Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18

Overview

General Information

Sample URL:https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18
Analysis ID:1523558

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML title does not match URL
Stores files to the Windows start menu directory
Suspicious form URL found

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,17436361699266582679,11733003915372910355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6016 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5860 --field-trial-handle=1964,i,17436361699266582679,11733003915372910355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6316 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://elevateipservices.us/samanthaHTTP Parser: Title: Samantha Morris does not match URL
Source: https://elevateipservices.us/HTTP Parser: Form action: mail-test.php
Source: https://elevateipservices.us/HTTP Parser: Form action: mail-test.php
Source: https://elevateipservices.us/about-usHTTP Parser: Form action: mail-test.php
Source: https://elevateipservices.us/about-usHTTP Parser: Form action: mail-test.php
Source: https://elevateipservices.us/samanthaHTTP Parser: Form action: mail-test.php
Source: https://elevateipservices.us/samanthaHTTP Parser: Form action: mail-test.php
Source: https://elevateipservices.us/samanthaHTTP Parser: Form action: mail-test.php
Source: https://elevateipservices.us/samanthaHTTP Parser: Form action: mail-test.php
Source: https://elevateipservices.us/faqsHTTP Parser: Form action: mail-test.php
Source: https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18HTTP Parser: No favicon
Source: https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18HTTP Parser: No favicon
Source: https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18HTTP Parser: No favicon
Source: https://elevateipservices.us/about-usHTTP Parser: No favicon
Source: https://elevateipservices.us/about-usHTTP Parser: No favicon
Source: https://elevateipservices.us/about-usHTTP Parser: No favicon
Source: https://elevateipservices.us/about-usHTTP Parser: No favicon
Source: https://elevateipservices.us/about-usHTTP Parser: No favicon
Source: https://elevateipservices.us/about-usHTTP Parser: No favicon
Source: https://elevateipservices.us/about-usHTTP Parser: No favicon
Source: https://elevateipservices.us/HTTP Parser: No <meta name="author".. found
Source: https://elevateipservices.us/HTTP Parser: No <meta name="author".. found
Source: https://elevateipservices.us/about-usHTTP Parser: No <meta name="author".. found
Source: https://elevateipservices.us/about-usHTTP Parser: No <meta name="author".. found
Source: https://elevateipservices.us/samanthaHTTP Parser: No <meta name="author".. found
Source: https://elevateipservices.us/samanthaHTTP Parser: No <meta name="author".. found
Source: https://elevateipservices.us/samanthaHTTP Parser: No <meta name="author".. found
Source: https://elevateipservices.us/samanthaHTTP Parser: No <meta name="author".. found
Source: https://elevateipservices.us/faqsHTTP Parser: No <meta name="author".. found
Source: https://elevateipservices.us/HTTP Parser: No <meta name="copyright".. found
Source: https://elevateipservices.us/HTTP Parser: No <meta name="copyright".. found
Source: https://elevateipservices.us/about-usHTTP Parser: No <meta name="copyright".. found
Source: https://elevateipservices.us/about-usHTTP Parser: No <meta name="copyright".. found
Source: https://elevateipservices.us/samanthaHTTP Parser: No <meta name="copyright".. found
Source: https://elevateipservices.us/samanthaHTTP Parser: No <meta name="copyright".. found
Source: https://elevateipservices.us/samanthaHTTP Parser: No <meta name="copyright".. found
Source: https://elevateipservices.us/samanthaHTTP Parser: No <meta name="copyright".. found
Source: https://elevateipservices.us/faqsHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49880 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:49710 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: global trafficDNS traffic detected: DNS query: ikwap-zgpm.maillist-manage.com
Source: global trafficDNS traffic detected: DNS query: static.zohocdn.com
Source: global trafficDNS traffic detected: DNS query: js.zohostatic.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: elevateipservices.us
Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
Source: global trafficDNS traffic detected: DNS query: embed.tawk.to
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: vsa121.tawk.to
Source: global trafficDNS traffic detected: DNS query: va.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa89.tawk.to
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: vsa14.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa91.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa108.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa113.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa35.tawk.to
Source: global trafficDNS traffic detected: DNS query: vsa92.tawk.to
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49880 version: TLS 1.2
Source: classification engineClassification label: clean2.win@19/101@54/155
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,17436361699266582679,11733003915372910355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,17436361699266582679,11733003915372910355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5860 --field-trial-handle=1964,i,17436361699266582679,11733003915372910355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5860 --field-trial-handle=1964,i,17436361699266582679,11733003915372910355,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
customer-campaign.zoho.com
204.141.42.68
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      vsa113.tawk.to
      104.22.44.142
      truefalse
        unknown
        vsa92.tawk.to
        172.67.15.14
        truefalse
          unknown
          h2-stratus.zohocdn.com
          89.36.170.147
          truefalse
            unknown
            vsa89.tawk.to
            172.67.15.14
            truefalse
              unknown
              zohostatic.com
              204.141.42.123
              truefalse
                unknown
                vsa91.tawk.to
                104.22.45.142
                truefalse
                  unknown
                  vsa121.tawk.to
                  172.67.15.14
                  truefalse
                    unknown
                    embed.tawk.to
                    172.67.15.14
                    truefalse
                      unknown
                      va.tawk.to
                      172.67.15.14
                      truefalse
                        unknown
                        vsa35.tawk.to
                        104.22.44.142
                        truefalse
                          unknown
                          elevateipservices.us
                          75.98.175.98
                          truefalse
                            unknown
                            cdnjs.cloudflare.com
                            104.17.25.14
                            truefalse
                              unknown
                              vsa108.tawk.to
                              104.22.45.142
                              truefalse
                                unknown
                                www.google.com
                                172.217.16.132
                                truefalse
                                  unknown
                                  vsa14.tawk.to
                                  104.22.45.142
                                  truefalse
                                    unknown
                                    cdn.jsdelivr.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      ikwap-zgpm.maillist-manage.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        js.zohostatic.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          static.zohocdn.com
                                          unknown
                                          unknownfalse
                                            unknown
                                            NameMaliciousAntivirus DetectionReputation
                                            https://elevateipservices.us/samanthafalse
                                              unknown
                                              https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18false
                                                unknown
                                                https://elevateipservices.us/false
                                                  unknown
                                                  https://elevateipservices.us/about-usfalse
                                                    unknown
                                                    https://elevateipservices.us/faqsfalse
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      104.18.187.31
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      172.217.18.14
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      104.22.45.142
                                                      vsa91.tawk.toUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      142.250.185.104
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      104.22.44.142
                                                      vsa113.tawk.toUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      172.217.18.99
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      35.190.80.1
                                                      a.nel.cloudflare.comUnited States
                                                      15169GOOGLEUSfalse
                                                      204.141.42.68
                                                      customer-campaign.zoho.comUnited States
                                                      2639ZOHO-ASUSfalse
                                                      142.250.184.195
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      104.17.24.14
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      216.58.212.136
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      108.177.15.84
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.186.36
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      104.18.186.31
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      172.67.15.14
                                                      vsa92.tawk.toUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      216.58.206.42
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      75.98.175.98
                                                      elevateipservices.usUnited States
                                                      55293A2HOSTINGUSfalse
                                                      142.250.185.238
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      89.36.170.147
                                                      h2-stratus.zohocdn.comSwitzerland
                                                      41913COMPUTERLINEComputerlineSchlierbachSwitzerlandCHfalse
                                                      142.250.181.227
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      204.141.42.123
                                                      zohostatic.comUnited States
                                                      2639ZOHO-ASUSfalse
                                                      142.250.184.238
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      142.250.186.42
                                                      unknownUnited States
                                                      15169GOOGLEUSfalse
                                                      172.217.16.132
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      104.17.25.14
                                                      cdnjs.cloudflare.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      IP
                                                      192.168.2.16
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1523558
                                                      Start date and time:2024-10-01 18:58:40 +02:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                      Sample URL:https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:15
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • EGA enabled
                                                      Analysis Mode:stream
                                                      Analysis stop reason:Timeout
                                                      Detection:CLEAN
                                                      Classification:clean2.win@19/101@54/155
                                                      • Exclude process from analysis (whitelisted): svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.195, 108.177.15.84, 142.250.184.238, 34.104.35.123
                                                      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • VT rate limit hit for: https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18
                                                      InputOutput
                                                      URL: https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18 Model: jbxai
                                                      {
                                                      "brand":[],
                                                      "contains_trigger_text":false,
                                                      "trigger_text":"",
                                                      "prominent_button_name":"Unsubscribe",
                                                      "text_input_field_labels":"unknown",
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://ikwap-zgpm.maillist-manage.com/ua/optout?od=3zab5061aa2ea451567603a705053982ee4c242286a0245855fe7eece1e7ff0ecd&rd=110e524215e563080&sd=110e524215e598527&n=11699e4c00e2c18 Model: jbxai
                                                      {
                                                      "brand":[],
                                                      "contains_trigger_text":false,
                                                      "trigger_text":"",
                                                      "prominent_button_name":"unknown",
                                                      "text_input_field_labels":"unknown",
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/ Model: jbxai
                                                      {
                                                      "brand":["ELEVATE"],
                                                      "contains_trigger_text":true,
                                                      "trigger_text":"Addressing Your Legal Woes in the U.S.",
                                                      "prominent_button_name":"Get started",
                                                      "text_input_field_labels":["Get started",
                                                      "Learn More"],
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/ Model: jbxai
                                                      {
                                                      "brand":["ELEVATE"],
                                                      "contains_trigger_text":true,
                                                      "trigger_text":"Click Here",
                                                      "prominent_button_name":"Get started",
                                                      "text_input_field_labels":"unknown",
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/about-us Model: jbxai
                                                      {
                                                      "brand":["Elevate Intellectual Property Services"],
                                                      "contains_trigger_text":true,
                                                      "trigger_text":"Get started Learn More",
                                                      "prominent_button_name":"Get started",
                                                      "text_input_field_labels":"unknown",
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/about-us Model: jbxai
                                                      {
                                                      "brand":["Elevate Intellectual Property Services"],
                                                      "contains_trigger_text":true,
                                                      "trigger_text":"Get started Learn More",
                                                      "prominent_button_name":"Get started",
                                                      "text_input_field_labels":["Get started",
                                                      "Learn More"],
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/about-us Model: jbxai
                                                      {
                                                      "brand":["Elevate Intellectual Property Services"],
                                                      "contains_trigger_text":true,
                                                      "trigger_text":"LET'S CHAT!",
                                                      "prominent_button_name":"LET'S CHAT!",
                                                      "text_input_field_labels":["Get started",
                                                      "Learn More"],
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/about-us Model: jbxai
                                                      {
                                                      "brand":["Elevate Intellectual Property Services"],
                                                      "contains_trigger_text":true,
                                                      "trigger_text":"LET'S CHAT!",
                                                      "prominent_button_name":"LET'S CHAT!",
                                                      "text_input_field_labels":["Get started",
                                                      "Learn More"],
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/samantha Model: jbxai
                                                      {
                                                      "brand":["Elevate Intellectual Property Services"],
                                                      "contains_trigger_text":false,
                                                      "trigger_text":"",
                                                      "prominent_button_name":"unknown",
                                                      "text_input_field_labels":"unknown",
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/samantha Model: jbxai
                                                      {
                                                      "brand":["Elevate"],
                                                      "contains_trigger_text":true,
                                                      "trigger_text":"effective strategies for maximizing coverage while minimizing cost.",
                                                      "prominent_button_name":"LET'S CHAT!",
                                                      "text_input_field_labels":["Services",
                                                      "Quick Links",
                                                      "Contact Us"],
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/faqs Model: jbxai
                                                      {
                                                      "brand":["ELEVATE"],
                                                      "contains_trigger_text":false,
                                                      "trigger_text":"",
                                                      "prominent_button_name":"Call Us",
                                                      "text_input_field_labels":"unknown",
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/samantha Model: jbxai
                                                      {
                                                      "brand":["Elevate Intellectual Property Services"],
                                                      "contains_trigger_text":false,
                                                      "trigger_text":"",
                                                      "prominent_button_name":"unknown",
                                                      "text_input_field_labels":"unknown",
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      URL: https://elevateipservices.us/samantha Model: jbxai
                                                      {
                                                      "brand":["ELEVATE"],
                                                      "contains_trigger_text":true,
                                                      "trigger_text":"LET'S CHAT!",
                                                      "prominent_button_name":"LET'S CHAT!",
                                                      "text_input_field_labels":"unknown",
                                                      "pdf_icon_visible":false,
                                                      "has_visible_captcha":false,
                                                      "has_urgent_text":false,
                                                      "has_visible_qrcode":false}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:59:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2673
                                                      Entropy (8bit):3.983548695543178
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:23933868019744E76C6271292DAF348F
                                                      SHA1:3E0ADDA46F22A85FF2F292280A425AE3BAF8FDBC
                                                      SHA-256:EC5083E2426C45B3F1742DCC9BA3936976810FD43CC3394C9D356B65C8AE2AFE
                                                      SHA-512:221969BE84B07C05A253938222BBD6B52536ECFC991DB5C66BF6F6CFAB71B609190927653541053F58D2A0431315A4CB9E0DAF24EC38136C0B6E142A73489D45
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....$"r<#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:59:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2675
                                                      Entropy (8bit):3.998901471645334
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:38B2D8EA785593CA8F05D30F37A863C5
                                                      SHA1:5CF0F4EFDA32F8CB498EC3540645302B26D540AA
                                                      SHA-256:5114F07E2FC765BE29F759CB4300D6CD3273B7DFDCC7B4FDD80AAEC28B719DC8
                                                      SHA-512:884B9BC3E5367DCF67E375A46DE71BFD8CC5B77929316849882B1DB27100F3685E4F2EC658F95C858052BE1CD76AD6339A81F58A83832D8F676B4DB8BA07CFFF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....%g<#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2689
                                                      Entropy (8bit):4.008112021582877
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E17818162900754A59CD19E7D9DD78A6
                                                      SHA1:A0D29D943031126604F28CBDE7CF679259B7B79F
                                                      SHA-256:2CBD47E07479A09E6684AFB0A32B08154D950DAACC9E200194953AFA812DEABE
                                                      SHA-512:FEBF5D433EFAB02A7CBF91EC439E522DC691D93E1984CD5F4702F4EC5606F0B02AFD47DBD7FC243018040A7F38F6BED3F60623F973E986C9242515D2EC38E5A0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:59:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.9961139160634285
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:741AA380455C9FD05F16EB1898F4C5D2
                                                      SHA1:568EEDB6EEEC6ADE417AC92C715B5041929CC0D6
                                                      SHA-256:F19F135697BBFB14CEC9D97D762F84FEC9A281E2C513E13C0FDE79EC73B1D12C
                                                      SHA-512:A4FA152C8304CA1B1123209F8722A9ABC10E4B73DE15158C31D558DCC5455CAD3B8C8AA04B92A9AA91B7F1123DFFA562B8D4DBFA18B40FB94E5198AB3EFABCB4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,....&.a<#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:59:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2677
                                                      Entropy (8bit):3.9867938240728646
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:03EE1DCE2136EAAAADFA60780664EFFE
                                                      SHA1:D2A4501ACD6EADFC50D59B24BB86EB48C4C7E6F0
                                                      SHA-256:529BFF121AD649B2A5790F005B62E5880FAAD43B9E6D9D5598AFCDD40C49F911
                                                      SHA-512:D080C9CDD4FD9A8EFDAE55330DD8049121FCBC94D46FC603D74636EA148244D4127757C88235F2D5C7217068BE095C63E416D135893DBA755CD0A8278CC2AC36
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....|l<#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Oct 1 15:59:10 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                      Category:dropped
                                                      Size (bytes):2679
                                                      Entropy (8bit):3.9967707722897314
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8E338FE92BDBE0ADC717BC59979C8628
                                                      SHA1:5F953DF441E31BE0CE30CF3F0E0D1843331793CE
                                                      SHA-256:7ECB30E554F0DFD2B7335527D9DC7F13DDDECFDF607AAA4F448758FBCE596606
                                                      SHA-512:800099726BD2F8CB2084521CF31A373C4C91B270291CB3BEDCCA4AC998B1F75527A7A4CB4F7AE11327F09BBC75BAD374E9BBC658F65014A35A672ED7FAC14A97
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:L..................F.@.. ...$+.,.....X<#...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IAY[.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VAYd.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VAYd.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VAYd............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VAYf............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........0..T.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (985), with CRLF, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):2393
                                                      Entropy (8bit):5.3155851171022634
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2319441A95A2B7E41B58AFD9638DA44F
                                                      SHA1:8343BEB6BAEE475C4F0C47B244BC95B672E14DC1
                                                      SHA-256:C21944F9E047A223CA88250620AD8A12AB7CF95D47BA1EF92CAB752BB8C6AE4D
                                                      SHA-512:7F91469AF35C0F2D00A1AB8AAFCE0E56E0FC139EBBBC470E65A7FD99C122F82D4303EC60C024855DAEAA3B7CF8A6C9B1FF8C2EFF289C532626DB715B41BDBC6C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/custom.js
                                                      Preview:<head>.. Google tag (gtag.js) -->..<script async src="https://www.googletagmanager.com/gtag/js?id=G-ZK1KZ6WCH0"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.... gtag('config', 'G-ZK1KZ6WCH0');..</script>......<html> <head> <meta http-equiv='Content-Type' content='text/html; charset=utf-8'> <title>404 Not Found</title> <style> body{margin:0;padding:30px;font:12px/1.5 Helvetica,Arial,Verdana,sans-serif} h1{margin:0;font-size:48px;font-weight:normal;line-height:48px} strong{display:inline-block;width:65px} </style> </head> <body> <h1>404 Not Found</h1> <div><p>The application could not run because of the following error:</p><h2>Details</h2><div><strong>Type:</strong> Slim\Exception\HttpNotFoundException</div><div><strong>Code:</strong> 404</div><div><strong>Message:</strong> Not found.</div><div><strong>File:</strong> /
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5945)
                                                      Category:dropped
                                                      Size (bytes):319360
                                                      Entropy (8bit):5.568605248666272
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:109EAF66EC3ED28FF797A73B662B8235
                                                      SHA1:41FA8D140E1C4D2F512315E95DA38803203F909E
                                                      SHA-256:F679D541C9642A911D73DB24F56501CD13EFECEE09773E1D1F9C4D027EF720E8
                                                      SHA-512:B65680BD451899B533A5A2C390EB1F047EDA3E9616F5446C41FF457845677B1DBFC8D60C27884B229CC774861762196AF2188E353CBF398491919DDF52937796
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 300x300, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=10, manufacturer=Canon, model=Canon EOS 6D, orientation=upper-left, xresolution=154, yresolution=162, resolutionunit=2, software=Adobe Photoshop Lightroom 6.5.1 (Macintosh), datetime=2016:07:05 15:30:56, copyright=WeWork/Lauren Kallen], baseline, precision 8, 1024x710, components 3
                                                      Category:downloaded
                                                      Size (bytes):792674
                                                      Entropy (8bit):7.918752683068846
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9ACA758F45FA84FB9D3EA4B63F195FAC
                                                      SHA1:B412AFF50EE992BD3E66579AE69E9DCD576430F6
                                                      SHA-256:65D4F32BAFE084D7038FB0E20E0D36CFE8864387C41C1E799513D5031EDC26A9
                                                      SHA-512:726B33BA8DCF75D679C4396AE89400594ACF8BB5505C9BC77ABE750721A23709D04EE21B044E919A90E700480A1029725E6A446D2353460B8E59A56B761508B7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/Pictures/about.jpg
                                                      Preview:......JFIF.....,.,.....PExif..MM.*...................................................................(...........1.....,.....2.....................i..............Canon.Canon EOS 6D.....,.......,....Adobe Photoshop Lightroom 6.5.1 (Macintosh).2016:07:05 15:30:56.WeWork/Lauren Kallen... ........................."...........'...........0...........2..................0230................................................................................................................66..........66........................................................................................................................1...........2...........4.........$.5.........<....................2016:06:22 09:17:21.2016:06:22 09:17:21...$p...m.......O........................................252020006874.............#....................EF16-35mm f/2.8L II USM.0000855751....%.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 8000, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):8000
                                                      Entropy (8bit):7.97130996744173
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:72993DDDF88A63E8F226656F7DE88E57
                                                      SHA1:179F97EC0275F09603A8DB94D4380EB584D81CD5
                                                      SHA-256:F4E80D9DFD374D02989B87A27B5ED4CB78FBB177C27F1478E9A8B0AFB7513149
                                                      SHA-512:7C20165F9D22A86341E841FD58526209017DCDE2AFE2D0D2A89FE853D95DC69F658D25CF798C71F452DAB09843FC808C1AE87A60B1284134163ABF5A1D93E50A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLEj6Z1xlFQ.woff2
                                                      Preview:wOF2.......@......?@.................................`..T..t.*..6..6.$..h. ..T.....1E.r.8...KD....*..2.>L.......0..c.h...y_)s...N..(._C,/.v...7B...Z..gT@....u*.\t.9....{.&.;<...j.2.H-...A.S......E..)..f.Y8vuw^.^_.n{.Z..U.h..Kcm.........E..........'.J.-.-.......=.."...E...../R.8P....>?.]...R..Ag:.Pt..j..s..pG. .!f?.Q.T.".O.....D.r......3>gJN!V.\.!....+.......X.B.v....c9.&iW-[.,.. ...Q.k%I.s.%...d...8q..._~.C.n".v0..6B.eT..?..7.....l....3..7...M...5......k......^.....F.v~|.....3N=.....[.!......}....F(...fA..c)0X$,FYL..=).(h<4...M5..<3.c....K/.{.p....3+'W...Z.[..;.w.....X....nx..v.(c;._.W......|.b.....{...9..A6...V|.N...Z?+|H/.#.W%.._.8,...>._..w...RP..-.?.k7X..".._S.3,J.........&.8Gs.?yH.Yx......I_....._o.0K......(e.Q.W....=...J.7.\k.n.pd.....s..%...sD......_..&-...(.7..6.U..&<~8...9......uV..|h.#m\.d./!....s.......b.j. ."...wX...B.`..Bj=......VnM....p..k.%..U.F..-VN).Y........_..W.p...B..|.j..f..7....).~....n......c.3....t.......s..>...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (20191), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):20191
                                                      Entropy (8bit):5.252022919155688
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AA3A42579B4365E4D010BAC179989D07
                                                      SHA1:1E1F49A7D37FD56ED22896787FA2A451D7EB9D3E
                                                      SHA-256:E1691E6178177D92AA7C946D0DA17B41106711B49D2F41AD214EDDF254C44284
                                                      SHA-512:A3E4E9BD45BBC582E2B82BAB9E5321C759E6F60029CB5C6AC265D0F3D58C039E11E9A78EFCA0A0FB5DC4C2105DEED2CE8C0903C7E82BE5F2D4A5F360A14EBF90
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-48f3b594"],{"3bc8":function(t,e,i){"use strict";(function(t){var s=i("5a60"),a=i("2f62"),n=i("f0b0"),r=i("2966"),o=i("87dd"),l=i("9ab4"),c=i("5868");function h(t){return(h="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function d(t,e){var i=Object.keys(t);if(Object.getOwnPropertySymbols){var s=Object.getOwnPropertySymbols(t);e&&(s=s.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),i.push.apply(i,s)}return i}function g(t){for(var e=1;e<arguments.length;e++){var i=null!=arguments[e]?arguments[e]:{};e%2?d(Object(i),!0).forEach((function(e){m(t,e,i[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(i)):d(Object(i)).forEach((function(e){Object.defineProperty(t,e,Object.getOwnPropertyDescriptor(i,e))}))}re
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 350 x 700, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):21767
                                                      Entropy (8bit):7.837183823949512
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B98C6DC3F033F3F155AA75AEDDE50533
                                                      SHA1:211643C168B9F26BE981456247570FD78E827FCD
                                                      SHA-256:4E1AA3642635AF4D773B75D7B3FE3376B4042EDB0C210578C08612A7A0F5ECC4
                                                      SHA-512:63A6BA99E7308F55CA0508A3F09C55BEB47A5E8FCF4212304D3DA96CD02D4C25FA4AB89E1331C34020F75F4E701707182516B0A2D93AD84CBD66D991C8A093A5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/profile2.png
                                                      Preview:.PNG........IHDR...^..........O......sRGB....... .IDATx^...|\e.?.s..9g..L.M.Mh..BI($...J.........{..*....*......s.E..+.`..."..&.)$mI...g...~;..^.Xu.[.g......y...s>sf&..... ...@@V.V..... ...0.^,..@..2. xe.Gw......X.....d.@..... ... x.. ....,......A...@.b.@....Y..+38.... ....... ...Wfpt...@...5...@@f.............k........^..... .../... ......2..;.@...^...@..2. xe.Gw......X.....d.@..... ... x.. ....,......A...@.b.@....Y..+38.... ....... ...Wfpt...@...5...@@f.............k........^..... .../... ......2..;.@...^...@..2. xe.Gw......X.....d.@..... ... x.. ....,......A...@.b.@....Y..+38.... ....... ..+I..lF.~... ............l..|.J,.J....!..%..$.-.........A.&&&...1........S.(Y0g..h.......6..J...i.k:KC...{5.......722.#....N.....]6....Z.\".....`(..W....gVLOO....u........}..O^.N)..m.j./'.I...h|..iJ_[.6.].vi./_....+333.k..6..l.!9......F..F.......;.........k...T:...V....3...*...!..W\qE{4...A........^HZ...T*......&.i...%Ni..6.s.{C&....F".?....%..| ..t$../=..3~5....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32014)
                                                      Category:dropped
                                                      Size (bytes):302554
                                                      Entropy (8bit):5.261763046012447
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7BB7AAC0CAC89A90304AF1C72EB4F50D
                                                      SHA1:729F6F8CA5787D89743B0ED7EB27FD76406BF985
                                                      SHA-256:F5C06455E539DCD889F7F05D709B5ADC76C444099FE57F431365AF2FC57E803B
                                                      SHA-512:ED26BF873A3C5B2E48D8B3C955240A46D8F7D7F3C635AB138179B999DBADC77802285879CB1A833F703059762C346066090A9A740BFE881F56D6D95F2DCA7F30
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*! emojione 02-12-2016 */.!function(a){a.emojioneList={":kiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!0},":couplekiss_ww:":{unicode:["1f469-200d-2764-fe0f-200d-1f48b-200d-1f469","1f469-2764-1f48b-1f469"],fname:"1f469-2764-1f48b-1f469",uc:"1f469-200d-2764-fe0f-200d-1f48b-200d-1f469",isCanonical:!1},":kiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!0},":couplekiss_mm:":{unicode:["1f468-200d-2764-fe0f-200d-1f48b-200d-1f468","1f468-2764-1f48b-1f468"],fname:"1f468-2764-1f48b-1f468",uc:"1f468-200d-2764-fe0f-200d-1f48b-200d-1f468",isCanonical:!1},":family_mmbb:":{unicode:["1f468-200d-1f468-200d-1f466-200d-1f466","1f468-1f468-1f466-1f466"],fname:"1f468-1f468-1f466-1f466",uc:"1f468-200d-1f468-200d-1f466-200d-1f466",isCanonica
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7816, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):7816
                                                      Entropy (8bit):7.974758688549932
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:25B0E113CA7CCE3770D542736DB26368
                                                      SHA1:CB726212D5D525021752A1D8470A0FB593E0C49E
                                                      SHA-256:9338E65FC077355C7A87AE0D64CC101E23B9BF8AD78AE65F0F319C857311B526
                                                      SHA-512:A0D331E62AB4727F49CA286A1EE7FB81CDDC5BB9EDF71EF84F4BD4FA1552069AF1A82752011BA88FAE80862D034135926B7E99D70E59D626D66D4EDE90E94C30
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLCz7Z1xlFQ.woff2
                                                      Preview:wOF2..............>P...4.............................`..T.......6..6.$..h. ..D.....03......~.(J........".!]X.......fD .s..I......(&.:..K..3=/.?0.?B........}.}.L....9.!1..6.u....(...m..\.6R.H....(..J.....YXus..2..susq.E^.v.....z..{........BN^...}[a.8&.By.9...*...O......3..zW.|R.I.8 .Z.V. ..v..*.X_F....,[ye....wU.m..U.....}....'.^.jQK..@....n....)...;.. T..@]...hz.>.6.Y.tgeF.p...k?.g.jIb..."'.p.j.W}..X..........0'@.!<..$.<\TG...........^......W..<..LhX...r..Q.8........W.8[...W.z.W...,*`...}...CY..z..m.B...z._..}..0$..F. ....<........!...X.....`.._UY{..k..*..[.+....h..G...x4.h...#...n=.!....G.G..<....~.nS...M.d.RT...g..$:/..j..y.@.FIg.".#..]'...4...n..y.Q.s'..I@P.w..xI.......#.J.n.n.i...'....@..H...H..1.;7...ddSF.d..].*...Z......*W.../S....^V..k..%.......CF....B4.kN....Mp.......+..i...M.>.`m...=..$c..$.h.t..|..d+...6j..W...~a.M.'4..f.`...( .0Vq,.&f.?k.%i.|tr..`k...F..{l.T.T=.......aK..F....nAu..."....Cpc..B.`..s...,S.......P._[K?..+...|2...z....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):311
                                                      Entropy (8bit):4.9684805226393225
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6FC0194698A6A3C7A492FA33018C544E
                                                      SHA1:AB2C4166357CE762CEE5B84008E19D4960CD95D0
                                                      SHA-256:9CAF2F07EBAB1B895D61B5363E99211D81E75B0D9E75A8820A5505A953B3F47B
                                                      SHA-512:29467FA2858472BFA0125FBFB97805483B0D12107F6F92D827469C689400FB5274EBFED33BF4CE9BB7472BED791220B95EE6C1CB893C26E093537C9E4E461851
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/qoute.svg
                                                      Preview:<svg width="42" height="30" viewBox="0 0 42 30" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.50016 29.5833H12.2502L18.0835 17.9167V0.416656H0.583496V17.9167H9.3335L3.50016 29.5833ZM26.8335 29.5833H35.5835L41.4168 17.9167V0.416656H23.9168V17.9167H32.6668L26.8335 29.5833Z" fill="#C7BFFF"/>.</svg>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (42329), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):42329
                                                      Entropy (8bit):5.042005028404913
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:38F8F6219587EE52DB6E07A6E498B618
                                                      SHA1:38CBBEC707B5711FA379C4B468211D22078950B6
                                                      SHA-256:871BB7D86E282AE5A277504F51B981AA1164807228ACBB345CEB534B4E0B4A6C
                                                      SHA-512:BBF09CB09AE5A1671310329FE0BAFD8AF95C0B5D340820023AF2474A7729F31AC3ADB40383AEF27B305342DE8C7F67B86A4CBB18238884E631068CC4E001D2B6
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/css/message-preview.css
                                                      Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):303
                                                      Entropy (8bit):4.782926029959515
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:CB176FE9D2D530E0E7952253AC6E34B2
                                                      SHA1:F815ED89AF231E00CEDD366DC3EDEA7418651654
                                                      SHA-256:6B1F3F1EF1EF0F2E457EC8F6E3292BE5292136F4AA8ACFAEB230C04EB0F7AB61
                                                      SHA-512:795A853FEA2AC67E78879D0D7DA69588DD69C0D4FD3F7434E2A004B2D0812CD5671FF8714EBB0299DEBCBCCF9486469A03B1B02FAAE813AD91F50E571E4288B2
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/star.svg
                                                      Preview:<svg width="18" height="17" viewBox="0 0 18 17" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M8.86778 13.3916L13.9497 16.5L12.6011 10.6416L17.091 6.69996L11.1785 6.19163L8.86778 0.666626L6.55705 6.19163L0.644531 6.69996L5.13443 10.6416L3.78581 16.5L8.86778 13.3916Z" fill="#F49F07"/>.</svg>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):714920
                                                      Entropy (8bit):5.150267993387342
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:54C20F555D18EE3C3081D8A545660698
                                                      SHA1:C1BA7D4CACDB1D77CFAA1D4E99F08BD2E880318B
                                                      SHA-256:8C17CFA3C8708859B53CA9CB5F716D16C9958A53185A1F9B6A13A33E9E50B813
                                                      SHA-512:76A110E7E4E0006798A1BC39BA9F49FDC5A9284C61D2F6BB16F3FB25D743BE8C61BEA0F04A9AE6E5B9A93F5DAE166FD19DCE2509CB3930B38F50ABE85525AB5F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://static.zohocdn.com/campaign/static8/css/zc_min_all.54c20f555d18ee3c3081d8a545660698.css
                                                      Preview:/*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: core.css, accordion.css, autocomplete.css, menu.css, button.css, controlgroup.css, checkboxradio.css, datepicker.css, dialog.css, draggable.css, resizable.css, progressbar.css, selectable.css, selectmenu.css, slider.css, sortable.css, spinner.css, tabs.css, tooltip.css, theme.css* To view and modify this theme, visit http://jqueryui.com/themeroller/?bgShadowXPos=&bgOverlayXPos=&bgErrorXPos=&bgHighlightXPos=&bgContentXPos=&bgHeaderXPos=&bgActiveXPos=&bgHoverXPos=&bgDefaultXPos=&bgShadowYPos=&bgOverlayYPos=&bgErrorYPos=&bgHighlightYPos=&bgContentYPos=&bgHeaderYPos=&bgActiveYPos=&bgHoverYPos=&bgDefaultYPos=&bgShadowRepeat=&bgOverlayRepeat=&bgErrorRepeat=&bgHighlightRepeat=&bgContentRepeat=&bgHeaderRepeat=&bgActiveRepeat=&bgHoverRepeat=&bgDefaultRepeat=&iconsHover=url(%22images%2Fui-icons_555555_256x240.png%22)&iconsHighlight=url(%22images%2Fui-icons_777620_256x240.png%22)&iconsHeader=url(%22images%2Fui-icons_444444_256x2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (746), with CRLF, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):24495
                                                      Entropy (8bit):4.56561496740511
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D8B916859219626256A6B197C8597F97
                                                      SHA1:FFF610AEB5996EA8D5EB4992CC1B2A0017343C92
                                                      SHA-256:42A4E42E700860D97832E43AA09CABBA675CC2E3E2EF8B5F497C48C6EC0ADAB8
                                                      SHA-512:1587EAC6709F523A2BB7C3ED7C56E9A9FAC5B7E0064B40611A225C579F0A771C0461D340E847F16B3AC1319427AFB18D6E4210C3539D8C71FE0C3EE00FBDAB96
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/samantha
                                                      Preview:<head>.. Google tag (gtag.js) -->..<script async src="https://www.googletagmanager.com/gtag/js?id=G-ZK1KZ6WCH0"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.... gtag('config', 'G-ZK1KZ6WCH0');..</script>......<!DOCTYPE html>.<html lang="en">....<meta http-equiv="content-type" content="text/html;charset=UTF-8" />..<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0" />. <base>. <meta name="description" content="">. <title>Samantha Morris</title>. Fonts -->. <link rel="preconnect" href="https://fonts.googleapis.com/">. <link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;600;700&amp;display=swap". rel="stylesheet">.. <l
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:GIF image data, version 89a, 32 x 32
                                                      Category:dropped
                                                      Size (bytes):4178
                                                      Entropy (8bit):7.490050296203736
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C5CD7F5300576AB4C88202B42F6DED62
                                                      SHA1:7A1AA43614396382BB15E5FDE574D9CDCD21698F
                                                      SHA-256:E7B44C86B050FCA766A96DDAC2D0932AF0126DA6F2305280342D909168DCCE6B
                                                      SHA-512:F0D7ADA22A3EB3B2758198A71472FB240C74CE4CA09028076E23690C70B2339C6B2A40F9158DD71C52D953EF27BBCC0105B061BDC74FBB0AD0B304C7C6A04A38
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..Created with ajaxload.info.!.......!..NETSCAPE2.0.....,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (48664)
                                                      Category:downloaded
                                                      Size (bytes):48944
                                                      Entropy (8bit):5.272507874206726
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:14D449EB8876FA55E1EF3C2CC52B0C17
                                                      SHA1:A9545831803B1359CFEED47E3B4D6BAE68E40E99
                                                      SHA-256:E7ED36CEEE5450B4243BBC35188AFABDFB4280C7C57597001DE0ED167299B01B
                                                      SHA-512:00D9069B9BD29AD0DAA0503F341D67549CCE28E888E1AFFD1A2A45B64A4C1BC460D81CFC4751857F991F2F4FB3D2572FD97FCA651BA0C2B0255530209B182F22
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://cdn.jsdelivr.net/npm/bootstrap@4.0.0/dist/js/bootstrap.min.js
                                                      Preview:/*!. * Bootstrap v4.0.0 (https://getbootstrap.com). * Copyright 2011-2018 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors). * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?e(exports,require("jquery"),require("popper.js")):"function"==typeof define&&define.amd?define(["exports","jquery","popper.js"],e):e(t.bootstrap={},t.jQuery,t.Popper)}(this,function(t,e,n){"use strict";function i(t,e){for(var n=0;n<e.length;n++){var i=e[n];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function s(t,e,n){return e&&i(t.prototype,e),n&&i(t,n),t}function r(){return(r=Object.assign||function(t){for(var e=1;e<arguments.length;e++){var n=arguments[e];for(var i in n)Object.prototype.hasOwnProperty.call(n,i)&&(t[i]=n[i])}return t}).apply(this,arguments)}e=e&&e.hasOwnProperty("default")?e.default:e,n=n&&n.hasOwnProp
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with CRLF, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):17231
                                                      Entropy (8bit):4.6395789173631545
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1E587FA30AE5BD661C7A0887BB95B40A
                                                      SHA1:61EBB8871447746E634E9F20599A12F8D28E148F
                                                      SHA-256:B9B048A94A13087FEA28CA2DFE0AC3125B59BEE2CE84829943918114045C707D
                                                      SHA-512:036F3B878E1E979DD3033A40AAC5F7BF19FBF16A446FE0EB66B15A34C98F505EE5DA172052E46517570D13743BE809D3452AC7823005F2298C98FAA56E4220F3
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/languages/en.js
                                                      Preview:(function(global){var Language = {};....Language.pluralFormFunction = function (n) {...if (n === 1) {....return 'one';...}....return 'other';..};....Language.form = {};..Language.form.SaveButton = { message : 'Save' };.Language.form.SubmitButton = { message : 'Submit' };.Language.form.StartChatButton = { message : 'Start Chat' };.Language.form.CancelButton = { message : 'Cancel' };.Language.form.CloseButton = { message : 'Close' };.Language.form.SendButton = { message : 'Send' };.Language.form.EmailPlaceholder = { message : 'Email Address' };.Language.form.QuestionPlaceholder = { message : 'your query..' };.Language.form.DepartmentsPlaceholder = { message : 'select department..' };.Language.form.MessagePlaceholder = { message : 'your message..' };.Language.form.NameErrorMessage = { message : 'Name must be provided.' };.Language.form.EmailErrorMessage = {
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (46581)
                                                      Category:dropped
                                                      Size (bytes):70718
                                                      Entropy (8bit):5.312750580364911
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E7AB2D22059493E08068585B2936FE92
                                                      SHA1:5064547076AC474B07266A04D74DAF08483B792D
                                                      SHA-256:84C733B55BA8C2A952391013CE80772D11ACAB1840B420DFA6C775C9593B3A4C
                                                      SHA-512:4B07C75CC32E8381EDABFECCAFCF8AEF5A446F4DCBCA36944158DCBCCDE73A6FF34E17C08E5D208DB97DAF85B935EA37810DDB5CFEEBF66D740E1E7F0B0C4C3A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*!.* sweetalert2 v11.14.1.* Released under the MIT License..*/.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).Sweetalert2=t()}(this,(function(){"use strict";function e(e,t,n){if("function"==typeof e?e===t:e.has(t))return arguments.length<3?t:n;throw new TypeError("Private element is not present on this object")}function t(t,n){return t.get(e(t,n))}function n(e,t,n){(function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")})(e,t),t.set(e,n)}const o={},i=e=>new Promise((t=>{if(!e)return t();const n=window.scrollX,i=window.scrollY;o.restoreFocusTimeout=setTimeout((()=>{o.previousActiveElement instanceof HTMLElement?(o.previousActiveElement.focus(),o.previousActiveElement=null):document.body&&document.body.focus(),t()}),100),window.scrollTo(n,i)})),s="swal2-",r=["container","shown","height-auto"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19015)
                                                      Category:dropped
                                                      Size (bytes):19188
                                                      Entropy (8bit):5.212814407014048
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:70D3FDA195602FE8B75E0097EED74DDE
                                                      SHA1:C3B977AA4B8DFB69D651E07015031D385DED964B
                                                      SHA-256:A52F7AA54D7BCAAFA056EE0A050262DFC5694AE28DEE8B4CAC3429AF37FF0D66
                                                      SHA-512:51AFFB5A8CFD2F93B473007F6987B19A0A1A0FB970DDD59EF45BD77A355D82ABBBD60468837A09823496411E797F05B1F962AE93C725ED4C00D514BA40269D14
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*. Copyright (C) Federico Zivolo 2017. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT).. */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll)/.test(r+s+p)?e:n(o(e))}function r(e){var o=e&&e.offsetParent,i=o&&o.nodeName;return i&&'BODY'!==i&&'HTML'!==i?-1!==['TD','TABLE'].indexOf(o.nodeName)&&'static'===t(o,'position')?r(o):o:e?e.ownerDocument.documentElement:document.documentElement}functio
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 10520, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):10520
                                                      Entropy (8bit):7.974461934258174
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:054B3B66812D0A4B87FFC6776F0A42F1
                                                      SHA1:683EB11F2439B9EDC3290899FB47806166B5182E
                                                      SHA-256:F4D4FCB3CDD9F021BCA50BEDB83DE05B77FD23B3C98AD36B103FEA8C0744EA71
                                                      SHA-512:FE5C3D64F6D8949F58C37B550A2CF9093E32BFF58231D7B168D11178CD592A7313AEB5A07BAB5636173D64CC67C7D6B986B62BABD934DAA9106C7DE13587D93F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/assets/fonts/tawk-font-icon-2.woff2?55755728=
                                                      Preview:wOF2......).......J...(..........................T.V............X...T..6.$..$. ...........CE.b.8.0.;B.us.2ET.N...<.c..;.V..Gu.Jl!.eG..+}..c..^.Q.V..y..s...y.B.Sn.H...R.&vy...\j..d..[z....$....{..W..<C.I.8.8..o.\......E....(K)[^.......I.%.$!...b.A..j........fe[1:..Yl..U...G...!......$y....O....'...1....>..n.w...lA..GA.a`........s../!..{1....%.....o.O...R.:x*..RS...+.........p.....(* ....;v........t....VW=.X.m2DS.TI..~.li..-.......Va:T.4e..}.....~...o.{.../!.,V..0m..S.=.E..?.......4y.@..B.....)llj.....`_ko...t...T.......B...k..#t.vW'....i.3k..HE......H...V.e.2..H:..d..J..A..A)t.......i.).y)..e.e8]....SC.d.a..A*.b.........6q..xF..;.@......!v.. .e.@..t....#.j.1@.........p.:!.~.|.."...'....|..+..`...n.~T_.(.HqL.dp......^R.......J.AFm..Up...)..3..f[le...9.\Dn......" ($,"*&..5z.5....C....DHEDELEBEJEFENEAEIEEEMECEKE....=*.T...R1.bL..).3*.T,.XR.B.*.kT.S.A.&.[TlS.C...{T.7....KI..m.....-S...p...."._Ix.4...9PZ.M..R......P..9.......cr.Vf*r..&.;.I.i....hN$X.....@LM...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (906), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):906
                                                      Entropy (8bit):5.071554212345257
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1C5ECF371149FECA23BD895BA9DFEC4D
                                                      SHA1:6F6213AE4C63D959441572D232F0425467ED05DE
                                                      SHA-256:FB193C2BCF1A14030CEA8D72BAA20AB7B1CF88F9E90ADB31895279BEEDF6BF84
                                                      SHA-512:8BF67FA2B7D9B66F3A24D359FC4BF2E63069E091C4D0A34302B12577DAEF9CF9D66C4B581A5A1289BB4B93DC49F0FD0DF183C66A1C29B22DD49770DDBA3702AF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-4fe9d5dd"],{"9f3e":function(a,t,s){"use strict";var e={name:"base-frame"},n=s("2877"),l=Object(n.a)(e,(function(a,t){return a("div",{ref:"tawk-main-panel",staticClass:"tawk-main-panel tawk-custom-flex-1",class:[t.data.class,t.data.staticClass]},[a("div",t._g({directives:[{name:"tawk-scroll",rawName:"v-tawk-scroll"}],ref:"tawk-chat-panel",staticClass:"tawk-chat-panel tawk-custom-flex-1 ps--active-y"},t.listeners),[a("div",{ref:"tawk-inner-panel",staticClass:"tawk-chat-panel-inner tawk-flex tawk-flex-column"},[t._t("default")],2)]),t._t("unseen-message-count")],2)}),[],!0,null,null,null);t.a=l.exports},dbd1:function(a,t,s){"use strict";var e={name:"base-body"},n=s("2877"),l=Object(n.a)(e,(function(){return(0,this._self._c)("div",{staticClass:"tawk-body",attrs:{id:"tawk-body"}},[this._t("default")],2)}),[],!1,null,null,null);t.a=l.exports}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):279925
                                                      Entropy (8bit):5.114035478862181
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:67714D065D4F810088720434608B2CBB
                                                      SHA1:4965AB7BF7D2FA34235F4BFE75F5901C625543C1
                                                      SHA-256:226196E21F10D72F72B915B8BA507AD204994B981080978E76AFE8A8F5349D3D
                                                      SHA-512:335FB0427E3B3E6D2A11780244C934C099D6E96A50927CE59967FF672E1E96EE5B22B9B037DDE4449D55346828A2E3F4235A869500EE602C1B2B06FA6FE73106
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/js/jquery.js
                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (C, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, g = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, x = function (e) { return null != e && e === e.window }, E = C.document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("sc
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 700 x 250, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):61614
                                                      Entropy (8bit):7.981149351505252
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:871E7D2D33AF84F98F61D23FB70B9239
                                                      SHA1:00A216C0796656FDF180DEF4A4BBEC74EFAB55DC
                                                      SHA-256:3E58954E54090737443A5E29CABE33109B144851142F9F8225645E1D53CF4A1D
                                                      SHA-512:65EC2245322A8FDE934F5D8E31001B979D38395D4CFF80D711CCF304B57B6B9B02F8AD7BEA634B63E37FF57D3CC5315CF5F99DF89EFD8D685F549765A50D8550
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.PNG........IHDR.............C$......pHYs..........+......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x='adobe:ns:meta/'>. <rdf:RDF xmlns:rdf='http://www.w3.org/1999/02/22-rdf-syntax-ns#'>.. <rdf:Description rdf:about=''. xmlns:dc='http://purl.org/dc/elements/1.1/'>. <dc:title>. <rdf:Alt>. <rdf:li xml:lang='x-default'>visionary - 1</rdf:li>. </rdf:Alt>. </dc:title>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:Attrib='http://ns.attribution.com/ads/1.0/'>. <Attrib:Ads>. <rdf:Seq>. <rdf:li rdf:parseType='Resource'>. <Attrib:Created>2024-09-30</Attrib:Created>. <Attrib:ExtId>81c06710-960d-40c9-b574-74faa349213b</Attrib:ExtId>. <Attrib:FbId>525265914179580</Attrib:FbId>. <Attrib:TouchType>2</Attrib:TouchType>. </rdf:li>. </rdf:Seq>. </Attrib:Ads>. </rdf:Description>.. <rdf:Description rdf:about=''. xmlns:pdf='ht
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (11134), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):11134
                                                      Entropy (8bit):5.309194780852413
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:365DEAC0BA718CC41576BB47271F6D97
                                                      SHA1:7289636CA5B365BB81D86E49F1C569D3BC770489
                                                      SHA-256:C7065E0118D3B1CAB0599B850FADE765885079F17609163D0AFCF78A82D90721
                                                      SHA-512:0C2C63AF14A38A0602A36C524594715CFCB3C1BC39A3990A3778DBF219D535163776449372FE06E72E00701AF13EB95BBB6E8F3B84722A666C6E62C517AB5DC7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-f1565420"],{"0bdc":function(t,e,i){"use strict";i.r(e);var o=i("9287").a,s=i("2877"),n=Object(s.a)(o,(function(){var t=this,e=t._self._c;return e("i-frame",{key:t.key,attrs:{cssLink:t.cssLink,styleObject:t.styleObject,width:t.width,height:t.height}},[e("div",{ref:"tawk-bubble-container",staticClass:"tawk-bubble-container",attrs:{id:"tawk-bubble-container",role:"button",tabindex:"0"},on:{click:t.toggleWidget,keyup:function(e){return!e.type.indexOf("key")&&t._k(e.keyCode,"enter",13,e.key,"Enter")?null:t.toggleWidget.apply(null,arguments)}}},["text"===t.bubble.type?e("div",[e("canvas",{ref:"tawk-canvas-bubble",attrs:{id:"tawk-canvas-bubble",width:"146px",height:"85px"}}),e("div",{staticClass:"tawk-bubble-text-container tawk-flex tawk-flex-center tawk-flex-middle",style:{top:t.isBottom||t.isCenter?"5px":"auto",bottom:t.isBottom||t.isCenter?"auto":"5px",left:"auto",right:"9px"},attrs:{id:"tawk-bubble-text-container"}},[e("p",{staticClass
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):138
                                                      Entropy (8bit):4.626306755099103
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:58D53E64C5FF1136E0725D23585E3127
                                                      SHA1:B1D48DD43151A9DD9EA5D15DDA098F2DBEE92AF7
                                                      SHA-256:F527ECCAD53D9F8C375C300CD13381EABB4EDEDDF91C02990F175400F73D1BA7
                                                      SHA-512:92212F0081A4AEB6392D04B90B2F39C20A8C184192203A7D36C3AE893D693EA65BAAD270A1F0FC6FA2E95CED749C5C8D61D6DADF818723F520EAAC5E01304568
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Felevateips&oit=3&cp=18&pgcl=2&gs_rn=42&psi=2MvBryImcL1IArqm&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                      Preview:)]}'.["https://elevateips",[],[],[],{"google:clientdata":{"bpc":false,"tlw":true},"google:suggesttype":[],"google:verbatimrelevance":851}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):727996
                                                      Entropy (8bit):5.279541683997704
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:810571CDA65399250333177FAEB54E59
                                                      SHA1:216A0F09284BE9EE73350F602C60976E8AD3A06B
                                                      SHA-256:8F4A6EF9EA8B064B43054E22060487722E7B57397117A9E4CA5E3FB26D1B9616
                                                      SHA-512:A3A523E3D98FB083BCB7C2EE360C5A1B49D1BCDEAB856F94DEE053D8C98AB71AAF851EB3F5BBFD987CCD28BC7BAAAFD284D493755002D4DA955A04DECDEF0BA4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";var n=[],r=Object.getPrototypeOf,i=n.slice,o=n.flat?function(e){return n.flat.call(e)}:function(e){return n.concat.apply([],e)},a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f=c.toString,p=f.call(Object),d={},h=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},g=function(e){return null!=e&&e===e.window},v=e.document,y={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||v).createElement("script");if(o.text=e,t)for(r in y)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function x(e){return null==e?e+"":"object"==typeof e||"function"==typeof e?u[l.call(e)]||"obje
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 74800, version 329.-17761
                                                      Category:downloaded
                                                      Size (bytes):74800
                                                      Entropy (8bit):7.997116132093542
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:68C177C286C34E1B7B975807DD5D9ED0
                                                      SHA1:2FE2EBA4AC1828A76457A1B7B7AF642A9B880708
                                                      SHA-256:03B742A6EFDB17797C84C2B5DB25F5CDA6A3361FA5E62B98662E321B26F77331
                                                      SHA-512:FB1268C80A0B43F3BB624019A9B3EFF9E8DDF903235388528F5485B2963AF161F3F9E25E46F8D965E7A61E86554965C21205AF57B486230302F6EE2E6347A9E1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/fonts/fa-brands-400.woff2
                                                      Preview:wOF2......$0.......L..#..I......................?FFTM....`..z.....@..c.6.$.....\.. ......[*.qGk0LO@x7.D.`...D...D.v.R...v..p.@)........A.....p.16...L.j(.Q'')Ls.....LD ".D`"Pn.2m8/.J..AD ....L6...X.+...K;..q_......G..X.p#...o.|..dTXW|X..a....s...h...Y.4..e...Q.v....d)..Q..zT.*.z))...Kq.2........q...x......c..&...km,Ef.!..4..}.y.3/....;&...\F....._.d.....).D...o.....s.<....i=RQHR..H..h.T.h.....B......0...1g....}f......f.B.J.>.<.<.`..q..A.2..i./........<'.o...G.S ..........-5[c..Br<h..H.@...k. 4..dtU.QM...=.i.. .@X....~.-..l`X...m...}[........O.b.?.......O.i..).8u.q@=#Q.....`_{-.j....u9.d....t....M.....]^..9.T|..2@.w....:.$...@........'V.....Q./$.'.z......K.#n...A.....L$...4i......j....)..._-.&......KD..A!ap^.#..a.....\.W.Z.....sC../..ZI.....t.HW.Z ...j..0....0..E.....?..A.Z@.....&v&P..h|....H.4#w...d.0.vv..e%QyE....$+aC...X.d....s....x...m;.`. ......l...... ..2.............j./M..jfW....:0....`=Q..`9(?;#...2.~...4...w.:08t&%..)..Y.B...v3g..i
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65479), with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):315945
                                                      Entropy (8bit):5.122590736437233
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D0106D72872EE631E0426E953A1B7076
                                                      SHA1:E8330C2716E5B9C43EAC5EDDDC621ECC1ACCB2E3
                                                      SHA-256:B41DB3DC20EA6A6092F43386DD76CBF9A659738EEE12C52DC391536C45ED991C
                                                      SHA-512:700A662D1854BA94ED12DC8D66D48A1F9AEE91DC9F7872DE0DE36328BFF64B49202346E825976D3C97B6808C45335F57221AC2AAB904BD1BA7930038AC30030C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/css/layout.css
                                                      Preview:/*! * Bootstrap v5.1.3 (https://getbootstrap.com/) */..:root{--bs-blue:#0d6efd;--bs-indigo:#6610f2;--bs-purple:#6f42c1;--bs-pink:#d63384;--bs-red:#dc3545;--bs-orange:#fd7e14;--bs-yellow:#ffc107;--bs-green:#198754;--bs-teal:#20c997;--bs-cyan:#0dcaf0;--bs-white:#fff;--bs-gray:#6c757d;--bs-gray-dark:#343a40;--bs-gray-100:#f8f9fa;--bs-gray-200:#e9ecef;--bs-gray-300:#dee2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0d6efd;--bs-secondary:#6c757d;--bs-success:#198754;--bs-info:#0dcaf0;--bs-warning:#ffc107;--bs-danger:#dc3545;--bs-light:#f8f9fa;--bs-dark:#212529;--bs-primary-rgb:13,110,253;--bs-secondary-rgb:108,117,125;--bs-success-rgb:25,135,84;--bs-info-rgb:13,202,240;--bs-warning-rgb:255,193,7;--bs-danger-rgb:220,53,69;--bs-light-rgb:248,249,250;--bs-dark-rgb:33,37,41;--bs-white-rgb:255,255,255;--bs-black-rgb:0,0,0;--bs-body-color-rgb:33,37,41;--bs-body-bg-rgb:255,255,255;--bs-font-sans-
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (473)
                                                      Category:downloaded
                                                      Size (bytes):478
                                                      Entropy (8bit):4.721715643852664
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:8CE27735CD260C4CB26C98DF99F1CE80
                                                      SHA1:D7D3BC6B03CD9BA2DB51AF84F30FF2D5506EF30B
                                                      SHA-256:DD15E46A225AEF515940A806CD7DC558370879F2E2488AFE6054DCD633BBEB6C
                                                      SHA-512:74DD934E7557900AA8413B104A6DEFEDB9F302121558B2DE4C290F1D6A1E3B67D8F98EB25C1BD0AC2ACDB166BDF686C62CD3ABBF7A09F7137649C460A60FDDFE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Felevateipser&oit=3&cp=20&pgcl=2&gs_rn=42&psi=2MvBryImcL1IArqm&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                      Preview:)]}'.["https://elevateipser",["https ipserateipserver","https ipserateipserror","https ipserateipsera"],["","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"mp":"\u2026 ","t":"ipserateipserver"},{"mp":"\u2026 ","t":"ipserateipserror"},{"mp":"\u2026 ","t":"ipserateipsera"}],"google:suggestrelevance":[601,600,550],"google:suggestsubtypes":[[10,160],[10,160],[10,160]],"google:suggesttype":["TAIL","TAIL","TAIL"],"google:verbatimrelevance":851}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1170x300, components 3
                                                      Category:dropped
                                                      Size (bytes):17188
                                                      Entropy (8bit):6.195047974784294
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AC7C808C800361D9CB0660DB99042F3E
                                                      SHA1:9F03C911A0BBA6F3611264CB2FB8D84A1BD75BD7
                                                      SHA-256:39FA43C791D54128E7734DFA18DF2ED764BA94D28C5B3A45F06356068232CA95
                                                      SHA-512:EB8B78813ECEB8FC10173A3FCB6DC24887619D15C8EBED22F7EF1A8C95B302E6C1896D18C623983DB22D2464E5B7A71322F72DB9169B231B5116EF7BB832787C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................,.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....S......>1x..J..<y..4.o.MN...>+x'S.L...s.M.x..^..E.A.xC@.......y.]YkZ.e.@...*.....=.c.V*....jt...A.2.^.....QMi..l.5..g..M.7.R...)..1..*/F..m=m...k..5..c.Z..j.n.]..w.j72;......Os3...4...fbIbO..*.J)l.I/.......ov.m..T .....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(.....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (10466), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):10466
                                                      Entropy (8bit):5.181672149038344
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C96127C9A0429D69FECBEB73FD410443
                                                      SHA1:33B18DBF011650D5E011F8F3AF41048A2010EF54
                                                      SHA-256:CF0BB2630FDE34A664DC471D3A575A72C37B5A96CB74FCAFB92CA7F17FEFBE40
                                                      SHA-512:2A35AA52D0D09F63BFA59D8C6CDD8F0D837D9B3774EDEB9F075F35D98843300C84963027F9DBB9FB0F401021229FAF0E19EE08BCEC72659C631B5BDFA178F1BA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-chunk-bf24a88e.js
                                                      Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-bf24a88e"],{"5a60":function(t,e,o){"use strict";var n=o("bd42").a,r=o("2877"),a=Object(r.a)(n,void 0,void 0,!1,null,null,null);e.a=a.exports},"5e9f":function(t,e,o){"use strict";o.d(e,"a",(function(){return n}));var n={colorYiq:function(t){return(299*parseInt(t.slice(1,3),16)+587*parseInt(t.slice(3,5),16)+144*parseInt(t.slice(5,7),16))/1e3>=180?"#000000":"#FFFFFF"}}},bd42:function(t,e,o){"use strict";(function(t){var n=o("2b0e"),r=o("f0b0"),a=o("5e9f");function i(t,e){return function(t){if(Array.isArray(t))return t}(t)||function(t,e){var o=null==t?null:"undefined"!=typeof Symbol&&t[Symbol.iterator]||t["@@iterator"];if(null!=o){var n,r,a,i,s=[],l=!0,c=!1;try{if(a=(o=o.call(t)).next,0===e){if(Object(o)!==o)return;l=!1}else for(;!(l=(n=a.call(o)).done)&&(s.push(n.value),s.length!==e);l=!0);}catch(t){c=!0,r=t}finally{try{if(!l&&null!=o.return&&(i=o.return(),Object(i)!==i))return}finally{if(c)throw r}}return s}}(t,e)||function(t,e){if(t)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1110), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):1110
                                                      Entropy (8bit):5.128320729886539
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:73CB34F4DBA67F903BF78BB50EAF2958
                                                      SHA1:BAB0E010B5D17C5FD08B0C5CBD6E91326931438D
                                                      SHA-256:57D0317D35F0098DFD91A3DAC34A80A594011AC8BF00B43D6BCBC1E8C9C7BAA2
                                                      SHA-512:646A6888967D60928256B1B64FCD12CB58DA53C4BCABA33DFE0F4835DEF485FA485CDB746CF1A549727F51F4C99AD364D9C21653230BE932CD4A12A957128A57
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:function Resource(){this.MessageObject}Resource.init=function(){this.MessageObject=new Object},Resource.getRealTrimmedValue=function(e){try{if(void 0==this.MessageObject[""+e]||null==this.MessageObject[""+e])return e.replace(/_/g," ");var t=this.MessageObject[e];return t=t.replace(/_/g," ")}catch(e){}return e},Resource.getRealValue=function(e,t){try{var r="";return r=(r=void 0==this.MessageObject[""+e]||null==this.MessageObject[""+e]?e:this.MessageObject[e]).replace(/_/g," "),null==t?r:r=Resource.replaceParams(r,t)}catch(e){}return e},Resource.getI18nContentfrmJson=function(e){try{var t={},r=Object.keys(e);for(i=0;i<r.length;i++){var s=r[i],c=e[s],a="";a=void 0==this.MessageObject[""+c]||null==this.MessageObject[""+c]?c:this.MessageObject[c],t[s]=a}return t}catch(e){}return e},Resource.getTrimmedValue=function(e,t){var r=Resource.getRealValue(e,t);return r=r.replace(/\s/g,"&nbsp;")},Resource.replaceParams=function(e,t){var r="";r=t.indexOf("##$$##")>-1?t.split("##$$##"):t.split(",");fo
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):8651
                                                      Entropy (8bit):3.7423581674436144
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B8B327C2E8CC7D6F1E1F26400BDEA801
                                                      SHA1:861596C1FEBA00FFC4B9D809BE6A87F44CBD8F26
                                                      SHA-256:918624916B502499E47B45168AF330CE1FC20431903AB7E6DBD8F8C4F6C8E38A
                                                      SHA-512:45C8EFF3208A779F54579747BAB58A7ED33703AB66F1EC0E9D0C8029F2B40BA84C0CDB2926BE6525DC17065F87CA46E58E12E78323C40B0B150A12D59C626B05
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/logo6.svg
                                                      Preview:<svg width="147" height="27" viewBox="0 0 147 27" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M29.2769 22.6769C29.2769 25.1199 28.4269 26.1189 26.1119 26.1189H5.56988C3.25388 26.1189 2.40488 25.1199 2.40488 22.6769V17.9199C2.40488 15.6259 1.29988 14.3299 0.237884 13.7359C0.164822 13.6916 0.104413 13.6293 0.0624869 13.5548C0.0205612 13.4804 -0.00146484 13.3964 -0.00146484 13.3109C-0.00146484 13.2255 0.0205612 13.1415 0.0624869 13.0671C0.104413 12.9926 0.164822 12.9302 0.237884 12.8859C1.34288 12.1849 2.40488 10.7189 2.40488 8.76494V4.08994C2.40488 1.45594 3.12688 0.689941 5.44188 0.689941H26.2399C28.5559 0.689941 29.2779 1.45594 29.2779 4.08994V8.76294C29.2779 10.7169 30.3399 12.1829 31.4439 12.8829C31.7639 13.0959 31.7639 13.5429 31.4439 13.7329C30.3819 14.3489 29.2779 15.6449 29.2779 17.9179V22.6759L29.2769 22.6769ZM9.81888 19.5549C11.4969 21.0199 13.3029 21.7639 15.7889 21.7639C19.6969 21.7639 22.2459 19.8099 22.2459 16.6439C22.245
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):653583
                                                      Entropy (8bit):5.113929020681593
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EA3925F2E73D041C8A4722D0C49453EE
                                                      SHA1:CF919A9FF9A47C54FD897226FD023442F4B94E44
                                                      SHA-256:E8B883203D970F005C34C002BD1395D911C1591A6AA0A78355995D6BA5B65D68
                                                      SHA-512:AD18D9DD62E98E14243C532BCEA4DD038AD66984C400E581A041B962E74ECB99EFC014F82A2426CFD2095A607526CA68BE660C9D9043013F1F25006B5F5E29CF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://static.zohocdn.com/campaign/static8/css/ui_min.ea3925f2e73d041c8a4722d0c49453ee.css
                                                      Preview:@font-face { font-family: "zcfonts"; src: url("../fonts/zcfonts.f9ac5df1e4f61ca1964c00d5337ed4eb.eot?kxjlsh"); src: url("../fonts/zcfonts.f9ac5df1e4f61ca1964c00d5337ed4eb.eot?kxjlsh#iefix") format("embedded-opentype"), url("../fonts/zcfonts.9da1c981f4d873f2d6f5b2cb058289fb.ttf?kxjlsh") format("truetype"), url("../fonts/zcfonts.f3fb25e5e1d54c4fc013c6a41feb2dad.woff?kxjlsh") format("woff"), url("../fonts/zcfonts.321f0104cf3b20a706982e0ffbb36dda.svg?kxjlsh#zcfonts") format("svg"); font-weight: normal; font-style: normal;}[class^="zcicon-"],[class*=" zcicon-"] { font-family: "zcfonts" !important; speak: none; font-style: normal; font-weight: normal; font-variant: normal; text-transform: none; line-height: 1; -webkit-font-smoothing: antialiased; -moz-osx-font-smoothing: grayscale;}.zcicon-low-sms-credits:before { content: "\ec85";}.zcicon-deactivate:before { content: "\ec86";}.zcicon-segment-exit:before { content: "\ec83";}.zcicon-added-to-segment:before { con
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):2870
                                                      Entropy (8bit):4.893734779103862
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D08E80497489EC9A5FBE27032D447AE0
                                                      SHA1:CDA67C1C911BAFD550AE580A6CEA425C1EFBEA2A
                                                      SHA-256:8B14619DEE64302AFC9C6414B7A5FEB14FD2FBE5276DDFC6E97BAA6BE4968D47
                                                      SHA-512:AE2B4B4B50F16D54943D99BF3E7FAC96A13CEE4EBE701293E92627BE1CA74D0EBEAEA131A432993B1BE8FDF94C9678215B67F49A93F97A91F021C9934933CA77
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"ok":true,"data":{"settingsVersion":"2-12-0","propertyName":"Paradigm Trademark","branding":{"whitelabeled":false,"text":":tawky: Add free *live chat* to your site","url":"https://www.tawk.to/?utm_source=tawk-messenger&utm_medium=link&utm_campaign=referral&utm_term=63e8d5e3c2f1ac1e2032d1fd"},"widget":{"type":"inline","version":6,"agentDrivenStatus":false,"language":"en","minimized":{"desktop":{"type":"round"},"mobile":{"type":"round"}},"maximized":{"desktop":{"height":520,"width":350}},"bubble":{"type":"image","config":{"image":{"type":"gallery","content":"9"},"height":64,"width":120,"zIndex":1,"rotate":0,"offsetX":0,"offsetY":80}},"theme":{"header":{"text":"#ffffff","background":"#0066ff"},"agent":{"messageText":"#ffffff","messageBackground":"#0066ff"},"visitor":{"messageText":"#ffffff","messageBackground":"#02d1ff"}},"notification":{"all":{"estimatedWaitTime":false,"sound":true,"agentTyping":true,"visitorTyping":true,"tab":true},"desktop":{"preview":true},"mobile":{"preview":true}},
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (757)
                                                      Category:downloaded
                                                      Size (bytes):762
                                                      Entropy (8bit):5.173125815716456
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9308CAA59EDA9406809A465D9F5F7D75
                                                      SHA1:A7D6543993A5BCC02C4319C22EF2C2E844D0094F
                                                      SHA-256:B24361C4B55018F36AB45766DDE8C1A4A82E0D9398D0046DFA1236EA52FADC5E
                                                      SHA-512:4A03D38220527586711F49623836047C8A53F37F9C7AF6F0A730F901FEA7552318A25063BB36148FC51BE61B084DEB62AF12EF7854C81B918E75D3813BE4A2E1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2F&oit=4&cp=8&pgcl=2&gs_rn=42&psi=2MvBryImcL1IArqm&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                      Preview:)]}'.["https://",["https //myeddebt.ed.gov login","https //kahoot.com join","https //www.hulu.com login","https //www.youtube.com tv","https //kahoot.it login","https //openai.com login","https //quizlet.com live","https //kahoot.it join","https://www.facebook.com","https://aka.ms/remoteconnect"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512,650,433,131],[512,650,433,131],[512,650,433,131],[512,650,433,131],[512,650,433,131],[512,650,433,131],[512],[512,650,433,131],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 63x63, components 3
                                                      Category:dropped
                                                      Size (bytes):2244
                                                      Entropy (8bit):7.678749705202325
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B27003B6327A4D7AEBC229AAEA3ED315
                                                      SHA1:D982977272780CE4EA63D1F602A6DB098591D7EE
                                                      SHA-256:17034F31E24265BAA3C66C2D167FEDF94F12133EA641CE49C1089A06B921F639
                                                      SHA-512:2C23A4563196DDF384C69ECD0404E85B27159F4BE1D863E5019B222293FEAF6CAEB59F9111A088270F88F4C433EB7921C3FDA675914411962B060239A457B94F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:......JFIF.............C........................................................ "..".......C.......................................................................?.?..................................................................................X..]\.Y..i.=.u/2.`....{.....g.P/.<f.Z.T......CQ.X!x"gZ.7N.U.1ln#n.V..d\..V.5...s....\.e.).^%.s........2.@.q... .Z....h@J..v.r.x.P..$#.b..5.of,-..`..;....6.,6......k.._...(................................!.%&3A...........h.?.#<BZ..`J...n(4.@.`.~./.v...P."I..q.y.9`:.....H,..h6.s.(.3.n...Db9U.f79.6.(eN.s.....4Gn)..}....U.8M...,..j=4..V2W1T.M,W..)...r.?OgU..3.:"m.$..)...q....;*z..@J..P8.7f...k.....m..H.:...a^..L.j.?h#:U.3...K..lt.......:9.]........P.... .r+.cP._..l...E1b...6...t7p.#..I .Zx.$....m.TR....y.J.C.ec...:..V....-....z...1...z>Be...C.c.....W.]t....W...=x....m.4.A_,K..uu......K...R......G...F....k......N..3..+F....xv..M.....<8.I..~.Y..UF...U...lP..I.5...'.T..OoYU,K...,.m...Y.....z..K...'U..r..xz.....f.W.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (13521), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):13521
                                                      Entropy (8bit):5.0112157191763815
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:950518E32FD92957181F766F08D3CF98
                                                      SHA1:9FE20C86B818D3576E9D70E6ED091964CB8B7427
                                                      SHA-256:2F56F47D64037D5AA3A96B50C840580E5549FEE6F9FAFFF8AF3D1821D189FA5C
                                                      SHA-512:D4D2EA3B555F9E582B12652DDD2BFB32F555ACCDF9750EA576F13A7A020DF9E31A50D732FE95FDC72CFA8B254CA3149FF33FB7D2E1DB15CE68F1755D0673BE53
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/css/bubble-widget.css
                                                      Preview:.tawk-tooltip:hover .tawk-tooltip-hover{opacity:1;transition:opacity .5s linear .5s}.tawk-tooltip .tawk-tooltip-hover{position:fixed;margin-top:8px;padding:4px 8px;border-radius:5px;background:#545454;color:#fff;text-align:center;font-size:.75rem;right:0;left:auto;opacity:0;transition:opacity 0s linear;z-index:2}.tawk-tooltip .tawk-tooltip-hover .tawk-tooltip-arrow{top:-16px;display:block;left:50%;border:8px solid transparent;border-bottom-color:#545454;position:absolute}.tawk-tooltip .tawk-tooltip-hover.bottom .tawk-tooltip-arrow{border-color:#545454 transparent transparent;bottom:-16px;top:auto}@font-face{font-family:tawk-font-icon;src:url(/fonts/tawk-font-icon-2.woff2?55755728) format("woff2"),url(/fonts/tawk-font-icon-2.woff?55755728) format("woff"),url(/fonts/tawk-font-icon-2.ttf?55755728) format("truetype"),url(/fonts/tawk-font-icon-2.svg?55755728#tawk-font-icon) format("svg");font-weight:400;font-style:normal;font-display:swap}.tawk-icon{font-family:tawk-font-icon;font-size:1.12
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 51x51, components 3
                                                      Category:dropped
                                                      Size (bytes):1620
                                                      Entropy (8bit):7.524793195957223
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:1B00A292ECE1A70F3CB284EBC837F1C7
                                                      SHA1:CE076753B08D33EE23ECAA29F6DD6598877A686F
                                                      SHA-256:A29570639FDE16CCDF32C0D7B33B4EA5ED000422B85476B4E0173AE8D23FCA01
                                                      SHA-512:E5B63F2FE35122521343CB965E1EDBB5915F30AA823A18B7A4E8F9C94A7671BF725E003558B1DD8BFB0112A08C648A38E31ABD477E6D6DC91A98E3341A48F588
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((......3.3................................................................................c..!....e9....Y.q.9Y.g.9..].j.y..yj}%....'.~1KV'.z.2..o..9..n.&..t.&...t.-.a..l..If....b.h..r.J&.j.(...p.q..,...1........................!....."A1Q..#$2Rbqs............?.>!.Th.".'.|2Gy.:.J..;@.. .u..6N.<...;3..O>..P..vr..:....2Z).In+.?....E.@..c...C\..Y6..f2.P..Q):.z.....-.C."<w.h......W.0.....B...{.......i#.@.#..L..Y.2.0..kR.O$..tNV......#._.)@(..9...F..1"...8...PH....`..iL..w.......g<.[]8....:....S$....J..G...2..*.K.$..A.....p..P1.P..b6$!..J.pl...<.H.R...v,.V.....\$......~.....lU.!.....nh % .._.[..V.a^.d....9G...kP..P..R.w.v.G.(+z....=.]LW..gt[.<o I...b.......u.....p.w1........ 7......#.S..t......B..5....1..cA.f<.y...PJJ...O...]Q6.\.%C.(...(....y*.....2.;...^7.d..(:..YT.......*R.:.d..B....(:T......;..2._s
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (357), with CRLF, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):28156
                                                      Entropy (8bit):4.074316017062356
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:B31CDE3801358A6818EA5F256D706BB8
                                                      SHA1:D0AB014F10D3D0A2C375EB729F4D379CFE6E0217
                                                      SHA-256:D26621D656F09C7B5E98E78E0EA535E0655A59A315760D8E127E65CA3A1E15BB
                                                      SHA-512:B4936C5B308B89FA4E98E7D3D1BD945C926AA2DEE2FC8B0ABA7E2048E0EA204E72DE57D8CBC15B57B1B4711331C30DEE5075EE16D16648DC2E68FD4F1E134B60
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/
                                                      Preview:<head>.. Google tag (gtag.js) -->..<script async src="https://www.googletagmanager.com/gtag/js?id=G-ZK1KZ6WCH0"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.... gtag('config', 'G-ZK1KZ6WCH0');..</script>......<!DOCTYPE html>.<html lang="en">....<meta http-equiv="content-type" content="text/html;charset=UTF-8" />..<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0" />. <base>. <meta name="description" content="">. <title>Register Your Brand Today | Elevate Intellectual Property Services</title>. Fonts -->. <link rel="preconnect" href="https://fonts.googleapis.com/">. <link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;600;700&
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (535), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):535
                                                      Entropy (8bit):5.04039722532291
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C506281367048D4A134C9AFFBC68C8C6
                                                      SHA1:FFA331EB81694501D6FF64AE2D1F7E667529C3BA
                                                      SHA-256:7E0A886153A50F34ADEB6D141B542D08A6338C5E3BADA9FC3CCF88D0580356DF
                                                      SHA-512:6B60B2EE859337BEC90EBD0BA899F4CE05CC16EB70C76EB98A274F64870E45B87203E2C45D019B178A297B100C094E88178E2983DD29DE5FD1EA649226706C07
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-chunk-2d0b9454.js
                                                      Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-2d0b9454"],{"31dd":function(a,t,s){"use strict";var e={name:"base-header"},d=s("2877"),n=Object(d.a)(e,(function(a,t){return a("div",t._g(t._b({class:["tawk-card tawk-card-primary tawk-card-small tawk-header-container tawk-flex-none tawk-header tawk-custom-color",t.data.class,t.data.staticClass],style:[t.data.staticStyle,t.data.style]},"div",t.data.attrs,!1),t.listeners),[a("div",{staticClass:"tawk-text-center"},[t._t("default")],2)])}),[],!0,null,null,null);t.a=n.exports}}]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (4910), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):4910
                                                      Entropy (8bit):5.4420619364614735
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:977B0AA25F349861D14D837B480E5615
                                                      SHA1:68551BC656C46845D0F3699F6C95D83691125047
                                                      SHA-256:357F86EB123B4E1A850F2583A8779A9171A61B98284CEA3C89FB285E1BAEBB81
                                                      SHA-512:029080BBD9FF9F17033AC242CF935F75A7F5D4775AA4278155B254B87F71CEABF23E950B8407570625899987C0CE64AA3B4E4FD311FC3B123031674F9E649EC4
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-7c2f6ba4"],{2966:function(n,t,e){"use strict";var r={name:"survey-options",components:{TawkButton:e("f0b0").TawkButton},props:{options:{type:Array,required:!0}},methods:{handleOnClick:function(n){this.$emit("selectSurvey",n)}}},o=e("2877"),u=Object(o.a)(r,(function(){var n=this,t=n._self._c;return t("div",{staticClass:"tawk-survey"},n._l(n.options,(function(e,r){return t("div",{key:r,staticClass:"tawk-survey-option"},[t("tawk-button",{staticClass:"tawk-text-left",attrs:{size:"small"},domProps:{innerHTML:n._s(e.text)},on:{click:function(t){return n.handleOnClick(e.text)}}})],1)})),0)}),[],!1,null,null,null);t.a=u.exports},"9ab4":function(n,t,e){n.exports.MarkdownToHtml=e("9b79")},"9b79":function(n,t,e){"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.parseMarkdown=void 0;var r=new RegExp("```([\\s\\S]*?)```","g"),o=new RegExp("(`)(.*?)\\1","g"),u=new RegExp("\\[([^\\]]*)\\]\\(([^\\s]+)(?:\\s+&quot;(.*?)&quot;)?\\)","g"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (42354), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):42354
                                                      Entropy (8bit):5.783385438036155
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:768175984D60685DE86801864CE4AB90
                                                      SHA1:F1A7A72B6AC03FBF793C7858E3830E40B6A430B3
                                                      SHA-256:532854B90306C5BA997632B48007A283400E1816EE81FE4A230F8DEAF24B3232
                                                      SHA-512:6C9D34163951A4118AE23C6DA13FD7CEDEEC69044FEC0A79E7DF2597685A2A471DB9EAED2D453CC3AC97DAD418A99219F3D8143828283FF9DB5EF35D3CE4E9C0
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:"use strict";function addToSet(e,t){for(var r=t.length;r--;)e[t[r]]=!0;return e}function addObjsToSet(e,t){for(var r in t)t.hasOwnProperty(r)&&(e[r]=!0);return e}function removeFromSet(e,t){var r={};for(var o in e)e.hasOwnProperty(o)&&o!=t&&(r[o]=e[o]);return r}if(window.ZSEC||Object.defineProperty(window,"ZSEC",{value:{},writable:!1,configurable:!1,enumerable:!1}),Object.defineProperty(ZSEC,"util",{value:{},writable:!1,configurable:!1,enumerable:!1}),function(){if(!Object.defineProperty||!function(){try{return Object.defineProperty({},"x",{}),!0}catch(e){return!1}}()){var e=Object.defineProperty;Object.defineProperty=function(t,r,o){if(e)try{return e(t,r,o)}catch(e){}if(t!==Object(t))throw TypeError("Object.defineProperty called on non-object");return Object.prototype.__defineGetter__&&"get"in o&&Object.prototype.__defineGetter__.call(t,r,o.get),Object.prototype.__defineSetter__&&"set"in o&&Object.prototype.__defineSetter__.call(t,r,o.set),"value"in o&&(t[r]=o.value),t}}}(),ZSEC.util.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 840x473, Suserng: [none]x[none], YUV color, decoders should clamp
                                                      Category:dropped
                                                      Size (bytes):21228
                                                      Entropy (8bit):7.990748005788249
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:391F3006F5CB40706D14E1829599BCF5
                                                      SHA1:6A6B92B1352191498EBB6B74CAAE8B76D00B983C
                                                      SHA-256:2AADEA225104964700F86181E9C345A68117AC8AEAAC51279E2E4A8E89AF73D1
                                                      SHA-512:9D9ED24ADFDE63137E636195DBA921EAC57AD84D842C4F0021E2135C9561921F4E253108A6C8FC452BF726F9D6FD8A75DBEC1C8F97C8292D8D3C0848F07DF096
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:RIFF.R..WEBPVP8 .R...=...*H...>m2.H.".&".[8...g8.-q....c......y.r....p.J.s.+.....YWE....j....z.............F._......?..........?.MX.7....7.....c.k|.k.<7m7&!0.mU.R.v%mU...LJ.Q.T).%..=X.q./...bTs....F7{!C.%.?.P.q"M..I.R..........8Z.N.F....T"...J.(3:..x.4.Sl.l...../....;..{....(q#.[a...-T...T..8enY.B.A.."6.=. ]....H..8..X.>..O.[....).97.i3-....h..../g.Q.....K#.L..K....hC..2.NeC.G.@.....o....M.}{r.... rILeJ..n..V..4.v......#.V.?.Wl.\1.)..|..0!>....l{..`..: vg...CZ...I...~.....cRwE.a.......+.D:.....X(|!.g.n.l.z._8.s=...RNN..#.n.$....;......A.Z.ZU....C..>......B..z...."...{.t/J..p[<..7*Z......X...J.>.?..I..B\....MQM.w.C...^........R..#..r9....Y....V.............v...D(..WH.~6h...@...w...g.........../.SX..d=.AG..T6(".w.E.?.[=.~..H......S~....m.s."s..Z._ ..^..T....9.|(.fx,..T.y.U.. .}v&..P.zuZ.>.R.^.n.;.......#........./.0&..L...d..`...JR.e.....d..ta.....}....[3...@.,....n..R...g.....N.AdS..~|o....{z.PY.GLQ5($.l...../.$..4...-..Y.Agl(.d....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):12670
                                                      Entropy (8bit):4.96539054232958
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:01AE9AFE4DD82244D1D5FDF6F09BDC64
                                                      SHA1:E25655490A66F0A2C607B274A09C86E369D9D8B9
                                                      SHA-256:2F354CDBCAAD033BA5987905A213A0EBB31866C82AA3AF527D97435E58EC58C7
                                                      SHA-512:395978985371DEC9A7D514E04EDBDD3BDF41072DD65A7768A2BFF0EE1BEDFD4F33CC6DC93329ABC2ECE6D2BB993650A293FF495F81CAC7937160895FCFE0F466
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/js/custom.js
                                                      Preview:$(document).ready(function () {.......$(".send-mail form").submit(function (event) {....event.preventDefault();....var formData = {.... name: $("#name").val(),.... email: $("#email").val(),.... phone: $("#phone").val(),.... content: $("#register_content").val(),......};.......$.ajax({.....type: "POST",.....url: "mail-test.php",.....data: formData,.....dataType: "json",.....encode: true,.....success: function (response) {......console.log(response),......$('.send-mail form').trigger("reset"),......$(".modal").modal("hide");.......// window.location = 'thankyou'.....},............error: function (response) {......console.log(response);.....}....});...});.. switchDiv();.. $("li:first-child").addClass("first");.. $("li:last-child").addClass("last");.... $('[href="#"],[href=""]').attr("href", "javascript:;");.... var len = $('.menu > li'), str;.. $(".menu-Bar").click(function () {.. $(this).toggleClass("open");.. $(".menuWrap").toggleClass("open");..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (627)
                                                      Category:downloaded
                                                      Size (bytes):632
                                                      Entropy (8bit):4.811352559567822
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:69D809FBBA07A1CB9D3A4FB64166C390
                                                      SHA1:8A3F0A8F530050801DE7B5C560862E7C0D2DB3EB
                                                      SHA-256:5424C2262447E70C2715F86562215EEDFE7296FEACE04D21D4B8BED4E8DB7CFE
                                                      SHA-512:7DA8A4BB3182FAA6E582EA38EE0EA8BD7ADDEC47332956F5BAEFB84E5461F531BBEA03FF8A2FD4B5338D8E3A5D283549412AF7A28DAE49174AAE2633DAD6AFFD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Felevateipservices.&oit=3&cp=26&pgcl=2&gs_rn=42&psi=2MvBryImcL1IArqm&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                      Preview:)]}'.["https://elevateipservices.",["https //elevateipservices.com","https //elevateipservices.com login","https //elevateipservices.net","https //elevateipservices.org"],["","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"mp":"\u2026 ","t":"//elevateipservices.com"},{"mp":"\u2026 ","t":"//elevateipservices.com login"},{"mp":"\u2026 ","t":"//elevateipservices.net"},{"mp":"\u2026 ","t":"//elevateipservices.org"}],"google:suggestrelevance":[601,600,551,550],"google:suggestsubtypes":[[160],[160],[160],[160]],"google:suggesttype":["TAIL","TAIL","TAIL","TAIL"],"google:verbatimrelevance":851}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 840x473, components 3
                                                      Category:dropped
                                                      Size (bytes):341863
                                                      Entropy (8bit):7.951905378598013
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7483C699BA9D6A559E6CE052FF9EE2E2
                                                      SHA1:BE3903BFDE0E4A76C1A61F68AE0DD866B069469B
                                                      SHA-256:8988073F37982950C8E74AF9C54F9BF123EEFD0B7F24B9601E33B16DE3241874
                                                      SHA-512:BD98DA7FF3AF4A00BA4FA461EE58DFC0715627EC6B8E55BD4DD4059F2A064C40087BD1ECEB63E0B28E34339D25953358E7CD1693116C1A22FE93715B2A6A9B06
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:......JFIF.....H.H.....,Photoshop 3.0.8BIM.........H.......H........t.http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 7.2-c000 79.1b65a79, 2022/06/13-17:46:14 ">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:tiff="http://ns.adobe.com/tiff/1.0/". xmlns:exif="http://ns.adobe.com/exif/1.0/". xmlns:xmp="http://ns.adobe.com/xap/1.0/". xmlns:xmpGImg="http://ns.adobe.com/xap/1.0/g/img/". xmlns:dc="http://purl.org/dc/elements/1.1/". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stMfs="http://ns.adobe.com/xap/1.0/sType/ManifestItem#". xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#">. <tiff:XResolution>300/1</tiff:XResolution>. <tiff:Y
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65464)
                                                      Category:dropped
                                                      Size (bytes):217391
                                                      Entropy (8bit):5.3127107770212305
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:77A40166698F808A0942865537165B0F
                                                      SHA1:182FC17F0C292688B83C421ED6EF11FA3D973736
                                                      SHA-256:194C4FA82FA9BF5897963B335FDDCFDB462FE898CAFBE8B2EB72A9803F2DB05F
                                                      SHA-512:69EFA15D3B3AD6C46A028011D5048A2B5E87BCA3129BB844F9AEED622AFD65F423D0B7B9D1E6BEDDBBB1703E901E70B3B6F39B57F4DDD7CBC5869BB4FF0CD82E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*! For license information please see twk-chunk-vendors.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-vendors"],{"00ee":function(t,e,n){"use strict";var i={};i[n("b622")("toStringTag")]="z",t.exports="[object z]"===String(i)},"01b4":function(t,e,n){"use strict";var i=function(){this.head=null,this.tail=null};i.prototype={add:function(t){var e={item:t,next:null},n=this.tail;n?n.next=e:this.head=e,this.tail=e},get:function(){var t=this.head;if(t)return null===(this.head=t.next)&&(this.tail=null),t.item}},t.exports=i},"0366":function(t,e,n){"use strict";var i=n("4625"),r=n("59ed"),o=n("40d5"),a=i(i.bind);t.exports=function(t,e){return r(t),void 0===e?t:o?a(t,e):function(){return t.apply(e,arguments)}}},"04f8":function(t,e,n){"use strict";var i=n("2d00"),r=n("d039"),o=n("da84").String;t.exports=!!Object.getOwnPropertySymbols&&!r((function(){var t=Symbol("symbol detection");return!o(t)||!(Object(t)instanceof Symbol)||!Symbol.sham&&i&&i<41}))},"06cf":function(t,e,n){"u
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:troff or preprocessor input, ASCII text, with CRLF line terminators
                                                      Category:downloaded
                                                      Size (bytes):68779
                                                      Entropy (8bit):5.016769885571754
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C4081D3959F0BC414141083ADDD7CD1B
                                                      SHA1:494C84B14BE832ADC2D79812D2FB75C1489FF762
                                                      SHA-256:9C5B4DE1770A69E3DBE44856B13984536D59AB8BB056CB4B42E3CF544B34B26D
                                                      SHA-512:49E2B62907005E03810F2650AE31FB375D9E1ABFD32620D3A51ABB96B42FBCC5738BA42C80541C38FA1B1D5A03EA240834787158C6396A1CC55EAA08A72BE940
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/css/style.css
                                                      Preview:F/* Articles CSS*/.....article-img {.. width: 500px;.. margin-bottom: 8%;.. border-radius: 10px;..}.....a1 {.. background-image: url('../images/tm-article-1.jpg');..}.....a2 {.. background-image: url('../images/tm-article-2.jpg');..}.....a3 {.. background-image: url('../images/tm-article-3.jpg');..}.....a4 {.. background-image: url('../images/tm-article-4.jpg');..}........dl, ol, ul {.. margin-top: 0;.. margin-bottom: 1rem;.. margin-left: -14px;.. color: #000;..}.....article-banner {.. background-size: cover;.. height: 500px;.. text-align: center;.. color: #fff;.. position: relative;.. background-position: center center;.. text-align: center;.. color: #fff;.. padding-top: 200px;.. font-size: 48px;.. font-weight: bold;..}.....article-banner>h1 {.. color: #fff;.. z-index: 2;.. position: inherit;.. width: 50%;.. margin: 0 auto;....}.....banner-overlay {.. position: absolute;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. background-color: rg
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):52
                                                      Entropy (8bit):4.407761238355061
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:387451A3F76EDBA267F0BF2878A7FD4C
                                                      SHA1:2DE077CF320024406DE7ED4B39DC4995A3866933
                                                      SHA-256:29BAC8867F26FAD7543A1D0EF821FA573642AD280546A60C9022A19780835FA4
                                                      SHA-512:777DBAA32AD9A765C36493A52FD0BF551AFD354AB27360C11182746658CC269958155CF8477A253991FF7E2FA9C0C7B990FF2B2D767728BE220C35562D230603
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQmbpf78F-IoWxIFDZRU-s8SBQ2DqFs9EgUNBV7IGxIFDfNTkMY=?alt=proto
                                                      Preview:CiQKBw2UVPrPGgAKBw2DqFs9GgAKBw0FXsgbGgAKBw3zU5DGGgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (614)
                                                      Category:downloaded
                                                      Size (bytes):619
                                                      Entropy (8bit):4.771642736035303
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:15C3A98928CFDA448E8A2FDEA48FA4E5
                                                      SHA1:235A2796194BAE152CEE6B5A1670AC7E1F6BB496
                                                      SHA-256:1DB5FB9450A71E96C390E7E4D303B04242688A342D02A27F96974883AD349014
                                                      SHA-512:18EB1BB8A10BE53FB05E7C1859E2666C8835783F615FBA51ACE7C92D5B16E77DE368D9AF584216F0885D9848ACCCD13E9277AAA9DA23FB25240DD7E903E2DE29
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Felevateipservices&oit=3&cp=25&pgcl=2&gs_rn=42&psi=2MvBryImcL1IArqm&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                      Preview:)]}'.["https://elevateipservices",["https servicesservices.com","https servicesservices llc","https servicesservices.com login","https servicesservices.net"],["","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestdetail":[{"mp":"\u2026 ","t":"servicesservices.com"},{"mp":"\u2026 ","t":"servicesservices llc"},{"mp":"\u2026 ","t":"servicesservices.com login"},{"mp":"\u2026 ","t":"servicesservices.net"}],"google:suggestrelevance":[601,600,551,550],"google:suggestsubtypes":[[10,160],[10,160],[10,160],[10,160]],"google:suggesttype":["TAIL","TAIL","TAIL","TAIL"],"google:verbatimrelevance":851}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):3148
                                                      Entropy (8bit):5.354993575666635
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A2B8482B6C96C98EB44A8B0F6CAED020
                                                      SHA1:5EB10FD030844A7AC667E197CEB39F99DD15FE6D
                                                      SHA-256:2ACD99E5F913A403CC1D99FEDAD728E0D4BAAC2CA60C6D0EBAC87B51FFFD3228
                                                      SHA-512:0A0F9E4DD4D4A8B25A830B3137471337FF25BEBF6195B7E1D0CADE1499231EF72083C5FD4498A3723B6E123C759A1280C9FAD52293D35467F31C68A9529A42ED
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;600;700&display=swap
                                                      Preview:/* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJnecmNE.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* latin-ext */.@font-face {. font-family: 'Poppins';. font-style: normal;. font-weight: 500;. font-display: swap;. src: url(https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1JlFc-K.woff2) format('woff2
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 1440x600, components 3
                                                      Category:downloaded
                                                      Size (bytes):72872
                                                      Entropy (8bit):7.446080313097333
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:12B3A71E4D55E65522DA9234F6A189DA
                                                      SHA1:D6A5ACC90E49DDA2DF91FCFE915A0507717BE75C
                                                      SHA-256:2BEE477194FF76157B7F9CA9E16CEAA15377BD867C232784270E764B1B59E506
                                                      SHA-512:432047AFF562688AFF3725D86A46649CF40124E7B7DE5FE7258983C5ABDECD2864D353F9DAB76B616B5F6C4826E549F1B5E7730AAFF0C41F0ACA0FA7B50C93B7
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/testimonial-bg.jpg
                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................X.................................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..#+...p.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):1141
                                                      Entropy (8bit):4.816243021387608
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:82182A17AB5A2FEF63292FC991630229
                                                      SHA1:3406A0250AD86434F542A137E99240381F13DF9E
                                                      SHA-256:CDE83A4B7F5596C43EB4946727FB2508166388814DC9CD76283EF33B7E037C87
                                                      SHA-512:0DECA94D936B504431288158AA457D3C666EF94C6C5F4B46C7B649594E13B02A505D44C7DB3D8DBF601E287D32C30C69C90419B85FB614BD3E86A66BF246268C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:<svg width="105" height="48" viewBox="0 0 105 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M0 10L18 4V13.5L24 11.5V43L6 37V31.5L0 29.5V10ZM18 35.5L8 32.167V35.56L22 40.225V14.275L18 15.608V35.5Z" fill="#312E81"/>.<path d="M42.9 31V20.451H39.39V17.058H50.876V20.45H47.346V31H42.9Z" fill="#312E81"/>.<path d="M59.481 31.254C55.405 31.254 53.105 29.226 53.105 25.248V17.058H57.511V25.073C57.511 26.886 57.901 27.783 59.481 27.783C61.041 27.783 61.431 26.886 61.431 25.053V17.058H65.877V25.209C65.877 29.401 63.381 31.254 59.481 31.254Z" fill="#312E81"/>.<path fill-rule="evenodd" clip-rule="evenodd" d="M68.965 31V17.058H74.523C78.54 17.058 80.256 18.852 80.256 21.835V21.913C80.256 24.819 78.326 26.457 74.718 26.457H73.372V31H68.965ZM74.288 23.493H73.372V20.353H74.308C75.458 20.353 76.063 20.783 76.063 21.855V21.933C76.063 22.966 75.458 23.493 74.288 23.493Z" fill="#312E81"/>.<path d="M82.563 17.058V31H92.06V27.588H86.99V17.058H82.563Z" fill
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (19429), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):19429
                                                      Entropy (8bit):5.277169815424369
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BC15771B67C8404207391AF4FDFB788A
                                                      SHA1:50F6FBFFA287EA6488C9822DE8057280C1338157
                                                      SHA-256:919C9FF6179B37F1DC7F1A0BA1DAA6FB38F19613C4D47DD57573CF1A183B1C96
                                                      SHA-512:A63486158A2B1A431AD61ADC395E5A747665FFA7535D1F2874313C76916CC42C0C432C4D5DD4B4F7536704239334D9583876214F83CBFD1469C30A3E6197C076
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:function _subscribe(){$("#main-container").is(":visible")?$subscribe=$("#main-container"):$subscribe=$("#formContainer"),$subscribe.unbind("click",handleSubscribe).click(handleSubscribe),$subscribe.off("click","table#listRelTable td",ExistingIds).on("click","table#listRelTable td",ExistingIds)}function handleSubscribe(e){$(this);var c=$(e.target);c.parent();if(c.is(':button[id="updateReset"]')){var i=window.location.href;document.location.href=i}else if(c.is(':button[id="saveUpdateForm"]'))validate()&&($("#updateReset").disableClickForUnsub(),$("#saveUpdateForm").loadButtonForUnsub(),$("#orgOptOutId").disableClickForUnsub(),$("#changePrefURL").disableClickForUnsub(),updateSave());else if(c.is('[id="changeCommPrefURL"]')){b=(b=window.location.href).replace("emailconsent","commpref"),window.location.href=b}else c.is(':button[id="saveCommForm"]')?validate()&&($("#saveCommForm").loadButtonForUnsub(),$("#orgOptOutId").disableClickForUnsub(),updateComm()):c.is('[id="saveUpdateForm"]')?valida
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):121
                                                      Entropy (8bit):4.69769680485545
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:DA5BB1DC647470204DF0E49F5AFAC2DE
                                                      SHA1:F5CBF596CA5E4FE208E4C55AF6E45B71F9FEBBE8
                                                      SHA-256:705186BECC9E0A306A6B4867AE2768AA9DD3B8C12393D9F9C52029E9A6FCF31C
                                                      SHA-512:D9C0EDA8C93DF421F8147960FF4B00F8EACD8791B8386B020F04D0478C6B7A4328767A82B52B8CFBB7C3A44CB55CEC488C2D1008670BEE709D67D8BDBD887C39
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["main"],[],[["56d7","runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 157064, version 329.-17761
                                                      Category:downloaded
                                                      Size (bytes):157064
                                                      Entropy (8bit):7.998626445161236
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:20BBCCF14518922FA95A440F4C217D9E
                                                      SHA1:3B6DF1951440663F01DAD7A45C034CE6EF506895
                                                      SHA-256:558C1708821688922A35F8105BC9B840A73AE02165D0016746C71741AB48128D
                                                      SHA-512:80019D309470975A4D0CE6357A60B3CC703F77D411CBA7E127D8D32EECA65A34F206F71D0A16F3C463122091480D6703FD07659E4CC333B30803267362C9732D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/fonts/fa-light-300.woff2
                                                      Preview:wOF2......e...........e,.I......................?FFTM....`........p....6.$..^..d.. ......J[k.t.hw{T...P........[l..w....U......P;..}Y........d!.y..wI.$)......f(....M...B..}`.......B..h.S...J.9..y3..KYZ.....R@0=...5.z.g..7.x.5W.7S..9D....Zk.{c_J).(.{w..i.8YC...$........]....7.i7.us.H.%...n.....I...A..@J....=e.$...]%......@.F..i....t9..m=..u...-..L.}...}.....@..|~..Q......h~qI.;.[V.Q....3......6...#.r....).F..n.p..<..~..}?`U...)@..j.,..|*Bg..1....[....l.`A.5...Q..5J%T@.."ab``.Q.....[...F.X./..n..._..>lA..7.Y.W.1q.JAwY.6....6.lbc..mw.Z...[..]wu..Y.H....[.?..'.k&.b.!.P}(.2=.VT......{x.m=.-[.....1ql>....p.......e.f..K[.XZ..Za....j...Uw.Y]....p...].P-.>U}J]..`..#..8...~o...j...@....I..$.... \H......X.j{.......)....3.U..~.b$b..~E<TFM...9?J>.dp....I..%......j.4B.4h.f.Y.....]..%>@.3.o`-W.y.`%.f.....).......q....?5.=..)..-.J...P...n...:.....BM4...7......&_...IuT...^.6.~.A.=.".......UzVe..Ad)a.";.N..@'.8....(....z0...t.s....R.!.....M(x.....}.2CV..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65464)
                                                      Category:downloaded
                                                      Size (bytes):121461
                                                      Entropy (8bit):5.263392260837215
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EDC384F15920007ADD95584E9D6F6342
                                                      SHA1:5A709180336654891F5CDECF11CC6C994EE2F839
                                                      SHA-256:247A936BE98E5214D74C6C8049B909A41BCB713B7F95F22773CC17D1371CFCBE
                                                      SHA-512:A8D5870F5A8A32F0E71C4A4D8D1F27F1925E242A232DD1B7748B037A81DD8DF126AC8B6C0694850D12083E60124AC6243B16EF92952BDA7613E0486261DFD810
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-chunk-24d8db78.js
                                                      Preview:/*! For license information please see twk-chunk-24d8db78.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-24d8db78"],{"0c08":function(t,e,a){"use strict";(function(t){var i=a("2f62"),r=a("f0b0"),s=a("4cd0"),n=a("3519"),o=a("9f3e"),c=a("31dd"),l=a("dbd1"),u=a("3f09"),d=a("e375");function m(t){return(m="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,e){var a=Object.keys(t);if(Object.getOwnPropertySymbols){var i=Object.getOwnPropertySymbols(t);e&&(i=i.filter((function(e){return Object.getOwnPropertyDescriptor(t,e).enumerable}))),a.push.apply(a,i)}return a}function f(t){for(var e=1;e<arguments.length;e++){var a=null!=arguments[e]?arguments[e]:{};e%2?h(Object(a),!0).forEach((function(e){p(t,e,a[e])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(a)):h(Objec
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:dropped
                                                      Size (bytes):151
                                                      Entropy (8bit):4.830399334426474
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E736E189EDB5D0D9D5B8E7F23DD9114A
                                                      SHA1:BCABEE193F13756FA9154FC492FE420C47140343
                                                      SHA-256:13CF82E6F9D48221CD55F8B3C3D206F7BDB83F291034B478E484CCFEF7D500DD
                                                      SHA-512:EA972884C185633EA238BDACEA6AC9DA0E0E92F88588CD85C214514C3597BC7D811C4DC4CD35B671DD2DB97179BEDCEB38BD5D200ABB9653FBCAEAC2CA6EC7B5
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["app"],[function(n,o,p){n.exports=p("56d7")}],[[0,"runtime","vendor","chunk-vendors","chunk-common"]]]);
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, ASCII text, with very long lines (325)
                                                      Category:downloaded
                                                      Size (bytes):447
                                                      Entropy (8bit):4.815291706441198
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:776A4A5D86EA141421AD2176F6B10F3E
                                                      SHA1:3A5EF185C2D5632065107BA9E20FAAA0E41B706B
                                                      SHA-256:4915464EDA6DC7A174DB40504653029A9073DE87E407E4B448BDF4846BAF561A
                                                      SHA-512:F82755F5DD2C4242CDB52898343E0BC670C5B5FA8C7A9FD3A89BF622B261439668C69463BDD13B3045574443424263FA6C819F1337D554E87B2ED633142CAF89
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://ikwap-zgpm.maillist-manage.com/favicon.ico
                                                      Preview:.<div class=" alertmsg " style="margin: 20px 0px;"><table cellspacing="0" cellpadding="0" border="0" width="95%"><tbody>.<tr><td align="center" width="70" valign="middle" height="50"> <img class="alerticonbig mr10" align="absmiddle" src="//img.zohostatic.com/campaigns/static8/images/spacer.gif"> </td><td class="f11 lineheight" valign="middle"> <span class="redtxt"> <h1 class="redtxt">???zc.error???</h1> </span></td></tr></tbody></table></div>.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (18219), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):18219
                                                      Entropy (8bit):5.4556706859490784
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5CD0DAEAD4A2FC66C7C1094D0E6BE157
                                                      SHA1:968EFDD828FE8752FF584F2B6241C3A8133FCE33
                                                      SHA-256:917C738D6DEE0D2D9A693554EADC86E36F0FA46176F03ACAF27D3225232FAD0F
                                                      SHA-512:5F56A6A26C81F5B5863D86305F3B139456D36BB6329586E36617B0B2ECEAE4B8667007587C260BA22CD09F3A0439319FE673FB99F72C30F0F90E9E872DDE495F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-chunk-71978bb6.js
                                                      Preview:(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-71978bb6"],{"1e0f":function(t,i,e){"use strict";(function(t){var o=e("2f62"),n=e("f0b0"),a=e("5a60"),s=e("ff3f"),r=e("87dd");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function h(t,i){var e=Object.keys(t);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(t);i&&(o=o.filter((function(i){return Object.getOwnPropertyDescriptor(t,i).enumerable}))),e.push.apply(e,o)}return e}function l(t){for(var i=1;i<arguments.length;i++){var e=null!=arguments[i]?arguments[i]:{};i%2?h(Object(e),!0).forEach((function(i){m(t,i,e[i])})):Object.getOwnPropertyDescriptors?Object.defineProperties(t,Object.getOwnPropertyDescriptors(e)):h(Object(e)).forEach((function(i){Object.defineProperty(t,i,Object.getOwnPropertyDescriptor(e,i))}))}return t}function m(t,i,e)
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (463)
                                                      Category:downloaded
                                                      Size (bytes):468
                                                      Entropy (8bit):4.8367539934475605
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E853BB0A6A658543B1FA80DDC91DD2DF
                                                      SHA1:A8B64EF1E8F25A1EAE57FD960F62F3C79962B98C
                                                      SHA-256:55C0EE0D62D3BEC794A31F180002E9DBF0CD769864FB6C62B260BEC45712B8C8
                                                      SHA-512:AE957AF9F07D5EB03EA436A7CAE0F68F3AC8C93BB06A337DFCC982CA0AC3010E027A55BA2A114AFCCA66973605BA1ED3CA3031D3AA27E65B49867A9B9FC624BA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Felevateip&oit=3&cp=17&pgcl=2&gs_rn=42&psi=2MvBryImcL1IArqm&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                      Preview:)]}'.["https://elevateip",["elevateip","elevateip alberta","elevateip communitech","elevateip bc","elevateip innovate calgary","elevateip calgary"],["","","","","",""],[],{"google:clientdata":{"bpc":false,"phi":0,"pre":0,"tlw":false},"google:suggestrelevance":[852,601,600,552,551,550],"google:suggestsubtypes":[[512,13],[512,13],[512,13],[512,13],[30,13],[30,13]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY"],"google:verbatimrelevance":851}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16
                                                      Entropy (8bit):3.75
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:EC331136E75314D2030EE013B6069921
                                                      SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                      SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                      SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl5lfg9hc-BGhIFDQbtu_8=?alt=proto
                                                      Preview:CgkKBw0G7bv/GgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2048x1280, components 3
                                                      Category:downloaded
                                                      Size (bytes):54230
                                                      Entropy (8bit):6.123172629063714
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9C5EFB39C7BF6044547630E33AC57EE8
                                                      SHA1:B2C103882783F1687717B32B7339EE3BD1D8AB26
                                                      SHA-256:D2FC5062FB811E9DAB768CC1B2694A0BAAD58053682DF167003CD5EF280FD0E6
                                                      SHA-512:4662B3466F416A19626DC0B0C564CFA7D1E2ADB41B6E9AFEC8100B41568FE3BF8B15890FF9E8B50264110450192536C89BC7DDBD32C2CFB5402D89A5990D85DD
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/footer-bg.jpg
                                                      Preview:......JFIF.............C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..*(......(...(...(.h...(....Jwj(. ..(...(...(...(...(...i)W..:.1K..LBQK.....O.(.(.....K.,.x....N...o.:.,.v.P.R.@....Q@..Q@...E....(.A.1E..b...S.....R..4.4.S..4b.E .@.R.......F.U.q.R..m.BQK.I@..Q@..Q@..Q@..Q@..Q@.E .KL.....z...E.S...(...(...(...(...(...(...(....D..P)E;....R.E1..Q@..Q@..Q@..Q@....<t..(.QE..QE..QE..QE..R.Q@.E.P...>....aE.P.E.P.E.P.E.P.E.P.E.P.E.P..IK@.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (54108)
                                                      Category:dropped
                                                      Size (bytes):54147
                                                      Entropy (8bit):5.276423708593586
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:271D193B038C85D1FE7EF5FD6121C793
                                                      SHA1:51EBED891D546FA572890D7630F230DC1AD082F2
                                                      SHA-256:F5B2B26071BB59F466683356DF11B5392614CF6966586917990C65D48AF0DCB9
                                                      SHA-512:0DD5FF6301797B8D4E93E008F351C8F1FE7FE54B28C42553F46298651233A4BC5BF13C33E19C0F3D7FA340CC0C84D43D6F9FB30C479F73E75CBD0A0F586359DE
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).axios=t()}(this,(function(){"use strict";function e(e){var r,n;function o(r,n){try{var a=e[r](n),u=a.value,s=u instanceof t;Promise.resolve(s?u.v:u).then((function(t){if(s){var n="return"===r?"return":"next";if(!u.k||t.done)return o(n,t);t=e[n](t).value}i(a.done?"return":"normal",t)}),(function(e){o("throw",e)}))}catch(e){i("throw",e)}}function i(e,t){switch(e){case"return":r.resolve({value:t,done:!0});break;case"throw":r.reject(t);break;default:r.resolve({value:t,done:!1})}(r=r.next)?o(r.key,r.arg):n=null}this._invoke=function(e,t){return new Promise((function(i,a){var u={key:e,arg:t,resolve:i,reject:a,next:null};n?n=n.next=u:(r=n=u,o(e,t))}))},"function"!=typeof e.return&&(this.return=void 0)}function t(e,t){this.v=e,this.k=t}function r(e){var r={},n=!1;function o(r,o){return n=!0,o=new Promise((fu
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):15815
                                                      Entropy (8bit):4.256800310087824
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6D254C9BD13A14DB89B766F69ADF6609
                                                      SHA1:0961F84875028BB731CE921511C381C48B7888CA
                                                      SHA-256:B7D7F429793C4F61DEDDA28352B364581849CBC2E169BF5187AC3598C780029F
                                                      SHA-512:EA1E259625D304C4791C3E651AA50F423967C8CDFDDAE189C00302954F91182377A9C24C0739E3CA00167EF64EC1DFA5E43E4C1F21C8AB34F7D60299E33B9C85
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/about-us
                                                      Preview:<head>.. Google tag (gtag.js) -->..<script async src="https://www.googletagmanager.com/gtag/js?id=G-ZK1KZ6WCH0"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.... gtag('config', 'G-ZK1KZ6WCH0');..</script>......<!DOCTYPE html>.<html lang="en">....<meta http-equiv="content-type" content="text/html;charset=UTF-8" />..<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0" />. <base>. <meta name="description" content="">. <title>About Us | Elevate Intellectual Property Services</title>. Fonts -->. <link rel="preconnect" href="https://fonts.googleapis.com/">. <link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;600;700&amp;display=swap"
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):2123
                                                      Entropy (8bit):5.378027935348163
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D107FDDA3B174D6BDCDB5AA995F0BDEB
                                                      SHA1:FC2F262FAAC3B65C626DE52248B22E1AC74F3E1B
                                                      SHA-256:35F41C0F65D799064D2A341CF51A16C7985D433606B7F3FE8358CC61B11BEE48
                                                      SHA-512:2B19928E2F1D6E49ACB7DBB1328CC9AFA7CEBA29ACC0B30CDBAD208172F9C2175CA692BB360D8FB1F19E1740D78424008C5277E65881ECA09401E261A26F7B6F
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/63e8d5e3c2f1ac1e2032d1fd/1gp2o70kg
                                                      Preview:(function(global){..global.$_Tawk_AccountKey='63e8d5e3c2f1ac1e2032d1fd';..global.$_Tawk_WidgetId='1gp2o70kg';..global.$_Tawk_Unstable=false;..global.$_Tawk = global.$_Tawk || {};..(function (w){..function l() {...if (window.$_Tawk.init !== undefined) {....return;...}....window.$_Tawk.init = true;....var files = [....'https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-main.js',....'https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-vendor.js',....'https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-chunk-vendors.js',....'https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-chunk-common.js',....'https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-runtime.js',....'https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-app.js'...];....if (typeof Promise === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-promise-polyfill.js');...}....if (typeof Symbol === 'undefined' || typeof Symbol.iterator === 'undefined') {....files.unshift('https://embed.tawk.to/_s/v4/app/6
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=8, description=Working together on project. Two young business colleagues working on computer, orientation=upper-left, xresolution=110, yresolution=118, resolutionunit=2, software=Adobe Photoshop CC (Macintosh) (Adobe Photoshop CC, datetime=2018:03:20 16:46:56], baseline, precision 8, 3862x2578, components 3
                                                      Category:dropped
                                                      Size (bytes):5677278
                                                      Entropy (8bit):7.968677157315424
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:C9EC4835085EE6591C4AABE67056237B
                                                      SHA1:0A827161E3A816990ADAEE2335C729B7920B1C02
                                                      SHA-256:980C6AA9A9FDDBD2AA3FA1E57229DB7E46D7E5C5A9FC0E492EF0CA251DD5B570
                                                      SHA-512:A77AC20A76A058B1AFA53A1C791E5CFEB2B0E212BFD6BF99EAA3C47B2D7D37AC8FFF00BECB57A84CA658877C0E35DE964B2DE236E662ACF18AEF0576562B149E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:......JFIF.....,.,......Exif..II*...........O...~.......................n...........v...(...........1...3.......2...........i...........x.....-..'....-..'..Working together on project. Two young business colleagues working on computer..Adobe Photoshop CC (Macintosh) (Adobe Photoshop CC..2018:03:20 16:46:56...........0230........d...........0100........................................2018:03:18 20:24:51.......................................(...............................:.......H.......H.............Adobe_CM......Adobe.d.................................................................................................................................................k...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv.......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:HTML document, Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                      Category:downloaded
                                                      Size (bytes):37661
                                                      Entropy (8bit):3.875790999490039
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:2D5331D85DF6D15BCBD245A313C595E1
                                                      SHA1:3B8AFF72B9C7A7999F4CCE94AAD24EDDFC767D59
                                                      SHA-256:EBC90B52FAD6819985592050C6CA0B22E1E39481050C1317ED4FBEFBF885F10C
                                                      SHA-512:112821A0FCF3A544195AF48785B3C5285A4FC3EB2A010207520E0551784AA655CFAEAE32F03CF7094671B77EA5F1858BD8718DD4140052CD0708AAF92A974859
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/faqs
                                                      Preview:<head>.. Google tag (gtag.js) -->..<script async src="https://www.googletagmanager.com/gtag/js?id=G-ZK1KZ6WCH0"></script>..<script>.. window.dataLayer = window.dataLayer || [];.. function gtag(){dataLayer.push(arguments);}.. gtag('js', new Date());.... gtag('config', 'G-ZK1KZ6WCH0');..</script>......<!DOCTYPE html>.<html lang="en">....<meta http-equiv="content-type" content="text/html;charset=UTF-8" />..<head>. <meta charset="UTF-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge" />. <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1, user-scalable=0" />. <base>. <meta name="description" content="">. <title>FAQs | Elevate Intellectual Property Services</title>. Fonts -->. <link rel="preconnect" href="https://fonts.googleapis.com/">. <link rel="preconnect" href="https://fonts.gstatic.com/" crossorigin>. <link href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;600;700&amp;display=swap".
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (7654), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):7654
                                                      Entropy (8bit):5.339519645637054
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:0D5BD274ABE4E650A1F4B730F1E2C443
                                                      SHA1:89BC4AE442B71B72EEC109A77FEB1D46E1C9F44B
                                                      SHA-256:3BF3F65924EC82F785838F44D0C06B236C63AF19D49CFA6AA8EE856FAE45C300
                                                      SHA-512:C0F69F653FCB5E4C443BEC66A1DAB462D7BCE2950F04A6F13696E75EAAE4A688B7358D57F4725AF8C3DDEAAA5D52A6210AFBF74F18A094A18AD73B10C4C013C1
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://static.zohocdn.com/campaign/static8/js/unsubscribe_min.0d5bd274abe4e650a1f4b730f1e2c443.js
                                                      Preview:var testClicked=function(){};function _unsubscribe(){$("#main-container").is(":visible")?$unsubscribe=$("#main-container"):$unsubscribe=$("#formContainer"),$unsubscribe.unbind("click",handleUnsubscribe).click(handleUnsubscribe)}function handleUnsubscribe(e){$(this);var t=$(e.target);t.parent();if(t.is('[id="confirmOptOutURL"]')){var s=$("#rId").val(),r=$("#sId").val(),o=$("#cId").val(),i=$("#od").val(),n=$("#rightToBeForgotten").is(":checked");void 0==n&&(n=!1),(d={action:"donotmail"}).cId=o,d.rId=s,d.sId=r,d.rtbf=n,d.isNewUnsubFlow=$("#isNewUnsubFlow").val(),d.od=i;try{$("#confirmUnSub").disableClickForUnsub(),$("#changeCommPrefURL").disableClickForUnsub(),$("#confirmOptOutURL").loadButtonForUnsub()}catch(e){}$.post("/Unsub.zc",d,function(e){"string"==typeof e&&e.indexOf("ZC_TYPEJSON")>-1||"object"==typeof e&&"ZC_TYPEJSON"==e.responseType?redirectUrl(e):$("body").html(e)})}if(t.is('[id="confirmOptOutURLRTBF"]')){var d;s=$("#rId").val(),r=$("#sId").val(),o=$("#cId").val(),i=$("#od").va
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 835 x 132, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):100544
                                                      Entropy (8bit):7.9928871966139186
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:A0F5C5845D3537587719A77609BD2B1D
                                                      SHA1:633C4D5EF35BE3A755BCEF6211DBEDF5C1406688
                                                      SHA-256:BDE9C3F1E07FF9F9F088663D4E712670DB5BB79F17CCE05CADA7B6721EF51B73
                                                      SHA-512:7D14577ACBFF4FA18D872CADCFDC6872E2CCAAB47EBA9ECB5F2A0824FF23BACF3C977DDE3E3E1F0C599B5BBD941A989B5F03D0FBB2829703670F178917A9F9FF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/payment-methods.png
                                                      Preview:.PNG........IHDR...C.........R..~.. .IDATx..{.e.U..[..9....~...VKj.Z.%[...lI6.lcc...c'6.......$8CB..a...$..@b......0.`....m!.d.dY..-u..y.g.Z.G.ZU..>.[.-.M.>..w.U.V.^k.jU.&f..t1]L...t1]L...t1]L....R.B3p1]L...t1]L...t1..J..._.c..c....;.....L..5..|n...)5f.(..u.:..7.O>.....D..:;......muy@..y{.eSl+.?..^-.\..$.e!.T.).H.TIs...J.G^]>.....}...........Y..+7..=..K.1....CGq.......%.n.p.....3..E.Q.....0..q.@.S.q.{n.vd..<..._.5.'.....t1....3...u...u..O=.....b......O3..O..=v.......If.4...../_..<.L5;.....K?sz.ud..y.TUm.....,..1..Z..=...m.......kZ...Fmw....VG.fF.y..Q....h..sf.....&f.5.e.l.<.'...m.<.a=O]}.4N.].J..YP..V..0..h.Z....5...h.w..m}[...<...._...O..6..3.Ct.G.....6X..Q.pg...x.....|...-N...M.S:]pf....y_^=.B.d..?.V..`.F.~.Y......._u.g..}...|;W.[.....3.g.`..F..........f.a..Q=..n.a.T..k.U.!.]AS..X'.k......M*.*Z3....13..3..R..y..X..|...@S..<.2F.<......u...<....h......4|0.7h..y...E>..la`1..........j../5Ms73?w..s..p.u.m...../{..u._.....l..-....h.=.0F...y.I.w..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):80349
                                                      Entropy (8bit):5.01627188376172
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3BD64EBF36B062732360A308BE1F18CB
                                                      SHA1:2120B66DA14C498B917C79A857640259C28E5914
                                                      SHA-256:C3DF343F67F3F20631925C2CFB2A10FFCC0600A839C994EDB6CD1B1FA6D2CEBF
                                                      SHA-512:EF44F1C12C7E6BABBCBE211B35BD0B90079045E2C2899051748792CD56677A89BE5F7E3101FDB4B96CB206DFF7EDF00CBB65EEF1E48479A900FCC69EC6497669
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/css/max-widget.css
                                                      Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 117536, version 329.-17761
                                                      Category:downloaded
                                                      Size (bytes):117536
                                                      Entropy (8bit):7.998105894935079
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:E57324A466C24A207FD9AD0F5F5E3C9C
                                                      SHA1:2F9B04644E684A6BB1033E297CC474C57AA267F2
                                                      SHA-256:5538A328926C9517FFB8670FCCCE94F6137D58C21FF4B10ECD772ABFA16A012B
                                                      SHA-512:934DE5545803E284BF01E39377C51AB35C3D12A491718887C7C654D3B02066A09B9667B6AC01AD494C46721B8ADD2D177BF578E261C7ABF44340D653E941A180
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/fonts/fa-solid-900.woff2
                                                      Preview:wOF2....... .............I......................?FFTM....`........X..d.6.$..^..d.. ......J[I....n. .n2.|.....=]..>A.....vP..D7.H.7...m......../K.2...p.....T...bU.m.Z....}Lbj.....d,*M..........IL...>....:..S...(/1F......Am`W.T.T.TC....Ty.&..N.....O.lA.P...y2:....F...q(...qWu.:.B...FHB...7..T$..:......LO.M..Y..u.....a..>U..d3....}Y....W........\...y..u..a...as..~..6.i.......s.....BJ*........Xg)x.$..1...RJ.../.`#./}G. ..+@H...&Vo&G.g......;.\~.p)B.5.D#..Q5.....r+...N........i.r.6j.B.t.V.h....n.1?k...(......7..X.....PYb......]6.u..U.Vw........4S.f6.EJR`....@...c!..u....\t.0q..._...{n.^.?.R.YP`.8-.3.U.....\.....=m.T*......f...K.5o.D..........0.......T..v.+....Z%.]. }*.G...R......x...>........MW.....&....Xu..IE.)...-....hq..x...|..i1...*r...*.H.``...W?.I.^...."....W..c.F.L..b./&!.....'.eYY..(yDY.fN.....d..$..K..k...P .mY.7RW&.}.CxU.6....F.Th^]...fjU.!......... ..hI.dyO..I.{.}..i..9\.:5.k1k!.*%..S..L.......X.|0.~d=..........v..1....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 740 x 740, 8-bit/color RGBA, non-interlaced
                                                      Category:downloaded
                                                      Size (bytes):812693
                                                      Entropy (8bit):7.983007326804733
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:3C67D6C2960D7E14A02492A15AE6F5DF
                                                      SHA1:99043EF0F8243592FB109CD1624A0026C095308D
                                                      SHA-256:5E66999D1AF9A00B947277898FF79A8713FBFF420271284181BA7EC79DC1E919
                                                      SHA-512:29D3C5970E56C467128DD461577854FC5E652D0273E566AD5D0EC77877D348BB28E95D4614A1950706ADE37C08EA7873EC4AC11808EA279FC539C391B6D14F55
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/application/files/1015/5529/2162/samantha.png
                                                      Preview:.PNG........IHDR.............G. e....sRGB....... .IDATx^..vdY...1.@VU.H.........i.].@..g.......d..v.f...L "...ms.............M.....U.........~O.........^.O.=.}>^.r..|.?....Ro{...`...0z....W..9N.S..g...5z.k..t.{.k.s.}.o...G..}.v.8.}...~..}u..;v..?..r.9....W?..-..}~.......c...E\..@_...............]...?.1o^....._...Ze??......kG/.c[.1..c4..x8....p.....t.u7..=\.q.F\._..|.......|./.y,.X..\.t2..h...(.#..>.~:E...!..c.N.lV1..q.....?......:.6..~...|...... ..y.........&1{]F...Q.p.1..u0.K.s....!.}.v..)........&..x._.n{....c...h4.o..x.....y.G..N&...#.7.A.]w....s........c\.....18.....\.q8E.....%.'.o.)z1.Nb2..x.~..x.A\.|9..z......)6.C.7..n.....|:.d..t./.Y.f./{1..c...d>..|...0..a.....G..r....f...V.....i....... ..k.w{......9.~....f1..b....mzV...8.....b...]ov......Q|.....,~.Mc9..l:a...r..p...X_..,..I....Oy......1.....cl...MlW..../.a,&.xe...1..b0...z......1.<...8O.:..(.Q...?..%..cl..........}...6..c..}..Og..5..C..>...%r........0.q,..X.&1...9'.>_...).T.z..p.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:PNG image data, 183 x 184, 8-bit/color RGBA, non-interlaced
                                                      Category:dropped
                                                      Size (bytes):12887
                                                      Entropy (8bit):7.973852565548644
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:4A1827E6A83567956CCBB7302D9C30FC
                                                      SHA1:E8634D891FD43ACCB9FC49EDEEA3A8F7F9C3E22A
                                                      SHA-256:C9614E40997C0145CF7EBBA7A090459CD336D411A1611C624F33E3C232A39BA7
                                                      SHA-512:9DC9B688446E261D2394A8621F838BB85D37D75714AC47D81CA974E2BC7EB9E218CFAFCB8AF1CDF9BC4D7DAE5075BF8F7E838CE7C44E6BFA1F930AC45A71DA43
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:.PNG........IHDR..............8}J....sRGB.........gAMA......a.....pHYs...............1.IDATx^...$U}.O..{......`.]v...U...*&....x...h.I|..~.J..>......&....k.F...QDP0..*"...}.;3;.3.]......s.tUw.cwfg....OMWUW.9.w...N....8...B.N.....`1.6,X.....#n...`1.6,X.....#n...`1.6,X.....#n.e>..t...D..C!z...........v.#!<,.9..%.G..-1A..!.V%.?t(.N:..3...Xt..%.%......h}O.O...D5......i.K/...y...zF=_:.qZ..r.u)....d.}>&..(..i....T...3.._/..X9...{....c...........G...v[.tWa.@...X,.^...`;h.OJ8Q....lY....HV4..B<..=.G.u[u..n.<R.k#...K.j.nm..7.x`...}].}.X....[..m||oy@..8=.M.p...t...DVoO8....V..?.........r........$.a*.J..#...~.4..S....xp..9.<v..:.j.h.b...)...mY.....J.G..K.o...Z.L..*t...K.&.JPw2..5.X.i.[.maQ...H.lr.A1...I..t.*X_.....7> ..Z.S{....wm^.....xx.h........./8.?.......<.....b....p^p>p......S......L.Q.....Kz...p.....8y..7...I...x..r..xT.M.opgY\........g...?=...&z-.X..v...RC...e.%.u;....d.c;r......c.8..D.X....}M.cY....:.....M..%"..q.4..>U..*`" ?..wlaS..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 840x473, Suserng: [none]x[none], YUV color, decoders should clamp
                                                      Category:dropped
                                                      Size (bytes):20744
                                                      Entropy (8bit):7.990766142377202
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:18C8FD6FC06FAEFE53808EF8B72A2FF6
                                                      SHA1:89F4649F8FE237BDBB068ADBA2B6006B68B816D5
                                                      SHA-256:2119569A23E2361CE0315F06B8A39328846BDD033BB96CDBAAF498BF93D42066
                                                      SHA-512:3BA416D7567792F287AB87B72D5EBA4893FF5BC77207D0157CF57F5710890502B8401A069BBD83F4A66BB896B99B7CA89A40451E29547F761EF1BFC591BEB157
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:RIFF.Q..WEBPVP8 .P.......*H...>.F.K.......a0..en.....6.D.2....c._=.....@.m.OE?.......P.A...o.?.vSm...r3.Z]S...'..........).m..J.....}.:...^'.=...p.....X...O.3,.v1.}.-5.(...c.&......."y...*..59..R...(.......b...l...Ck.]...h;.T.VB...#..@.`....<...mf.1.....*R.MT:.`X..a[]6......Do......m....e.E...s?.Ka(...*...*oL}[..m.I.\.&........."kU...U..%.5.L..`.G4..<5...Z..d!...}..hYZ...'j.....;7.e.v".K..mm....iP.n.d.)4.V.O..c~....'..-..f..M.f.7V..0u...G..r...m.Q...@..Z.T.jV...<W..J+...m....wHf...;.L'b...z..B.f.6.e:...+.X..y.."SR./9.....~.~|...".{.....}../..e...M...U..K6...S..B'&.>J.c...S.O...n[ L.G...]\^..<..y#W.>t......L.........E.....J ...C...... .!.zP.....5X.Z...{..Jd'...s(...9>..!).......wo..\U...R@!j.j....0....I)..^...-.M;....(..q..3..T....-..+6..rO..Q|.........o..)...._.h.X2..>......(cs..G.*>.M...4.5. r......F.y........e.,oZ..]...,............B#."C.E...Y.-.G.(..z.3..P_....)=x.Y]...%H....3@\rk{.._.W[....d,..O..g.e.&v.\....i.....,.e.ZF(....fC#...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):8941532
                                                      Entropy (8bit):5.40612997815341
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:77D0E6EE08279B426EC7740279166B06
                                                      SHA1:6FDBE37766333D696BA5E2B88BBE3FF4474C93CB
                                                      SHA-256:DF0DAE408675657DE3E6DE07A4B0B09790DDEDF8379B8775A83C073D36AB7B45
                                                      SHA-512:4F20844E81EE90CCBA77CA3A67F01B2FD8C1A7A13E25DC0649BB8540C06D2343FDA0CD8C1E735F9D8BCC243C123706AADB9C7E4FB1EC9B6E1CCC62944BF91523
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://static.zohocdn.com/campaign/static8/js/zc_min_all.77d0e6ee08279b426ec7740279166b06.js
                                                      Preview:var doc=document,itsonview=!1,itsonEdit=!1;function hndMouseOver(e,t,i,a,n,l){if(!itsonview){void 0!=n&&"locked"==n?($("#deletelistid").hide(),$("#diabledDel").show(),$("#exportlistid").hide(),$("#disabledExport").show()):($("#deletelistid").show(),$("#diabledDel").hide(),$("#exportlistid").show(),$("#disabledExport").hide()),"true"==a.toString()?$("#signupFormid").show():$("#signupFormid").hide(),show("editspanid"),show("listEditSpanid"),show("addcontactspanid"),show("filterSpanid"),show("viewcontactspanid"),void 0!=l&&"false"==l?(show("actionOtherLinks"),$("#exportOtherlistid").show(),$("#deleteOtherlistid").show(),editDivObj3=doc.getElementById("actionOtherLinks")):(show("actionLinks"),editDivObj2=doc.getElementById("actionLinks"));var o=doc.getElementById("editspanid"),r=doc.getElementById("addcontactspanid"),s=doc.getElementById("listEditSpanid"),c=doc.getElementById("signupFormid"),d=doc.getElementById("deletelistid"),m=doc.getElementById("exportlistid"),p=doc.getElementById("exp
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (755)
                                                      Category:downloaded
                                                      Size (bytes):760
                                                      Entropy (8bit):5.1732845212480365
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:933FF1DF9718DE2458EA184896C71739
                                                      SHA1:C7415E3449A3DEE595BC5767A9E370BFC142686C
                                                      SHA-256:D67FA63A11B064B14A006E7CC8A532DCC69F681B0CF96B07ACD52E0030631AE1
                                                      SHA-512:B022F3B080FD786EE246D2D09FE2A40A2B417145857C50EC1846F2A4C5DE786C517E0E59CC124945564B8100A85A0C0277A202363BFD4093F4E36BE2D4139401
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A&oit=4&cp=6&pgcl=2&gs_rn=42&psi=2MvBryImcL1IArqm&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                                      Preview:)]}'.["https:",["https //myeddebt.ed.gov login","https //kahoot.com join","https //www.hulu.com login","https //www.youtube.com tv","https //kahoot.it login","https //openai.com login","https //quizlet.com live","https //kahoot.it join","https://www.facebook.com","https://aka.ms/remoteconnect"],["","","","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:suggestrelevance":[601,600,555,554,553,552,551,550,401,400],"google:suggestsubtypes":[[512,650,433,131],[512,650,433,131],[512,650,433,131],[512,650,433,131],[512,650,433,131],[512,650,433,131],[512],[512,650,433,131],[44],[44]],"google:suggesttype":["QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","QUERY","NAVIGATION","NAVIGATION"],"google:verbatimrelevance":851}]
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):4418
                                                      Entropy (8bit):4.2614959333020295
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:BB2849D7960D1523D8FA150B5988DA20
                                                      SHA1:446C0E39189144FE39CE300CE6067973D0D5413C
                                                      SHA-256:6410F388E52BE2450900CF4E55C82EDFD8AF5967B7DFE5EA4EF1A6C3E5365C99
                                                      SHA-512:E0E636A03D9C40B49C7D721FA82D7B340D9ED50DF4BB98F782FC80CF8F59709AB316C8CEB63A8CB5DFC535412AE99454C21E674E0BBC200529FB2CF37B0BAA31
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/logo1.svg
                                                      Preview:<svg width="138" height="48" viewBox="0 0 138 48" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M37.529 12.273C37.529 8.25617 34.3002 5.00027 30.3165 5C26.3327 5.00027 23.103 8.25617 23.103 12.273C23.0995 14.1603 23.8291 15.9752 25.138 17.335L23.288 20.144L17.34 10.955C17.2362 10.7948 17.0927 10.6641 16.9234 10.5757C16.7542 10.4873 16.565 10.4442 16.3742 10.4505C16.1833 10.4569 15.9974 10.5125 15.8344 10.6119C15.6714 10.7113 15.5369 10.8512 15.444 11.018L5.09098 29.58H1.11098C0.497976 29.58 0.000976562 30.08 0.000976562 30.698C0.000976562 31.316 0.497977 31.816 1.10998 31.816H37.906C37.9173 31.8162 37.9286 31.8162 37.94 31.816H42.552C43.165 31.816 43.662 31.316 43.662 30.698C43.662 30.08 43.165 29.58 42.552 29.58H38.572L32.758 19.118C34.1596 18.6046 35.3693 17.6724 36.2228 16.4478C37.0764 15.2232 37.5324 13.7657 37.529 12.273ZM29.395 29.58L24.607 22.183L28.572 16.162L36.029 29.58H29.395ZM16.48 13.72L26.747 29.58H7.63498L16.48 13.72ZM34
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):7461
                                                      Entropy (8bit):3.7887687014497673
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:105C01CF3DCEE5D89ACAA180CFB4391E
                                                      SHA1:EECCE84B692D712CACB3D9B910F6978083D0ACAD
                                                      SHA-256:ED9B869E9DEEC0A4E8E557189C0F8308019121ECE852A1F5054A894E6F2093F4
                                                      SHA-512:7957300FEEB1313741621E50722832664CB4D70CB1A60CFCC442908E52FE8F3F499C8B6AC857A1E597BC0A3E02273086BF7C32942ADCAD48EA02EBF04CD5AA8C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:<svg width="127" height="29" viewBox="0 0 127 29" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M3.31 18.903L18.06 3.087L14.749 0L0 15.816L3.31 18.903ZM5.792 29L20.54 13.184L17.23 10.097L2.482 25.913L5.792 29ZM37.053 10.784C36.6683 10.3029 36.1742 9.92069 35.612 9.669C35.018 9.393 34.446 9.255 33.894 9.255C33.61 9.255 33.322 9.28 33.03 9.33C32.737 9.38 32.474 9.477 32.24 9.619C32.006 9.761 31.81 9.945 31.65 10.17C31.492 10.396 31.413 10.684 31.413 11.035C31.413 11.335 31.475 11.587 31.601 11.787C31.726 11.987 31.91 12.163 32.152 12.314C32.394 12.464 32.682 12.602 33.017 12.727C33.351 12.853 33.727 12.982 34.145 13.116C34.747 13.316 35.374 13.538 36.025 13.78C36.6618 14.0141 37.2613 14.3391 37.805 14.745C38.34 15.146 38.783 15.644 39.134 16.237C39.484 16.83 39.66 17.57 39.66 18.456C39.66 19.475 39.472 20.356 39.096 21.1C38.7381 21.8221 38.2195 22.4526 37.58 22.943C36.9273 23.4364 36.1874 23.8022 35.399 24.021C34.5755 24.2553 33.7232 24.3731 32.867 24.371C31.597 24.371 30.368
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (5945)
                                                      Category:downloaded
                                                      Size (bytes):319366
                                                      Entropy (8bit):5.568575643834507
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5A9389D1CEF177588E8D44C2B15D48BF
                                                      SHA1:3A4D89DD165E36278302C80E8CA47EB70CA06177
                                                      SHA-256:F3A6EDB1E10652C70258E27EC78EDAC575EFF464333EE34B3EABAE7883CF32DF
                                                      SHA-512:8BA98E904B9092D3AD4B281727A3C54341D8F448B02DD92910695F0CAD6210DEC1A71960F76233F8A6BC744944E9910B3AA913E06791F1D38F875A8EED2EB956
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://www.googletagmanager.com/gtag/js?id=G-ZK1KZ6WCH0
                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 145076, version 329.-17761
                                                      Category:downloaded
                                                      Size (bytes):145076
                                                      Entropy (8bit):7.998235278817981
                                                      Encrypted:true
                                                      SSDEEP:
                                                      MD5:8CFE82E8C97DF9AB3F52AC86AF21230D
                                                      SHA1:E9A504AF091DDDAFF4A8B3F33623C179D3CCFA00
                                                      SHA-256:BE7A090DE1FE98F279B7E89C8731422C9B45BDDBA7A232E3753375A3D14C0876
                                                      SHA-512:AA328EA9F45817F1F98905613C8DEF2FCC0EC70AA19029853C990574DDD4F397DD7320BF53D46414D43C859449B306CB48682D840F885136A2365A65940CCBFA
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/fonts/fa-regular-400.woff2
                                                      Preview:wOF2......6...........6Y.I......................?FFTM....`........P..c.6.$..^..d.. ..@...J[.w..p...j'...mgR.d...SLr.......S.r;...............f..I.h.)...... ...CF...Qj..i;....a#.c..7.#..c..)..2...d.8\J.@ H.......i...l...d{5'...$.2.=...ox.p..c...dD...u ....;\.>N.......8.].[..R......~......b.~.ms.........\TFV2...i.g.:+..]..q-y]k.t.....Vk...S.~nX.... ...o.GL......3..:..^.......hJ.K......F.[..X4.l.t..Q.._.*Z..9.g..&T.B......#c$...u...%y.d...@... "JH..l.IX!*.(.\.'..np....W....t.X.V.U.]..._.`n.`..5..`T,.....Q"...DeX....Fa.Q................1..^V...../b.n.-.......3?......&TQ-1+..lkPR.?....Qv..)...jQx._....t.]wp.|..2....8....~.u...Wq..~].7.}.g"....Co.L..P.._c...P.07....6!'..........k.5.....5.`...q...p.4.p...jO..L%[./aR.|... w....$..p.Y.q..........Bl.B..lac....f.C..9)..S..|.9......*.Nh.........JM..8.l......7f.3wl...ck....d.3.@.XX......?.[...I~.?........u.C........;.7.8.&.3.j.h.o..n.2.....|D.......4i.mw.....i....8.........L.9ZJ.I=...I".{...........|...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7748, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):7748
                                                      Entropy (8bit):7.975193180895361
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:A09F2FCCFEE35B7247B08A1A266F0328
                                                      SHA1:0DA2D17E738F46D2A09E6FB7969DA451719A9820
                                                      SHA-256:CD36DE204ACA2D5FA263A731F7C20009B5E3D754BA1F1E03C33E93A48F3E7446
                                                      SHA-512:5E3F9A298003B84250EC6801E08AD2A4FF8845D4C3E13EA61BEC37DA24D26EDE13B436257882124CC0C27E9A323BA92E7D23C6AD3F48A7B75535F5ED98813A0E
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiByp8kv8JHgFVrLGT9Z1xlFQ.woff2
                                                      Preview:wOF2.......D......?p.................................`..T..0....6..6.$..h. ..H....82EF.....E...........W...b.....b..l...Qc/.....G4.]Rc..C...9J....>W..A.#..~.$.-.....}.......$-.........B1..;<....=.FO... R..%......9.E.s..M6.k.-_.^.?...._...lI..59Y.f|..&..J..<8....e.zip".......q...u.?Y.....I.:MA.d.Y....0>..E.....a...H...:.....A.j.h.P.......A.+.l/j........d....r)Y>..V..@E\Q.k.E..(....6..yf.)s..O..z..........`Q.La'N.t V$.. t".ZDb......U.A.........p~.TW.K....y..^.(.;....K.TO.l... {s..M$ ....!....a..^.y...._...H..e.lKD.#..9.$...!&.19.9I..R-..b...TD&...j...xol.[...~.!.q.%..M..>...k.K.{5......+..U....34........[R.GZF.s}&...#g.P..Y..zF..-&..Y.i.3...I_3..Q.....`i....F{.z..>0....N...16.i.@.........5D3..>.._o.0M+5qI.ds..o...1v.!zx..T..b.w.:.....z$...s..x...v...e.&.[.qb.P..Gt....D.3.. ..W.^f.C(...t..`.|..0.Z.C|..)...0....Y.Q...m.k...-VmS..6p..%7.o(0p..4..S7..i\.....v.k.+S)J....+..../....xv.9.W..nR.CG..f..|....Y...'W.....|b<.wN@....-[....l.P4#..=...[
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1913x1278, components 3
                                                      Category:downloaded
                                                      Size (bytes):70089
                                                      Entropy (8bit):7.94204049169603
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:6F72DBABA73DB3EC3B5EBE8787C3A98B
                                                      SHA1:43B3C987618401034599E373A5C5F4892ACAC66B
                                                      SHA-256:ED86EE305E3267CD56314054D9DAFBB579565C59A3093C7FDD09CAFF6713FBF1
                                                      SHA-512:60B5AA6C725CCCAFFD742460DBDE81053E3B125F2927CF2664DEBCF0491EE0FA7AE0E5CA46C681D14093C461F4F80C1EA88711C71AAFDF8CB5CEFC06711FAA02
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/Pictures/faq.jpg
                                                      Preview:......JFIF..............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|............................%".."%8(+(+(8U5>55>5UK[JEJ[K.j^^j...|....................y.."...............................................B.e..n._N.].22..<.Le...1...v....F.3...|..W_WN.....)....M.ww...).. ....`................!!.$%(_1.7'..T.l4.~.t.xq..\.....cc.n.].:w.9....|....~...W... B..9....wUn.JR................. @!......$.I%'.q9n.=J.:a...).......0.66.....}....<.7.X..{.?.....&c(*..n.:l.L..`..........$.I.m.......!..$$.$..r.+Z..~.6...Q./'69...`...C..z...<..;.0.......@..%...M..........`..b..$!%)$.:.N.. @. HBBH.).11>U7N..>.F.L.v..c.9D..c..0.S...F.0...9..0....z......m.........0.m....$.(.B...SuT...(b...Jfbbb""p.T........(.,r.8...clc`..M..V..............@..BJ@....`......wL..D.H.......7M..Q.;j.%)S.3.112....5....M.%Nyg..D...6....2.^..A......@...a......I$....0......V.....)JR @....$.7N...]...ff&fRBBHT.9..C.f....<..LD...cc..)...8s.p`...].a.....BR..$.... ....u.....$.JR...@...@....<h.JB..$..T
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=13, height=2501, bps=0, PhotometricIntepretation=RGB, description=Modern banner with an abstract low poly design, orientation=upper-left, width=5001], baseline, precision 8, 5999x3000, components 3
                                                      Category:dropped
                                                      Size (bytes):2733730
                                                      Entropy (8bit):7.441743798626578
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:44EA2D66C8A419A13CC3CA7B604D53AF
                                                      SHA1:4D0110208D2D12C545EB741777919690E5964090
                                                      SHA-256:431C3A2A0F2A45B21BCE531A701B056D6D69BFAFDF231E182E7D4719C757F49B
                                                      SHA-512:34288DC1F1A09D477FA48CE2A3D9EA61A4E423F595FD9FCAAF1F26737C03A32E716F71CA4E8344F5D7401CC12A87FD10711D6B7EF1C6BD4A1E6CA8D70AD2F769
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:......Exif..MM.*............................................................./.....................................................(...........1...........2...........i.........$...\......Modern banner with an abstract low poly design..-....'..-....'.Adobe Photoshop 22.1 (Windows).2021:01:08 14:26:29.............0231.......................o.........................................................(................................./.......H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................P...."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?...o..=...x....Z....
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):5044
                                                      Entropy (8bit):4.234347528158032
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:49D6729671D3B3A69F3C917983849199
                                                      SHA1:930D127666703328A5481238AC9331D72AA6E453
                                                      SHA-256:5BD8E50E959CA5E56FBCCC744EDDE9F754196FE97A92AECD52FD4AFA7A57680E
                                                      SHA-512:E8379ECF8DF941197D8C6AFA0466196C8B8891883FA5039C230EC2FDF522ED6647B88ABCC51AFF492242321C552C03C9FBBBA4E9F4861FD01F3A99E3E19BEC0C
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/logo5.svg
                                                      Preview:<svg width="158" height="42" viewBox="0 0 158 42" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M19.8344 34.3232C20.0947 34.5838 20.4477 34.7304 20.816 34.731C21.567 34.731 22.203 34.093 22.203 33.34V8.36998C22.203 8.00168 22.0568 7.64843 21.7966 7.38781C21.5363 7.12719 21.1833 6.98051 20.815 6.97998C20.035 6.97998 19.428 7.61698 19.428 8.36998V33.341C19.428 33.7093 19.5742 34.0625 19.8344 34.3232Z" fill="#312E81"/>.<path d="M8.383 22.247H15.033L15.034 22.246C15.4027 22.246 15.7562 22.0995 16.0169 21.8389C16.2776 21.5782 16.424 21.2246 16.424 20.856C16.424 20.4873 16.2776 20.1338 16.0169 19.8731C15.7562 19.6124 15.4027 19.466 15.034 19.466H8.384C7.603 19.466 6.996 20.074 6.996 20.857C6.996 21.2251 7.14204 21.5782 7.40206 21.8388C7.66209 22.0994 8.01487 22.2462 8.383 22.247Z" fill="#312E81"/>.<path d="M26.598 22.247H33.276C34.028 22.247 34.635 21.638 34.635 20.856C34.635 20.4879 34.489 20.1348 34.2289 19.8742C33.9689 19.6136 33.6161 19.4668 33.248 19.466H26.598C25.817 19.466
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2306), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):2306
                                                      Entropy (8bit):5.195222679837768
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:41F45E1E121B68454341E33C85483C11
                                                      SHA1:277526E2120A21053BEB6538A16ACBA3491593A8
                                                      SHA-256:A42C7E96AAFECB9B712CF133C31DC10C22C4FA79B2F32209E8011662273F4284
                                                      SHA-512:26B1943917C2798D9E650C7122ED7586B0976BE54F319CDB07CB053C39700D4E09BFCC47F653F3F7EBA48DE4A33B9882556AF7048E8C34CB5F49D2DB16DC0695
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:!function(e){function t(t){for(var n,a,i=t[0],l=t[1],c=t[2],p=0,s=[];p<i.length;p++)a=i[p],Object.prototype.hasOwnProperty.call(o,a)&&o[a]&&s.push(o[a][0]),o[a]=0;for(n in l)Object.prototype.hasOwnProperty.call(l,n)&&(e[n]=l[n]);for(f&&f(t);s.length;)s.shift()();return u.push.apply(u,c||[]),r()}function r(){for(var e,t=0;t<u.length;t++){for(var r=u[t],n=!0,i=1;i<r.length;i++){var l=r[i];0!==o[l]&&(n=!1)}n&&(u.splice(t--,1),e=a(a.s=r[0]))}return e}var n={},o={runtime:0},u=[];function a(t){if(n[t])return n[t].exports;var r=n[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,a),r.l=!0,r.exports}a.e=function(e){var t=[],r=o[e];if(0!==r)if(r)t.push(r[2]);else{var n=new Promise((function(t,n){r=o[e]=[t,n]}));t.push(r[2]=n);var u,i=document.createElement("script");i.charset="utf-8",i.timeout=120,a.nc&&i.setAttribute("nonce",a.nc),i.src=function(e){return a.p+"js/twk-"+({}[e]||e)+".js"}(e);var l=new Error;u=function(t){i.onerror=i.onload=null,clearTimeout(c);var r=o[e];if(0!==r){
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (65458)
                                                      Category:dropped
                                                      Size (bytes):228151
                                                      Entropy (8bit):5.258078066401747
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:D08418D7C591FB5F41409CEA8B3F1C07
                                                      SHA1:2BB10CCBCB708A58F30C644D6A5949538FED6C5E
                                                      SHA-256:276B503567ACD206FCA8738419AFB1A5C5C31D70205499C0B9A32239289529E5
                                                      SHA-512:0FE386FF5B7BD46128209AD8D877FA2735A0ADD674DC0F0055454E53CE2B8B64D441884DDA4DF0B506C25ADB3D8026A1D3565D48BC42FB91A99899F046173BDF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:/*! For license information please see twk-chunk-common.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["chunk-common"],{"028e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return w}));var i=n("5868"),o=n("7f46"),r=n("e8f9"),a=n("f0b0"),s=n("27a6");function c(t){return(c="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(t){return typeof t}:function(t){return t&&"function"==typeof Symbol&&t.constructor===Symbol&&t!==Symbol.prototype?"symbol":typeof t})(t)}function u(){u=function(){return e};var t,e={},n=Object.prototype,i=n.hasOwnProperty,o=Object.defineProperty||function(t,e,n){t[e]=n.value},r="function"==typeof Symbol?Symbol:{},a=r.iterator||"@@iterator",s=r.asyncIterator||"@@asyncIterator",l=r.toStringTag||"@@toStringTag";function d(t,e,n){return Object.defineProperty(t,e,{value:n,enumerable:!0,configurable:!0,writable:!0}),t[e]}try{d({},"")}catch(t){d=function(t,e,n){return t[e]=n}}function f(t,e,n,i){var r=e&&e.prototype instanceof
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 7884, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):7884
                                                      Entropy (8bit):7.971946419873228
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:9212F6F9860F9FC6C69B02FEDF6DB8C3
                                                      SHA1:AC6D71B4D5FDD2B3DABC9A06FF6C001E4251DA0B
                                                      SHA-256:7D93459D86585BFCDBB7E0376056226ADB25821EE54B96236FE2123E9560929F
                                                      SHA-512:67317495F4B53E20A9F31C034E456E6C37F387DFFB2C092CAA5159BC441CFCADD02749FFE5BBED1D580D5300A59E48A767EF2C6D9978B474F84C1A2CD095C126
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://fonts.gstatic.com/s/poppins/v21/pxiEyp8kv8JHgFVrJJfecg.woff2
                                                      Preview:wOF2..............?....x.............................`..T..L.6..6..6.$..h. ..\....~2.".8. .w.Q.Y,.?$pC.....)bT(i..@X.m...+...D.Q.O.\-?g.U..Z..._...l..!.lKD.Q..>.9v..V..<...Td$.E..,...o..c.t....!...#..8.A..3..cx~n=Di#....U......K.5jXH.].....j.(.6..]{..IDhZ.......R.....[..X".B~.(Su2..../.I.E...T.l%....'.N.aN.2\,7*0.....V.RQ..k~..".1. Lg.zd....}.yyys&D.K.g....)..*..2&%$.nm.\.._.e.tU..I.w;W.|..6..XUv...!......>@.V..'..`.H`...5.7.X.?..@#..:..<.R.|.;K..}.6..IA.C.....z.n.G............[.....z........`.X....D..{<..j...).......FQ..T..m.&s_k[%ZILV.8.l.o.z$.)/]......}..Kg.}..O...o|..>.,U..?..{b<........._.._.06.........R01.@..[......a8..7.V%..B.0F...4 ....q..u#.lg....x....a.=w...8..A6.>f.+.8..Xm@`.m....G.....i..^R}9.aB...?._#.[f.d,V....bG.]...iED.@[.:.....P...........~.{,.x...~.!...C....b.....ze..).:+N....2sd..s..MEp.?^[.k........p..nz...[-.XI.%.."..`..<.2b\.w.VS.a.+......~..J..uGq..)..1...4o3v.Sb......5.w7...-....Wd>..B....R^.4'..B.2G>.en.q..._.@s......
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):8155
                                                      Entropy (8bit):4.045217666145289
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:5ACAF21D57CF88FBEB8AF555E5E20D72
                                                      SHA1:A01D8033E627A60287F492DCB8B49CE5A1173892
                                                      SHA-256:41E8FBC8AD2FC9C70B5125818FE8CCAAE12DFC1D18772377124C8E3099EF1590
                                                      SHA-512:170EFBCD0CD62E6865FF607C228C568CA3126CE2629487783F982579C436E1FCF7FB613D4D6405A075793D972E512075AE934435BB970BB29DA07B6A1ECBF368
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/logo3.svg
                                                      Preview:<svg width="136" height="40" viewBox="0 0 136 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M38.4576 9.02409L38.4594 9.02804C38.4609 9.0312 38.4624 9.03436 38.4637 9.03752C38.4651 9.04103 38.4663 9.04454 38.467 9.04805C38.4812 9.10157 38.4886 9.15668 38.489 9.21205V17.7981C38.4892 17.9079 38.4605 18.0158 38.4059 18.111C38.3514 18.2063 38.2728 18.2856 38.178 18.3411L31.04 22.4911V30.7141C31.0401 30.8239 31.0113 30.9319 30.9565 31.0272C30.9018 31.1225 30.823 31.2018 30.728 31.2571L15.829 39.9171C15.7947 39.9356 15.7585 39.9504 15.721 39.9611C15.7163 39.9631 15.7118 39.9653 15.7072 39.9675C15.6981 39.9719 15.689 39.9764 15.679 39.9791C15.5749 40.0071 15.4651 40.0071 15.361 39.9791C15.3541 39.9771 15.3473 39.9746 15.3408 39.9717L15.333 39.9681L15.313 39.9581L15.3021 39.9543C15.2708 39.9437 15.2396 39.9331 15.21 39.9161L0.311002 31.2571C0.216219 31.2016 0.137623 31.1223 0.0830536 31.027C0.0284841 30.9318 -0.000151817 30.8239 6.05316e-07
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=1, copyright=Rawpixel Ltd.], progressive, precision 8, 840x473, components 3
                                                      Category:downloaded
                                                      Size (bytes):58184
                                                      Entropy (8bit):7.966243012390078
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:AF4A80351213DFAEC2EEC9A87C565EEB
                                                      SHA1:E03F6E7516C999C0BD835A6C6174AB812AAA947F
                                                      SHA-256:A06AF471EA1E7FE5486F1CAFA035E02BC5BE9D447D67495D2FFDD686715239A6
                                                      SHA-512:7709AA41BE4F3223C6318E6CB977D0C2C93A4106CAA34D864EA95BE69C3E9EF85AE48911AF87CDAD1826CB1C7BD95840112B574A805691EA28FBE1E8100BE715
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://elevateipservices.us/assets/images/tm-article-2.jpg
                                                      Preview:.....2Exif..II*.......................Rawpixel Ltd........Ducky.......<......http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 6.0-c002 79.164488, 2020/07/10-22:06:53 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:dc="http://purl.org/dc/elements/1.1/" xmpMM:OriginalDocumentID="E7A6BD5E18737083729F18DF184BC0BE" xmpMM:DocumentID="xmp.did:8B6FC7882B7211EBAC3A8603181436E3" xmpMM:InstanceID="xmp.iid:8B6FC7872B7211EBAC3A8603181436E3" xmp:CreatorTool="Adobe Photoshop Lightroom 6.0 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:39280bfb-a1cd-41c6-b198-17d19ed1b0e7" stRef:documentID="adobe:docid:photoshop:1bbedd2a-3810-3f4c-84e7-738e999685b7"/> <dc:rights> <rdf:Alt> <rdf:li xml:lang
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (24729), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):24729
                                                      Entropy (8bit):4.978923817838016
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:85BC05AC9C8CF96B380E0AE1866AAADF
                                                      SHA1:29355251295C8610C7FF032D8252D94987ADC8A9
                                                      SHA-256:1DBC2527F5F9662D10909D5A818C5D50B12F128DF778F041ECFC5D438815C8D9
                                                      SHA-512:1E000E02EF0715D72E834ACFBDF866ECE88454BD83EF22900D50504BF260C7AAF133A620E595CE22F933683BB1C6FC93126AD053F2FC6CB426F9B4873C889744
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/css/min-widget.css
                                                      Preview::root{--tawk-header-background-color:#03a84e;--tawk-header-text-color:#fff}html{font-family:Lato,sans-serif;font-size:1rem;font-weight:400;line-height:1.618;letter-spacing:normal;background:0 0;color:#242424;scroll-behavior:smooth}body{margin:0}a:active,a:hover{outline:none}a:focus{outline:1px solid #1f6885}.tawk-link,a{cursor:pointer}.tawk-link,.tawk-link:hover,a,a:hover{color:#03a84e;text-decoration:underline}abbr[title]{border-bottom:none;text-decoration:underline}b,strong{font-weight:bolder}:not(pre)>code,:not(pre)>kbd,:not(pre)>samp{font-family:Lato,sans-serif;font-size:.812rem;color:#bf1212;white-space:nowrap}em{color:#bf1212}ins{background:#ffd;color:#545454}mark{background:rgba(109,55,218,.1);color:#03a84e}q{font-style:italic}small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}sup{top:-.5em}sub{bottom:.25em}audio,canvas,iframe,img,svg,video{vertical-align:middle}audio,canvas,img,video{max-width:100%;height:auto;box-sizing:border-box
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (65472)
                                                      Category:downloaded
                                                      Size (bytes):86136
                                                      Entropy (8bit):5.213519979357049
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:94AC08587FE20A603A838186266DE4AC
                                                      SHA1:6740D87701E408564CC9CD1080DA95AC6DAD53A5
                                                      SHA-256:07E7B53DE84C4C3A2DC0AF1CBE7E67124BBA762D899C4677C0323650C3FC966E
                                                      SHA-512:799C715F654EE3652441E82784DAAC11A5AC83606DFD8167EAE60EEA467AEBC92596DC89EA0A0B4BB9F17E79C1157A2E2B0BF57C9054F4028133395E250FEBBF
                                                      Malicious:false
                                                      Reputation:unknown
                                                      URL:https://embed.tawk.to/_s/v4/app/66d916256f5/js/twk-vendor.js
                                                      Preview:/*! For license information please see twk-vendor.js.LICENSE */.(window.tawkJsonp=window.tawkJsonp||[]).push([["vendor"],{"2b0e":function(t,e,n){"use strict";(function(t){n.d(e,"a",(function(){return Qn}));var r=Object.freeze({}),o=Array.isArray;function i(t){return null==t}function a(t){return null!=t}function s(t){return!0===t}function c(t){return"string"==typeof t||"number"==typeof t||"symbol"==typeof t||"boolean"==typeof t}function u(t){return"function"==typeof t}function l(t){return null!==t&&"object"==typeof t}var f=Object.prototype.toString;function p(t){return"[object Object]"===f.call(t)}function d(t){var e=parseFloat(String(t));return e>=0&&Math.floor(e)===e&&isFinite(t)}function v(t){return a(t)&&"function"==typeof t.then&&"function"==typeof t.catch}function h(t){return null==t?"":Array.isArray(t)||p(t)&&t.toString===f?JSON.stringify(t,m,2):String(t)}function m(t,e){return e&&e.__v_isRef?e.value:e}function _(t){var e=parseFloat(t);return isNaN(e)?t:e}function y(t,e){for(var
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JSON data
                                                      Category:dropped
                                                      Size (bytes):84
                                                      Entropy (8bit):4.3574013155538935
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:7464AA9E0B5A66DC886A358AAD59678F
                                                      SHA1:2154BA86166207B449C10ECC6C20D57461CDD49B
                                                      SHA-256:8EA23781867D642ED7D4974A3690A73769FD8E81A16FB63BC64F7F9F0F25D94D
                                                      SHA-512:27FAE22B334AEA32B4D667F9296E0582483174910E9B9B401531D549BCBA2EBB7C318F4B50EB31AEA60D320D3FE68A0514CA7318F5D8511A4B59765CEC968281
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:{"ok":false,"error":{"code":"MethodNotAllowedError","message":"GET is not allowed"}}
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):5457
                                                      Entropy (8bit):4.50060088727676
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:698F16EA8000954F23DF2CF2572B6349
                                                      SHA1:FB821A41430C6CB0E9CA6C4DCFF32F1B98DCCFD8
                                                      SHA-256:F95CC2911BFF5A94BF4EED95499541B28EB9AF83D2DA096AA700461FB434BFB5
                                                      SHA-512:3D5360FB318FB4688D7B506EC58701819D92D73DA1B952619ABB9F735550DC08BC51763464337854F842A5C977C2E0AEC6308C1D77172C187E43DD3117CF248D
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" viewBox="0 0 190.1 101.4"><defs><path id="a" d="M190.1 0H0v81.1h106v20.3h38.3V81.1h45.8z"/></defs><clipPath id="b"><use xlink:href="#a" overflow="visible"/></clipPath><g clip-path="url(#b)"><g opacity=".3" fill="#000100"><path d="M12.4 6.1l162.3 20.4c6.4 1.6 11 8.2 10.3 14.8l-3.3 21.3c-.7 6.5-6.7 12.4-13.3 13.1L147 77.9l-29.8 20-12.8-15.7-91.7 9.2C6.1 92 .8 87.2.8 80.6V15.2C.8 8.6 6 4.5 12.4 6.1z" opacity=".091"/><path d="M12.6 5.9L175 26.2c6.4 1.6 11 8.2 10.3 14.8L182 62.3c-.8 6.5-6.8 12.5-13.3 13.1l-21.4 2.2-29.8 20-12.8-15.7L13 91.1c-6.6.7-12-4.2-12-10.8V15C1 8.4 6.2 4.3 12.6 5.9z" opacity=".182"/><path d="M12.9 5.6L175.2 26c6.4 1.6 11 8.2 10.3 14.8l-3.3 21.3c-.8 6.5-6.8 12.5-13.3 13.1l-21.4 2.2-29.8 20-12.8-15.7-91.7 9.2c-6.6.6-12-4.2-12-10.8V14.7C1.2 8.1 6.5 4 12.9 5.6z" opacity=".273"/><path d="M13.1 5.4l162.3 20.4c6.4 1.6 11 8.2 10.3 14.8l-3.3 21.3c-.8 6.5-6.8 12.5-13.3 13.1l-21.4 2.2-29.8 20-12.7
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 63x63, components 3
                                                      Category:dropped
                                                      Size (bytes):3856
                                                      Entropy (8bit):7.820798658535693
                                                      Encrypted:false
                                                      SSDEEP:
                                                      MD5:E4CE4C5DEFC1E2DDFF0F4CE8E0AA8E81
                                                      SHA1:1FBD02FF752AC12D116CA37B12D142387007910F
                                                      SHA-256:111CB21D97F66BFA11A035BB98708BAED7A79F4619F106410FA8B0B166F7A413
                                                      SHA-512:BC110CAA3476510A47C0665D1A3A9C6D6780CC1A8E9DCA3A4C48E2C034C43F2F6014C8357CFD93CA4B774C04E6FDD6A750FF671A128C4FB025906E1EC6829A7A
                                                      Malicious:false
                                                      Reputation:unknown
                                                      Preview:......JFIF.............C....................................................................C.......................................................................?.?....................................................................................ls...^T.R9.._.'.2..m)...a....?........1.....Vm.o.>N...SHY.Y...1.1...f.3...w.'.....f.tg.U.k~.....4.......bE.+=Vl...).^.k2..0SUil..8].R(..b..T]...Y.....aQL.mUaCV...L..}O.,t2r.Wn..}+E.o...&.................................!#2...........^N..kH..s...<&.(.....?...+j...yd.L......\.zU.I%..%.4VP......0.S*.6n....zs.].J .S......2e..\f...L.g)...V..t.t....1%...b..>..B...m..?8....h.".._...!.....-..........4d.....K3..-v...v8.@...{.sG1..r.3.7.=....\RMzs..G;< hq.".<..i...!??B$..q...o..m.2u..7_L......Z!....O.}~,.3.V ....>.3.fa.$.Op..}2.bJ....a.6..%M.H..`.']..F..cD..U.T{ . Kn.^...\.dI....C..7....7.#..........&..1...-Z4.~....]<..iZ..].Q\.V..>.`@)..t].....z..:5..Y2g..."....@[.W.<D....tES1j.qk2.....0.`G.....<...I+.8...
                                                      No static file info