                                                                      Entropy (8bit):4.617208816742491
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:6:YoG/kYYZT/aCfMPMWaCfMjZ2pHrD/ba/OBz4Hvk/dH4:YoQ5YlSCfGWCfkZ2pHrDSOJC
                                                                                                                      MD5:9DE183FF4D9E7C564256C71503DF234F
                                                                                                                      SHA1:ECFDF1A89D0D3DF295FB2341D668334F3B4038D6
                                                                                                                      SHA-256:B4197B407DFABCAE0CB171FB6B0C4D144E32C6F70BA912BD24E0EE6D50A961E5
                                                                                                                      SHA-512:20795B2459BBDE537005B517B6803D68D50BF6636523A271DD6D8852E4FE32551576733D7B6110B7AD96C246D475051CC1480AFE1ABFC699FE31FFE90F4A7EE9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:{"zdid":"10a515ca045c7fa3d65ecae419bc5a61","s":[],"p":[6830],"zdbb":"6879f53d361e44b187123f3f67888500","fpid":null,"ppid":"6879f53d361e44b187123f3f67888500","isEurope":false,"country":"US","ck":[],"optout":false,"ue":"","ue_m":"","ue_m2s":"","ue_s1":"","ue_s2":"","ue_l":"","ue_a":"","ue_gpid":"","zdee":""}
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ad.doubleclick.net/ddm/trackimp/N3671.279382DBMT-MOBILEUS9410599/B31807443.391376873;dc_trk_aid=583160040;dc_trk_cid=221710560;ord=1579946944;dc_lat=;kw=23TFBDIAL_CM1:TMO_TFB_Micro_VCCP_X_23TFBDIAL_Dialpad_ROI_v1_X_X_EL_DIS-RM_HTML_X_X_LEARN_1x1_CM-CRTV-002:160x600;dc_dbm_token=AOjeLNEAAABpCmEKDAgAFQAAAAAdAAAAABIMCAAVAAAAAB0AAAAAIhQIpPXhzE6oAqf17JgCsAKLz8TkA0AB0gIqGAEiEwi1_IPU9OyIAxWnoYMHHV5EGe8oATABOIamot3SEkACSAFYiIEgELz1hIwCjCTazQCxFK1OQAjO_8_6Gg;dc_rdid=;tag_for_child_directed_treatment=;tfua=;gdpr=;gdpr_consent=;ltd=;dc_tdv=1?
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):47
                                                                                                                      Entropy (8bit):4.240239117404927
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:JS+DgWAsDQAfn:88UsDpn
                                                                                                                      MD5:C26019C2D1F82BB418B2A56B2BACB59B
                                                                                                                      SHA1:B11220F5F962FAECC8E9835210C78EA7F87993BA
                                                                                                                      SHA-256:09343D3B3473E1C994B2D603C99FEB8A0F63FBD3FF20BE7432FF18B973DBE651
                                                                                                                      SHA-512:AE42A74AE1E4AAEDA412ABBEFF6D9072A216C37CE343B103EE5FBABCD58EB9FE4CA7D4AE69D8EDD496F0F3793FBA03FBE7EE7B5C80A6AAE30D1E12B08D53CE9D
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:PubMatic.PugMasterCallback(false, false, true);
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):2.7374910194847146
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUnl/7yltxlHh/:/+/
                                                                                                                      MD5:07FFF40B5DD495ACA2AC4E1C3FBC60AA
                                                                                                                      SHA1:E8AC224BA9EE97E87670ED6F3A2F0128B7AF9FE4
                                                                                                                      SHA-256:A065920DF8CC4016D67C3A464BE90099C9D28FFE7C9E6EE3A18F257EFC58CBD7
                                                                                                                      SHA-512:49B8DAF1F5BA868BC8C6B224C787A75025CA36513EF8633D1D8F34E48EE0B578F466FCC104A7BED553404DDC5F9FAFF3FEF5F894B31CD57F32245E550FAD656A
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):5863
                                                                                                                      Entropy (8bit):3.9433007601888828
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:96:+ifrZgpacjljID3uYoJ7vZEgyXJoZGwOuccWeDjA1jFoEnZX16mFSC+:+iFgYbj2VYK+jSK5MmFSC+
                                                                                                                      MD5:E69E27145E7C62C806B304BB4E1559C5
                                                                                                                      SHA1:F02E0A9E9D15BAF4E965EFDD48433AB6F4A80B75
                                                                                                                      SHA-256:5A8BBEB5C3488C90126FD797B376C92D73F9810EC94E2A7AA58F0C9A83C93D90
                                                                                                                      SHA-512:6157AF14E9217BB97E67446D4826B1A33544C41BFAD0C31859DBF4422EA42BDC924104294AE0B7E6CAEC025A2690AF286768F7370AC2900064BAEF8970875F52
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://assets.jivox.com/assets/widgets/2024/9/a77755z66da26812a30f/1/TMO_TFB_SMB_VCCP_x_23TFBDIAL_Dialpad_ROI_v1_CONS_X_EL_DIS-STD_HTML_X_X_LEARN_160x600_CM-CRTV-002_Display-24-q1-Dialpad-SMB/images/TFB-White.svg
                                                                                                                      Preview:<svg width="101" height="20" viewBox="0 0 101 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M4.01709 13.1315H0V9.21655H4.01709V13.1315ZM0 0.215088V6.86894H1.20443V6.67217C1.20443 3.53975 3.01224 1.5834 6.42595 1.5834H6.62785V15.6759C6.62785 17.6323 5.8249 18.4148 3.81751 18.4148H3.21414V19.7854H13.6572V18.4148H13.0538C11.0464 18.4148 10.2435 17.6323 10.2435 15.6759V1.5834H10.4454C13.8591 1.5834 15.6669 3.53975 15.6669 6.67217V6.86894H16.8713V0.215088H0ZM12.8519 13.1315H16.869V9.21655H12.8519V13.1315Z" fill="white"/>.<path d="M42.8168 0.214859V9.16431H40.9626V4.11399H40.879L38.6257 8.05156H38.0339L35.7944 4.11399H35.7109V9.16431H33.8567V0.214859H35.56L38.2938 5.17245H38.375L41.0949 0.214859H42.8122H42.8168ZM43.8333 4.68845C43.8333 1.79577 45.2071 0 47.7204 0C50.2337 0 51.6075 1.79577 51.6075 4.68845C51.6075 7.58114 50.2337 9.37691 47.7204 9.37691C45.2071 9.37691 43.8333 7.58114 43.8333 4.68845ZM49.686 4.68845C49.686 2.7321 48.9991 1.74149 47.7204 1.74149C46.4417 1.74149 4
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):34
                                                                                                                      Entropy (8bit):3.5251270918749356
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:n9m6QiFL4:nVm
                                                                                                                      MD5:B205296F7C49C67BAF5B78E8163061A7
                                                                                                                      SHA1:828DED5C881601F44CE02CCB9E8B98D214B5E9AA
                                                                                                                      SHA-256:281A6CECFF9B473286243BDC58329C1D8141B979E8985EA968D7D975F3A50E05
                                                                                                                      SHA-512:ABBB243E84448F153F337C61919C36F68F2503F14F7301A903ED76B5A321C60C09C5E5D1174E77EBE3199A1F7A900A0668555B729F008547DD26A00937FF7B5B
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:partner parameter must not be null
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://pagead2.googlesyndication.com/pagead/gen_204?id=xbid&dbm_b=AKAmf-Cw_UEMQtTNvSMWWO_9YSDJmPcG-Pc13rJ8DHID6v3pHFRtrcVwDQmFprnjSBuXNpaJlY2b_J-LBsvjQ3rBTeSYC-D_wDYjfBc8yewck3k7jHhwfP4
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:HTML document, ASCII text, with very long lines (15896), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):15896
                                                                                                                      Entropy (8bit):5.503616373683869
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:GGJ01yJn5yOIVmxV/ZUN/4hDEwu85wWoJNmpPvIE:GGJ00JngOCyZ+8l2Wush
                                                                                                                      MD5:C73E0CB111244BC0796DA0E83348068B
                                                                                                                      SHA1:C83D2843508D6BA4827C2DCA0670FFBDD4F1E4ED
                                                                                                                      SHA-256:9913C1ABBE147B7CC94C91FBE26B22D24F72B98F4DA5514D376A473B3D10ACD5
                                                                                                                      SHA-512:9DF2085B42D146263164156B483EFEBB829DD49434591A2F511A4DE31E69A469DB4612C200382A9CABE10F11A3C5C52EB89AC7590F02149367BB144AC65E6CD9
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://ads.pubmatic.com/AdServer/js/user_sync.html?p=156011&s=165626&predirect=https%3A%2F%2Faax-eu.amazon-adsystem.com%2Fs%2Fecm3%3Fex%3Dpubmatic.com%26id%3DPM_UID
                                                                                                                      Preview:<html><body><script type="text/javascript">(function(){var aa=window,p=navigator,ai=aa.top||aa,aj=aa.location.search.substr(1),A=encodeURIComponent,W=decodeURIComponent,aA=aa.parseInt,P=aa.PubMatic||(aa.PubMatic={}),K=0,ad=0,b=0,ao="pubmatic.com",V="ads."+ao,al=1,Q="https://",a=(aa.__cmp?1:0),an=function(aF){return typeof aF==="function"},au=console.log.bind(console,"PubMatic:"),at=function(aJ,aI){var aG=0,aF=aJ.length,aH=false;for(;aG<aF;aG++){if(aJ[aG]===aI){aH=true;break}}return aH},n=function(aF,aI){var aH=aa.document.createElement("script");aH.type="text/javascript";aH.src=aF;aH.async=true;if(an(aI)){aH.onload=aH.onreadystatechange=aI}var aG=aa.document.getElementsByTagName("script")[0];aG&&aG.parentNode&&an(aG.parentNode.appendChild)&&aG.parentNode.appendChild(aH)},aq=function(aH){var aG=aa.document.createElement("iframe");aG.src=aH;aG.style.height="0px";aG.style.width="0px";aG.style.display="none";aG.height=0;aG.width=0;aG.border="0px";aG.hspace="0";aG.vspace="0";aG.marginWidth=
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (29313), with no line terminators
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):29313
                                                                                                                      Entropy (8bit):5.259367625708286
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:768:h34uC4wZzyI5T8oZHGrOKXVoL0olNLmvvaJYrRhX+Lyx:KuCJJKX+4CNCvvwyx
                                                                                                                      MD5:2A6757EE40DCAEF5337D8A10392AD365
                                                                                                                      SHA1:2A7F00E6FA011E14233037C239295EE1A09CAE66
                                                                                                                      SHA-256:54488723C384FEE5FB9A583A3CCD59E6BB5506B8E556AB3BEFAC9C930A2380FF
                                                                                                                      SHA-512:987D21BA66CFEB83C6066E20F1769CAFD09A1ACCFC1A658A156CFE6E8E86ACDA7499281A8A0AF61487E3690C5E13B892C9A44C9F2E6737DD126E857BADE37AB6
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:var adUnitType,isCampaign,campaignId,externalStartEventId,adId,creativeUnitType,placementId,siteId,eventReportingURL,isMobile,clickTagURL,serverURL,dynamicData,DYReportingKey,DYselectedGroup,DYselectedRule,resolveDynDataURL,maxDynAPICall,maxDynAPICallCnt,dyn__serviceList,isDynamic,debugWidget,isInLayout=!1,url=window.location.href,objectName=getParameterValue(url,"objectName"),parentAccess=!1,isExternalWg=!1,isExtAsInline=!1,isStandardInline=!1,jvxWidgetNode=null;try{var assetID,jvxWidgetNode=document.getElementById("jvxWidget");(isInLayout=!(!jvxWidgetNode||!jvxWidgetNode.getAttribute("data-is-in-layout")))||(assetID=window.frameElement.id,parentAccess=!0)}catch(e){}function jvx_raiseEventOnWindow(e){var t;document.createEvent?(t=document.createEvent("HTMLEvents")).initEvent(e,!0,!0):(t=document.createEventObject()).eventType=e,t.eventName=e;e=document.getElementById("jvx_eventHandler");document.createEvent?e.dispatchEvent(t):e.fireEvent("on"+t.eventType,t)}if(isInLayout||(parentAcces
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C source, ASCII text, with very long lines (2348)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):13374
                                                                                                                      Entropy (8bit):4.965241831963614
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:HxsQGpKu5oq2xOuPg1B8e56g+zmZaeGSeC/a:HVGpfoq2xOug1eeV+zmZaeGSRa
                                                                                                                      MD5:1185ADC509E456D7373C8A66E018F03C
                                                                                                                      SHA1:E4432DAF923CF142CAE9BCDEDC386680516A5F5E
                                                                                                                      SHA-256:6D0716F51C8E351283A7973F66987910736190537188051E4D230D1B63AA39A8
                                                                                                                      SHA-512:9C72F05B242B42B38E0666EA63F971CDB60307118EDF13832A6DF30BFFF6B337409F2DE6EC86E4CF7F8DA1E00C187A1464BE3676852FD40D873CAC740FF32D62
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:!function (t, u) {. const COOKIE_TTL = 57600; // (16 * 60 * 60);. const CURRENT_SECONDS = Math.round(new Date() / 1000);. . const GDPR_APPLIES = false;. . const NEED_GDPR_FLAGS = ['apn', 'ttd', 'rub', 'smart', 'son', 'index', 'onetag'];. const NEED_HADRON_MATCH = ['index'];. const ID_MATCH_VENDORS = {. "apn": 32, "ttd": 21, "adx": 755, "ado": 565, "pub": 76, "son": 104, "goo": 561, "rub": 52,. "impr": 253, "smart": 45, "ppnt": 81, "unruly": 36, "openx": 69,. "tapad": 89, "index": 10, "onetag": 241. }. const AU_1D_KEY = '1d';.. function getCookie(d, key) {. let fkey = "_au_" + key + "=";. let decodedCookie = decodeURIComponent(d.cookie);. let ca = decodedCookie.split(';');. for (let i = 0; i < ca.length; i++) {. let c = ca[i];. while (c.charAt(0) == ' ') {. c = c.substring(1);. }. if (c.indexOf(fkey) == 0) {. return c.substring(fkey.
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=1952e8f6-96bd-db2c-c82a-7ed061edb3aa&tv=%7Bc:pRjRUg,pingTime:-3,time:134,type:v,sca:%7Blts:2024-10-01%2005.53.21%7D,clog:%5B%7Bpiv:0,vs:o,r:r,w:160,h:600,t:30%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:0,o:134,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:30,wc:0.0.1280.984,ac:NaN.NaN.160.600,am:i,cc:NaN.NaN.160.600,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B124~0%5D,as:%5B123~160.600%5D%7D%7D%5D,slEventCount:1,em:true,fr:false,e:,tt:rjss,dtt:0,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C1615%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18*.2044757-79329911%7C181%7C191%7C1a1%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:18*,rmeas:1,rend:0,renddet:svg.us,siq:32%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):2957
                                                                                                                      Entropy (8bit):4.364755747304927
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:AcronEAFcFS7VJ6vVRT/T/mrq9o3d/CQy6CJq8kYVXz6sOb6S7VX6H9R2vTce:Sn/KFc6vVB/T/mrqW3lCT9AO6sOb6x34
                                                                                                                      MD5:D865411F732C01EBB56E4D23FE1D8418
                                                                                                                      SHA1:B854BE3F1B95CDC6E296365BB4B5438D635E210B
                                                                                                                      SHA-256:30CABD65315139EAAC2A9D894BE6DFBACC9364599DEAD8C493ECCF3D101E44F5
                                                                                                                      SHA-512:1348365A3AB42C2DFD95F4FC6E5827C3B3A9BC0B94C32DF14C020F0A57C57D335429FB608AC1710C74B944CC7788BC78134BAA233284BD671A9BD4DB69DBD914
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" width="70" height="96" fill="none"><path fill="#133553" d="M41.663 93.692c-3.695 2.137-9.746 2.137-13.44 0L2.774 78.965C.972 77.925.05 76.556.002 75.186c-.049-1.37.882-2.895 2.773-3.983l25.457-14.717c3.695-2.137 9.746-2.137 13.44 0L67.13 71.203c1.853 1.069 2.774 2.478 2.774 3.886 0 1.409-.921 2.817-2.774 3.886L41.673 93.692h-.01Z"/><path fill="url(#a)" fill-rule="evenodd" d="M21.49.735c0-.406.327-.735.732-.735h.003c.06 0 .12.008.18.023L39.62 4.397a.735.735 0 0 1-.146 1.456h-.003a.73.73 0 0 1-.18-.023L22.076 1.456a.735.735 0 0 1-.587-.72ZM14.227 2.68a.733.733 0 0 1 .89-.532l32.316 8.206a.735.735 0 0 1-.146 1.456h-.003a.732.732 0 0 1-.18-.022L14.759 3.573a.735.735 0 0 1-.53-.893ZM10.464 5.7a.733.733 0 0 1 .89-.533L51.13 15.27a.735.735 0 0 1-.146 1.456h-.003a.728.728 0 0 1-.18-.023L10.995 6.593a.735.735 0 0 1-.53-.894Zm-.441 3.86a.733.733 0 0 1 .89-.533L53.205 19.77a.735.735 0 0 1-.36 1.426L10.553 10.453a.735.735 0 0 1-.53-.894Zm5.045 5.259a.733.733
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2222)
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42217
                                                                                                                      Entropy (8bit):5.396200966239423
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:/xEVUMByh/fa6cSOUkxHT72sDWB75/0D0PmfDpl2yk/Z7SNJQ0Wu3PI3Prx/ttoI:hRS6cbHTi7iFkOvLbAN9gzRON1Rxwi
                                                                                                                      MD5:1C33A4D6D63C7E6E38CC72E6245FC107
                                                                                                                      SHA1:19EA40DED1698EC0617604DC3E09897F7A8FF640
                                                                                                                      SHA-256:435DB380C9936C0970DCD3D9941EAB6AEC2FCF2A38C3E2B4E02D957E8E76BD1F
                                                                                                                      SHA-512:CA55321C3C847819553238850525E59C6ED5C37BCA116358D5080971037E56A3407D256B6A78DBE38F4B91CC97E62D899296C620F80701598983BA0624E086E7
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:(function(){var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),p=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.p("Symbol",function(a){if(a)return a;var b=function(f,g){this.Aa=f;ba(this,"description",{configurable:!0,writable:!0,value:g})};b.prototype.toString=function(){return this.Aa};var c="jscomp_symbol_"+(1E9*Math.random()>>>0)+"_",d=0,e=function
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:PNG image data, 1 x 1, 8-bit/color RGBA, non-interlaced
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):170
                                                                                                                      Entropy (8bit):5.335916817166796
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:yionv//thPlE+tnM5OCAadCmy42/uDlhlbGlo+4/iRXTECLrlxyxtyaC/tIlsg1B:6v/lhPfZMQC19s/6TdKXTECL6yR/iVB
                                                                                                                      MD5:E7673C60AF825466F83D46DA72CA1635
                                                                                                                      SHA1:FC0FCBEE0835709BA2D28798A612BFD687903FB5
                                                                                                                      SHA-256:0B8A20373C6DD04E091902226D922B3688143A8938AFB9D283D889DE7B55CEB5
                                                                                                                      SHA-512:F1C33E72643CE366FD578E3B5D393799E8C9EA27B180987826AF43B4FC00B65A4EAAE5E6426A23448956FEE99E3108C6A86F32FB4896C156E24AF0571A11C498
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cm.g.doubleclick.net/pixel?google_nid=tremor&google_hm=ODI1MDg3N2RiNTA0NGVkZWJkMThjZDE2Mjc4MmVlOTI%3D&UIDF=CAESEKkR7jvHdUdJvZ8KxUC0FXs&google_cver=1&google_push=AXcoOmSbOFLJuk5i7kTm75upIjS0nJI1SGQjTVy9EY__lsHc58KwtOLuN3RiyF0PnLun8Gsknkh8wHZy_KG8yIapvQ4uvM3NIf8
                                                                                                                      Preview:.PNG........IHDR....................bKGD..............pHYs.................tIME......-Q.7n....tEXtComment.Created with The GIMP.d%n....IDAT..c.iy......+........IEND.B`..
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):42
                                                                                                                      Entropy (8bit):2.9881439641616536
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUXPQE/xlEy:1QEoy
                                                                                                                      MD5:D89746888DA2D9510B64A9F031EAECD5
                                                                                                                      SHA1:D5FCEB6532643D0D84FFE09C40C481ECDF59E15A
                                                                                                                      SHA-256:EF1955AE757C8B966C83248350331BD3A30F658CED11F387F8EBF05AB3368629
                                                                                                                      SHA-512:D5DA26B5D496EDB0221DF1A4057A8B0285D15592A8F8DC7016A294DF37ED335F3FDE6A2252962E0DF38B62847F8B771463A0124EF3F84299F262ED9D9D3CEE4C
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D.;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:ASCII text, with very long lines (2221)
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):2226
                                                                                                                      Entropy (8bit):5.8656897549564695
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:48:a8KlgTVj2QoyGODZFSLJQ9wmJ9k6RQEFBJQBNELJQJJH+A4JQT3n9kmWwuZsEFJ1:avlKroW429ZJ9dRX2BW2Y2r9zGsIf5fX
                                                                                                                      MD5:5C82270AB2C9817C9DF38B96A9E40190
                                                                                                                      SHA1:AB447571FE40F1F6CD5185896EAFEF2F3928F332
                                                                                                                      SHA-256:0A26F7308A98754A308B459045711AC7D2619B8FED2A97B7718BB030E480DBA2
                                                                                                                      SHA-512:F06B061A9E299E9F0CB622C9457F64280B640247D6BB4A481866723F40FE699C6824555B7809581A8A99F8EAC64AEDA753C9137AA76E18D7F3B739BD17196987
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=t&oit=1&cp=1&pgcl=2&gs_rn=42&psi=wgK6pmFf5U1LXkGM&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                                                                                      Preview:)]}'.["t",["translate","target","twitter","timer","tiktok","tpt","t mobile","temu","twitch","traductor"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{},{"google:entityinfo":"CgkvbS8wMWIzOWoSFFJldGFpbGVyIGNvcnBvcmF0aW9uMmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NSc1lOLUd3czBuOXpJdDdUb1JfaXlIblZqdFQ4eTB1b0JmeEhwMHRvSSZzPTEwOgZUYXJnZXRKByNhMzAwMDBSM2dzX3NzcD1lSnpqNHRUUDFUY3dUREsyekZKZ05HQjBZUEJpSzBrc1NrOHRBUUJBdHdYaHAX"},{"google:entityinfo":"CgovbS8waG4xdmNnEhZTb2NpYWwgbmV0d29yayBjb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2NTNFJISWQwV1RBQkNhalg3eEp4c0hMRURrX3pIS01Vb1BXYnpVMmRTSSZzPTEwOgdUd2l0dGVySgcjMTQ2ZGEzUjZnc19zc3A9ZUp6ajR0TFAxVGZJeURNc1MwNVhZRFJnZEdEd1lpOHB6eXdwU1MwQ0FGbk9CMDBwFw\u003d\u003d"},{},{},{"google:entityinfo":"CgovbS8wOW0zdG4yEh9UZWFjaGVyIHN5bmVyZ3kgbGxjIOKAlCBDb21wYW55MmRodHRwczovL2VuY3J5cHRlZC10Ym4wLmdzdGF0aWMuY29tL2ltYWdlcz9xPXRibjpBTmQ5R2
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:dropped
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:C source, ASCII text, with very long lines (16446), with no line terminators
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):16446
                                                                                                                      Entropy (8bit):5.4144925934527555
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:384:CWOrn+12NJwHn5Jc2Egg1LWBRy8TZO8H+LOiU1lsw4jcF9+wnhLZaIeY:KrMKJun5Jctgg1LUR9To8H+/U1iw4k+0
                                                                                                                      MD5:2CAA6643C3A429956145F072D3602DB9
                                                                                                                      SHA1:6629A8AA86D303E79E13BE2940363E480D93B390
                                                                                                                      SHA-256:712369AEF7DB8EE613780ED94892762890345ADD2113C7749B2F03B819C0A4FC
                                                                                                                      SHA-512:9EF3740AE6BFB3AED5C366C150541774ABC761F5D251DB11BE76762610890E56BD647784889539EC7D7D1C46BB353FCA3ECE4419385FFD207C7EFC3B950EB3F8
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:https://cdn-ima.33across.com/ima.js
                                                                                                                      Preview:var _33AcrossIdMappingsProvider;(()=>{"use strict";var e={d:(t,n)=>{for(var s in n)e.o(n,s)&&!e.o(t,s)&&Object.defineProperty(t,s,{enumerable:!0,get:n[s]})},o:(e,t)=>Object.prototype.hasOwnProperty.call(e,t)},t={};(()=>{e.d(t,{default:()=>T});const n={CCPA:"__uspapi",GDPR:"__tcfapi",GPP:"__gpp"},s={GDPR:"__tcfapiLocator",CCPA:"__uspapiLocator",GPP:"__gppLocator"},o={GDPR:["addEventListener"],CCPA:["getUSPData"],GPP:["ping","addEventListener"]},r="iab",a="static",i={GDPR:2,CCPA:1},c={GDPR(e,t,n){e(t,i.GDPR,n)},CCPA(e,t,n){e(t,i.CCPA,n)},GPP(e,t,n,s){e(t,n,s)}};class l{#e;#t;#n;#s;#o;#r;#a;#i;constructor(e){let{name:t,win:s=window,config:o={},hashFn:r}=e;this.#e=t,this.#t=n[t],this.#s=s,this.#o=o.consentTimeout||1e4,this.#r=this.#s._33across?.idMappingsConfig?.regs?.[this.#e.toLowerCase()],this.#i=r}#c(e){let t=arguments.length>1&&void 0!==arguments[1]?arguments[1]:this.#s;try{if("function"==typeof t[this.#t])return{cmpApi:t[this.#t],win:t};if(t.frames[e])return{win:t}}catch(e){}return t
                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      File Type:GIF image data, version 89a, 1 x 1
                                                                                                                      Category:downloaded
                                                                                                                      Size (bytes):43
                                                                                                                      Entropy (8bit):3.0314906788435274
                                                                                                                      Encrypted:false
                                                                                                                      SSDEEP:3:CUkwltxlHh/:P/
                                                                                                                      MD5:325472601571F31E1BF00674C368D335
                                                                                                                      SHA1:2DAEAA8B5F19F0BC209D976C02BD6ACB51B00B0A
                                                                                                                      SHA-256:B1442E85B03BDCAF66DC58C7ABB98745DD2687D86350BE9A298A1D9382AC849B
                                                                                                                      SHA-512:717EA0FF7F3F624C268ECCB244E24EC1305AB21557ABB3D6F1A7E183FF68A2D28F13D1D2AF926C9EF6D1FB16DD8CBE34CD98CACF79091DDDC7874DCEE21ECFDC
                                                                                                                      Malicious:false
                                                                                                                      Reputation:low
                                                                                                                      URL:"https://dt.adsafeprotected.com/dt?advEntityId=2044757&asId=19d77f0f-e41c-a44e-b80a-f741901fdc62&tv=%7Bc:pRjSKF,pingTime:1,time:3302,type:pf,clog:%5B%7Bpiv:0,vs:o,r:r,w:300,h:250,t:31%7D,%7Bpiv:100,vs:i,r:,t:2271%7D%5D,es:0,sc:1,ha:1,fgad:1,fif:0,gmnp:0,for:0,b11:0,cnod:1,gm:0,slTimes:%7Bi:1032,o:2270,n:0,pp:0,pm:0%7D,slEvents:%5B%7Bsl:o,t:31,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:0,obst:0,th:0,reas:r,bkn:%7Bpiv:%5B2258~0%5D,as:%5B2258~300.250%5D%7D%7D,%7Bsl:i,t:2270,wc:0.0.1280.984,ac:NaN.NaN.300.250,am:i,cc:NaN.NaN.300.250,piv:100,obst:0,th:0,reas:,bkn:%7Bpiv:%5B1031~100%5D,as:%5B1031~300.250%5D%7D%7D%5D,slEventCount:2,em:true,fr:false,e:,tt:rjss,dtt:596,fm:upWBHGr+11%7C12%7C13%7C141%7C15%7C1611%7C1612%7C16131%7C16132%7C16133%7C16134%7C16135%7C16136%7C16137%7C1614%7C16151%7C16152%7C1616%7C1617%7C1618%7C1619%7C161a%7C17.2044757-79329903%7C171%7C172%7C18.2044757-79329911%7C181%7C182%7C19*.2044757-79329907%7C191%7C1a.2044757-79329907%7C1a1%7C1b.2044757-79329903%7C1b1%7C1c%7C1d%7C1e%7C1f%7C1g%7C1h%7C1i%7C1j,idMap:19*,rmeas:1,rend:1,renddet:DIV.qs.sn,siq:33,sis:1894%7D&br=c"
                                                                                                                      Preview:GIF89a.............!.......,...........D..;
                                                                                                                      No static file info
                                                                                                                      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:05:52:03
                                                                                                                      Start date:01/10/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:1
                                                                                                                      Start time:05:52:03
                                                                                                                      Start date:01/10/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2192 --field-trial-handle=1892,i,14550875244211589576,9012345206392933397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:2
                                                                                                                      Start time:05:52:04
                                                                                                                      Start date:01/10/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://secure-tracking-support.de/ch/?c=002918883"
                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      Target ID:11
                                                                                                                      Start time:05:53:05
                                                                                                                      Start date:01/10/2024
                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=3592 --field-trial-handle=1892,i,14550875244211589576,9012345206392933397,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                      File size:3'242'272 bytes
                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                      Has elevated privileges:false
                                                                                                                      Has administrator privileges:false
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:low
                                                                                                                      Has exited:true

                                                                                                                      No disassembly