Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
HTTP://WWW.MEHAFFYWEBER.COM

Overview

General Information

Sample URL:HTTP://WWW.MEHAFFYWEBER.COM
Analysis ID:1528046

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,5204805963814675724,18084745941289050604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "HTTP://WWW.MEHAFFYWEBER.COM" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:57940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:57971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:58027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:58349 version: TLS 1.2
Source: chrome.exeMemory has grown: Private usage: 23MB later: 34MB
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.16:57930 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.mehaffyweber.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.mehaffyweber.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: connect.facebook.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: www.facebook.com
Source: global trafficDNS traffic detected: DNS query: www.linkedin.com
Source: unknownNetwork traffic detected: HTTP traffic on port 58054 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 58295 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58219
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58216
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58218
Source: unknownNetwork traffic detected: HTTP traffic on port 58019 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58217
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58223
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58222
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58225
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58224
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58221
Source: unknownNetwork traffic detected: HTTP traffic on port 57966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58220
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 58168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58227
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58226
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58229
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58234
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58233
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58236
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58235
Source: unknownNetwork traffic detected: HTTP traffic on port 58283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58230
Source: unknownNetwork traffic detected: HTTP traffic on port 58122 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58232
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58231
Source: unknownNetwork traffic detected: HTTP traffic on port 58214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 58306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 57932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58226 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58238
Source: unknownNetwork traffic detected: HTTP traffic on port 58146 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58239
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58245
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58244
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58247
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58246
Source: unknownNetwork traffic detected: HTTP traffic on port 58020 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58240
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58243
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58242
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 58078 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58328 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58110 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58249
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58248
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58006
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58009
Source: unknownNetwork traffic detected: HTTP traffic on port 58042 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58014
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58013
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58016
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58015
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58257
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58010
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58012
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58253
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58250
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58029 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58304 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58064 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58030 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58238 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58204 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58017 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58316 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58178 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58191 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58216 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58052 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58091 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58201
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58200
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58202
Source: unknownNetwork traffic detected: HTTP traffic on port 58261 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 58007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58209
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58208
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58205
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58204
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58207
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58206
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58212
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58211
Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58214
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58213
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58210
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 58134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 57940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58068
Source: unknownNetwork traffic detected: HTTP traffic on port 58068 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58065
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58064
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58067
Source: unknownNetwork traffic detected: HTTP traffic on port 58102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58066
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58061
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58060
Source: unknownNetwork traffic detected: HTTP traffic on port 58263 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58062
Source: unknownNetwork traffic detected: HTTP traffic on port 58022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58034 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58079
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58076
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58075
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58078
Source: unknownNetwork traffic detected: HTTP traffic on port 58228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58077
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58071
Source: unknownNetwork traffic detected: HTTP traffic on port 58086 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58074
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58073
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58195 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58070
Source: unknownNetwork traffic detected: HTTP traffic on port 58302 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58161 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58098 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58251 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58056 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58087
Source: unknownNetwork traffic detected: HTTP traffic on port 58206 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58086
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58089
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58083
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58082
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58084
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58080
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58183 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58098
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58097
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58099
Source: unknownNetwork traffic detected: HTTP traffic on port 58000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58094
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58093
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58096
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58090
Source: unknownNetwork traffic detected: HTTP traffic on port 58285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58091
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58218 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58018
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58259
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58019
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58025
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58024
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58027
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58269
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58268
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58021
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58020
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58023
Source: unknownNetwork traffic detected: HTTP traffic on port 58253 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58022
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58264
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58261
Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58260
Source: unknownNetwork traffic detected: HTTP traffic on port 58009 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58158 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58076 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58029
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58028
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58036
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58035
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58038
Source: unknownNetwork traffic detected: HTTP traffic on port 58126 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58037
Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58032
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58031
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58270
Source: unknownNetwork traffic detected: HTTP traffic on port 58287 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58030
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58271
Source: unknownNetwork traffic detected: HTTP traffic on port 58044 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58241 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58010 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58297 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58039
Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58066 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58046
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58049
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58048
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58043
Source: unknownNetwork traffic detected: HTTP traffic on port 57964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58042
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58284
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58045
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58044
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58041
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58282
Source: unknownNetwork traffic detected: HTTP traffic on port 58171 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58114 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58032 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58058
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58057
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58299
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58059
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58054
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58296
Source: unknownNetwork traffic detected: HTTP traffic on port 58088 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58053
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58055
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58297
Source: unknownNetwork traffic detected: HTTP traffic on port 58193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58050
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58291
Source: unknownNetwork traffic detected: HTTP traffic on port 58346 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58052
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58051
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58293
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58290
Source: unknownNetwork traffic detected: HTTP traffic on port 58186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58140 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58208 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57936
Source: unknownNetwork traffic detected: HTTP traffic on port 58277 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58290 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57931
Source: unknownNetwork traffic detected: HTTP traffic on port 58174 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58231 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58105 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58048 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58323 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57948
Source: unknownNetwork traffic detected: HTTP traffic on port 57959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57940
Source: unknownNetwork traffic detected: HTTP traffic on port 58014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57942
Source: unknownNetwork traffic detected: HTTP traffic on port 58127 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58152 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58265 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57959
Source: unknownNetwork traffic detected: HTTP traffic on port 58036 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57955
Source: unknownNetwork traffic detected: HTTP traffic on port 57996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57960
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58012 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58073 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58299 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58150 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58196 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58221 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58129 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58184 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58024 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58085 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58162 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58233 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58117 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58016 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58257 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58343 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58245 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58188 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58028 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57967
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57969
Source: unknownNetwork traffic detected: HTTP traffic on port 58201 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58109 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57970
Source: unknownNetwork traffic detected: HTTP traffic on port 58282 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57971
Source: unknownNetwork traffic detected: HTTP traffic on port 58093 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57979
Source: unknownNetwork traffic detected: HTTP traffic on port 58038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57975
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57981
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57980
Source: unknownNetwork traffic detected: HTTP traffic on port 57970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58061 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57988
Source: unknownNetwork traffic detected: HTTP traffic on port 58142 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57984
Source: unknownNetwork traffic detected: HTTP traffic on port 58071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57987
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57992
Source: unknownNetwork traffic detected: HTTP traffic on port 58198 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57990
Source: unknownNetwork traffic detected: HTTP traffic on port 57935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58213 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58269 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58120 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57997
Source: unknownNetwork traffic detected: HTTP traffic on port 58318 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58176 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:57940 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:57971 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:58027 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:58349 version: TLS 1.2
Source: classification engineClassification label: clean1.win@23/235@28/271
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,5204805963814675724,18084745941289050604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "HTTP://WWW.MEHAFFYWEBER.COM"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2180 --field-trial-handle=1980,i,5204805963814675724,18084745941289050604,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
Extra Window Memory Injection
1
Extra Window Memory Injection
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
star-mini.c10r.facebook.com
157.240.253.35
truefalse
    unknown
    scontent.xx.fbcdn.net
    157.240.0.6
    truefalse
      unknown
      cdnjs.cloudflare.com
      104.17.24.14
      truefalse
        unknown
        www.google.com
        172.217.23.100
        truefalse
          unknown
          www.mehaffyweber.com
          192.124.249.105
          truefalse
            unknown
            www.facebook.com
            unknown
            unknownfalse
              unknown
              snap.licdn.com
              unknown
              unknownfalse
                unknown
                www.linkedin.com
                unknown
                unknownfalse
                  unknown
                  connect.facebook.net
                  unknown
                  unknownfalse
                    unknown
                    px.ads.linkedin.com
                    unknown
                    unknownfalse
                      unknown
                      NameMaliciousAntivirus DetectionReputation
                      https://www.mehaffyweber.com/?__im-xWvDKPgg=5192957996363359909false
                        unknown
                        http://www.mehaffyweber.com/false
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          157.240.0.6
                          scontent.xx.fbcdn.netUnited States
                          32934FACEBOOKUSfalse
                          142.250.185.142
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.186.72
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.186.138
                          unknownUnited States
                          15169GOOGLEUSfalse
                          104.17.24.14
                          cdnjs.cloudflare.comUnited States
                          13335CLOUDFLARENETUSfalse
                          34.104.35.123
                          unknownUnited States
                          15169GOOGLEUSfalse
                          1.1.1.1
                          unknownAustralia
                          13335CLOUDFLARENETUSfalse
                          74.125.133.84
                          unknownUnited States
                          15169GOOGLEUSfalse
                          142.250.186.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          157.240.0.35
                          unknownUnited States
                          32934FACEBOOKUSfalse
                          2.16.164.10
                          unknownEuropean Union
                          20940AKAMAI-ASN1EUfalse
                          192.124.249.105
                          www.mehaffyweber.comUnited States
                          30148SUCURI-SECUSfalse
                          142.250.185.238
                          unknownUnited States
                          15169GOOGLEUSfalse
                          216.58.206.46
                          unknownUnited States
                          15169GOOGLEUSfalse
                          13.107.42.14
                          unknownUnited States
                          8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                          239.255.255.250
                          unknownReserved
                          unknownunknownfalse
                          157.240.253.1
                          unknownUnited States
                          32934FACEBOOKUSfalse
                          172.217.23.100
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          157.240.253.35
                          star-mini.c10r.facebook.comUnited States
                          32934FACEBOOKUSfalse
                          216.58.212.163
                          unknownUnited States
                          15169GOOGLEUSfalse
                          172.217.16.195
                          unknownUnited States
                          15169GOOGLEUSfalse
                          88.221.110.145
                          unknownEuropean Union
                          20940AKAMAI-ASN1EUfalse
                          142.250.186.104
                          unknownUnited States
                          15169GOOGLEUSfalse
                          IP
                          192.168.2.16
                          192.168.2.6
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1528046
                          Start date and time:2024-10-07 14:46:33 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:defaultwindowsinteractivecookbook.jbs
                          Sample URL:HTTP://WWW.MEHAFFYWEBER.COM
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:13
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • EGA enabled
                          Analysis Mode:stream
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean1.win@23/235@28/271
                          • Exclude process from analysis (whitelisted): svchost.exe
                          • Excluded IPs from analysis (whitelisted): 172.217.16.195, 142.250.185.238, 74.125.133.84, 34.104.35.123, 216.58.212.163
                          • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, fonts.gstatic.com, clientservices.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • VT rate limit hit for: HTTP://WWW.MEHAFFYWEBER.COM
                          InputOutput
                          URL: https://www.mehaffyweber.com/?__im-xWvDKPgg=5192957996363359909 Model: jbxai
                          {
                          "brand":["MehaffyWeber"],
                          "contains_trigger_text":false,
                          "trigger_text":"",
                          "prominent_button_name":"unknown",
                          "text_input_field_labels":"unknown",
                          "pdf_icon_visible":false,
                          "has_visible_captcha":false,
                          "has_urgent_text":false,
                          "text":"Since 1946",
                          "has_visible_qrcode":false}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:47:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2673
                          Entropy (8bit):3.9790647294129835
                          Encrypted:false
                          SSDEEP:
                          MD5:DB5C2D9B911757AE80F57F49C592457E
                          SHA1:4530A30852CDF3A24AC5E1148AE1C4516FB3F7BD
                          SHA-256:E5F55CBA7CC4E68D80836E7F1F55CD5C8046CE7D6A0DBB8983B94F00693E5651
                          SHA-512:64563EDE4425F852C9BCA506252438A80FFD5FE2AABB4599B5EBDC65BA48F13850621D07B4185B65202B3EF8696E0161F0B9B5D8EBA841E2BA1525DC2B0B4849
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....o.......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7Z......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:47:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2675
                          Entropy (8bit):3.9994704574071744
                          Encrypted:false
                          SSDEEP:
                          MD5:A9D2CAA4034B03BDF814D8E46B0F84FF
                          SHA1:9E97986FC51F15DFFE9E7E562592AE94C28A6D7A
                          SHA-256:82EC09ECFD5475E552BA6D7EBE3D8525FBF3254D682EF81F65DDEAAAF62EA5BE
                          SHA-512:DDC1B4B12809C07A10A89912AE1F86594C98A259A757E820AE069B1061D368246BAE5A88EB6A4DAB93791335B4EAAD060184D7B18CBAFECB443F636D2A0332D8
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,............N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7Z......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2689
                          Entropy (8bit):4.005663210868571
                          Encrypted:false
                          SSDEEP:
                          MD5:449ACA39578304DDE17DA687B0190989
                          SHA1:77D4B3BDEF28141980B230CEEAB0B67D36ABB9FA
                          SHA-256:FDD0D97191D8DFF74754E8D0E9CF9102523D2996464FB222D6D763C46DFFB559
                          SHA-512:32E6C02DC2CCE2BB403640BB3142D874226DAD9B5B5E9C98C057CCAA06DFF90CB7D672661AA798F1BD22FB4AABC2B46801A6505F5EF5363225A874BFCFAABBE4
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7Z......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:47:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.994664666031808
                          Encrypted:false
                          SSDEEP:
                          MD5:7EAA4B3DCBC4E3DEE6006D0DC62D4291
                          SHA1:FC1565FE2DAF61970E93362F8D511260215587B6
                          SHA-256:1942261F6928EFF2F5DE52563E7B09F5B1D8444630AE22634E1C3AF524620FA8
                          SHA-512:04805EE1E444A1744BA658526C6CD6B74413F815A5876AAD926A16C730D29687525243239C2EEBCE8ACBC9858AB7F3CA0E18099F9F468003FC03FEA1F6A8FAFD
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7Z......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:47:09 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2677
                          Entropy (8bit):3.983616416746581
                          Encrypted:false
                          SSDEEP:
                          MD5:01E67EC1F74D4CB75DC525278F6316F2
                          SHA1:4B8BB42DAB791ECDAF7C8949128D4F0DE8B71E0C
                          SHA-256:09A293F762FFB75C84441B04156443C12D5805AA98421C48D4E8C1DC3D29E694
                          SHA-512:5CE4ABCF31672165F6740D948C146B289AB99757A32A5EF1FB511E2524C41270A12B9006F9CE57F2B032AA1F9DFDBFE02086D18FD0D1606A632623494B312CA1
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,...........N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7Z......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Oct 7 11:47:08 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                          Category:dropped
                          Size (bytes):2679
                          Entropy (8bit):3.993296122060179
                          Encrypted:false
                          SSDEEP:
                          MD5:E47335C94538A8F3B129AE7508B1907D
                          SHA1:3EF4AEFBDD5F79303CD50E6BC7F25AB862AEFE04
                          SHA-256:C63F8C89F29030092E4391646DA8B64F434F5B4C2C269AC05BCFA2C6C46B98E5
                          SHA-512:6AF41514C27BFE2B6B6EF21BD15ABCB624C7EC65939720E540418F4CBD71886745FCB4AE519ED5DB307C9EDDD4FDED91F73D51271955CA4C27644974C6B4D81D
                          Malicious:false
                          Reputation:unknown
                          Preview:L..................F.@.. ...$+.,....]......N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IGY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VGY.e....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VGY.e....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VGY.e..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VGY.e...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............7Z......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):29893
                          Entropy (8bit):7.98327164770936
                          Encrypted:false
                          SSDEEP:
                          MD5:016FB1F05AB80591CE3444166A740B5F
                          SHA1:A08255BCD900775A850F892E4B700E7F628BE52F
                          SHA-256:1B8011F65E997EF988FAC905AAD7A5F765C0B430A8163571C9D740410D4DB25E
                          SHA-512:7ADE9FFF285B06945D085FDE64F6DC415A47663859C193C3B7872EE382283CD51A8E7811F621D255D58668F828FF376AFA270E171F3D42014845F508EFCBCDA3
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE...........................................................................'*:),=.!.&(9&*=)-@+.@...+/E..-......... "1).B"$3........&%);%'7.....*#'9#&7-1E..+.....)(,?.3I..#. 0!$6$%5##0 #3..#17N+.B(*=...*+:,1H.........,-<-0B()6/3F%%2........./4L...16I..'"!-.........''4.................!...3:R................................................5:M&+?...12A....../0>........CFX........8=Q<BW......,+7...VZmEL`...fj{PVi..;......}.....?@O......LQe:Db.. O9........................Z_s.....9).......#.$pu.w|.5?Zjp.)$)............C1....KM[%..78Fpr|.../ .>Ij.....]l.bcp..._fyTU`..N\}Ud...FTw...~..ZC#l|..ww..DOnet........wy.$......H0,0y]0....jO(2+#....g2.....uXL@..rC?B...KIN....j]J..+.....l958.........QC9+smi.d..G.wA.....yh..]ga\....U....nO.v5...u;.....{#....q.IDATx..yLcU..Q....V..@Khk.NK..NaxC.qdS.C..h"Z%5...c\.2......(.u.1#. #...+.N.k4&~...z.....e..?>.{.yo..I%$z.(....T_O..T.3.<.Q1....nI.HJr..?...?...~..K.>....M...==.=...S...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):37639
                          Entropy (8bit):7.968946132526569
                          Encrypted:false
                          SSDEEP:
                          MD5:A4303F90507DDCDE0F94C66D6051209C
                          SHA1:9A43432FBD4A02346FB2A90C653DCBD26494AD1D
                          SHA-256:10C0C4D3716CC72F14433D623ACA8B0AF511B28624DFF6ACFA7A7E3CA5796052
                          SHA-512:385BF5BC8CD0439210F6E3DEA36E2C4F85A23AE424C22DEF64ADC4F469B05B822624CECB5032F0EB088242F96ED0AF4F7BCAC7D0FB4EC93DDDC1D96124E99FEF
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.........)')...-)',*+534'%'0+)...757...1/0...............,'$)&%3.+411...............<=A.........................($".,.............989...99?.. 61-...............831.....004.................-2.....++/.........@@D66;0-,...328............................~.....>;:...............................%#$...........................;75........C@=CEG........".................$(............}.............}v...JGC..........._`\....................ffa...pja`ZSJB;......C:3......OLH......}|{...I>3.....')-SH=i[Kq_J...t..~ytxtpYPGiaY..vXVR.....^bUG=4,xpf.n..`....l...\K<..{..sdTGJL%".JV\...tZeP=.s.oVoXA.iN.{^...sc{cIyj[....wm..fR\a.....^...^ee.oO.w.|V.vTPPQ.zkxww..eDNU6,%TC4...pom....z........um....s=FM....m..mfkk07=..Yfncs}..l............[..O....IDATx.t.kL[u..q...J5v..ub...2.M[;!.Z.m"E.....b..D[k`\....q..@.EE..$!......i4.F.....B..1~..)Ug|.s8..^|......`c.....`.........7..}A.;.L..u.w./..WW....&.......N.+.4[cVk.8...Z..m..&
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):25341
                          Entropy (8bit):7.969626200008893
                          Encrypted:false
                          SSDEEP:
                          MD5:AD521BBC4967BA0020F410B3075CCDCA
                          SHA1:629F3E3279D4F0D399A171F2CA41A62CEDCDAD48
                          SHA-256:A9D517996635A276017FDE143D9C25475E374293343A5AE3CDC3991F62256102
                          SHA-512:6BE81167C1A79B7786BC871D04E11F42FFA7F80079D1DB9289EF0D0ED6FED89FC3CD79A6DED1A4C0383DAD5E2F710AC37D6DAD91BF16209FF2BBF42BDFEDE450
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.........,+1...)). .$'&,"!&.."..... %$).........##(.-3//5.................................44:228......................106......~.~...57<%'+......}}|89?cab......_^_:<Bzxy|{z.........JKMqooxww......UTUXWYNNP...jijRQS>?Cwtueddtrr..ggg~..CDGFHJ...mmm.........9::+.3.........>BItuvY[[.../49^Z\FMU.....}.AFM.......k......|........MX_........f...IRY.....s......==?....:?F................ojk}y}743.....x......3/...AJQ...........*)...pqs.......y.zb&,0................toq..........................cpu.y...leg.......Z`dQ_g]hm....sE@?............nV...p...vjy~.}.uZKEG.....xjB86..k.?C.....p....p......{....................cT3HM..z...oa...z...gQwUK......hOE%6:o..Uks..............\y.O<6.mb...{aW.}...~....4VX...YG@8lk...G...rnZ.......g..k2W..._.IDATx.l.[L.e..p.S..Pk.pS.7]B...`..D.'..B...B?H.5.1....8...:C.XO.L4B..j..B<..F<...8...Q.).u...y..f..y......ZTWWw/....j............p.y..............s"..D....2......c....d..!...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 9432, version 1.0
                          Category:downloaded
                          Size (bytes):9432
                          Entropy (8bit):7.975908039386863
                          Encrypted:false
                          SSDEEP:
                          MD5:742DCDEAA3727DC977F708E73F15BCC8
                          SHA1:329ABD664902B2B6E92F9FE7CD50DFBCCD2BA760
                          SHA-256:349C9EAEB1DDFCA43B899F7479DEFEFA32BB049C49F25C9CCAA6432CF0FFAB95
                          SHA-512:CB37099C9C2F5CBB5FCEA1A09BBF986CD59329D7B846E12C9770FF439BBED87D2C65C5BB89C90B568BEFE5FDAD6FF91536D089729228FD7AC1FD40DA19722962
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/opensans/v15/mem6YaGs126MiZpBA-UFUK0Zdc1GAK6b.woff2
                          Preview:wOF2......$.......E...$..............................t.`..L....T....<..6.$..l. ..R..(..7.".8.@.m/.R=..."!.s.tB....Z9....x..se.=..vB..#.\."...tu..}..HV... ..6....C...=..Y.9....J.J@..@..0z.t...:.i..t.}....T].....N)}.K....S...;...&.X.O:.R..S...EN6...?.D#.<.)Q..Og.jV.[ o..+*..U.iR..?.K.....Ey....X..8..z....].....T......H]...^...,...R0..v.W.Z;.f.......c(....C.q.4..5b.;2.H..Y.@.<...GR...2..+....)P.e....`E.J.p.l.6YN."..d.l[...m..vK....S...Z|.a.-#..`...;B....#.[....h:A.f.....391wkR{9r]..4?....F...0|W]...[....0./.....a.0?...M.......w...P....>..\.?....._...~.7.........>.9y.#.Jf?_..E2Fp.kS.B.........[..V,uyE......1......h.../.@......+........yr..G..#...&.a..Q.z..N8&O_.......O.`.....^.&2....).......kT.........f..$s.U!.....e...0.m..MZ.k..[.rK..".QNc1.....[xx.g.J.{tY-..;......A..}..".... 1?.....dC&..W.!.>U...<.Ur.H....".7x....T[i.'.....M.....Uf .O.H.t".<r#....(Az..$3D.U.%.U.-3R.PY....:.y.1*+.. I...Mm8....[L.X,.Q...-.J<8.M^...f.}fly=....]4
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):46104
                          Entropy (8bit):7.985324565293398
                          Encrypted:false
                          SSDEEP:
                          MD5:106ED08E4D1163777E1E346EDF2A686B
                          SHA1:75DAC11CEEFEE5CF83E426C1960A866714ECECFC
                          SHA-256:8184E0CC7AC8EE183E890C54252CA8591D9B38EA73BBBF480834780C56D622F2
                          SHA-512:67429CD92B43373A522571838E8D8B78C0A54A5128913D77E0914FF533EC9495286CB35908875D271DB6D21B6C5A19DE22E0A3BFD8CFCEF1F07F2A461ACCA8BE
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...A..........h.z....PLTE......o..q...................................?............~..u..............r......................\\\WWW.........aaaz.....v....RRR.......ffe........LLM...............:98...kkj....GFG$(8..!...B@?.!/......+1C......z........z{.*')....6.201vvy........ ..........<.....a!..C...x.....r.......por6;I.....W!.....v..../.{..I......p)=DV...G....r..z.....D .............2Di.....HO^a...........l1.R....u......l....s.......~..A]...l.*T.6y..}.....|j..d...r.....Q+......~...h'.....z..v^..*7V.qE.......BSr^..jw.Rc.5M.~K3q...dG..B.L...X.D.z8....Y.a5x<.Hm.....xZ1X....ys.4e.obcm.....[9xc[...Sl.....k3g.S\m.oXSB8.......:w{XHjO<.}P.dP.....{ml.T.h...[OGJ{.kZR.k.`C1'g....U .`z...v.Y.e9"......@.$F.......5....B..;...........`..J.#FEo|....IDATx...L[U...H..L.m...q>oS...`.$m..B.l.2. ..b...G...1...)D@...X..<..E7..ta..af..L..S....{.sN..Rv......=.....D>Z...!j...h3.......t*..*..\*O...$'''.{B.D"..s....%..K..\...~;..K.=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):32426
                          Entropy (8bit):7.9735688007450864
                          Encrypted:false
                          SSDEEP:
                          MD5:90E41A56BC2A363DC9A4720363A7DD5D
                          SHA1:C708A353F885F48E740EAAE403BCB2B8FDD2376B
                          SHA-256:69856C9B7229148D31188535F55A02793EB007C4906AF0D58CE0505114140E4C
                          SHA-512:9FB73C7E1FACFDEBB5E234313E4F61CEE34337F2CCBDF3C2727A98BF2689C90D8E098328759EBD5E2989231EE8DAF90B5E578AC5853BBFF7335B144961D4E190
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE..................... !....#$................%'......... !...............(*"........#!.+.&.....1*5,................s("......."........./(............k.m......w..25..............593......6/.........A:),%.......7=8.....[SD.....Q?'>6%..)%.....s..E>-F8"..f93#......aH!....kV;........0+....}....IB3....`...h`QNG7L;"aZK@D?.....SM>bL2>1....q\H/UE,..dR8iM8...<@<...qY......[ucFTXT..{jPjO&.....ntm^...mgXX?....EIE.....T........LPK..Y.e9......rG6&.........i.......yG........^....~>.......{se.....}...zm.....x[`\........xSkYEuW@....r..KH5..eH......w[....wtX-....q.jQiE*|\4..gsN3....{.oJ.....{.n>Y?+.xa..l...jbhfYJ8....[C...........q]>.rX..........xqwu..u..d......c....s..kpm...,.....y~}..taRa> ...cF.... .....RB....{eIDATx...\.w..plY.......[.I...m..*.-*.....4..I...).$]..J.......cl.=..};..~.t:].....y...}k.w...7.....h.@.ww_ww....? ......D[|@o..V.2.x......={~.{..N....|OY.v..=......U;..Y[/_
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):42455
                          Entropy (8bit):7.992520807745777
                          Encrypted:true
                          SSDEEP:
                          MD5:199F3ED121D961C3256EA80B1467FDCD
                          SHA1:1417AF1AFE38D853DB542815F70D4A9C0C61697A
                          SHA-256:52D442C476388FA5EA0E2859FCA03A1D225BFFBF3237BA525E98B2AE51B74997
                          SHA-512:68C1BE116EDCCEC3D36F8A66E70CB1572F520881C48E05E5FDF2857C7581E39CA2B7EFFEEA21C16C60F16B3D51AB7E9E9ED88D01D67BB1517257A57FABDC00D5
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.........................................L............"2P..............222........555...//.SRRWWV...........88:.(<...\[Y......IIH............................!3DBA...,+*9Kk......6Ih......FEE........`_]...(('.$8.*H>>?",@...OOP"! ........9Np~|y.........ywshfc..}6Fb...........qok:;=......=<;...zyv......NLK..........................3C^...........(3I876......A?>...ATstrn......kjg..........<V&$#<QsAQm'7Unlh........z... .............~xxto.......ec_......+7N......ls.FWu......7>N3:J.../6F@AD...\k._gx...$0E~zs....go....t{....|..1@[......<BR...ccbEL\:DX...?Mf.........>H]:Id...mw.SZj{..W_odk{...GPd...OVe0;P...K[yWX[......u.....ap.\crO[qILP........VTQ...ly.ttrWd~......IUlft.[\_4?TUf.......t~.)1Bo}.KQ_z..BHU{..),0N_~"$(QTX..'T`w......CFJsx.`djdho[_g05>lmo.....{.....IDATx..]..Q...@7~......Px..{%.]...U... .......Nu..K.M...H.M.....N..KY.....xv*+.zf:.'.......*..\~...._>}.{...7...S.>|xccc.!>].r...g.........ssG...-..-/,,...-bO/.-.-..r..j...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 10408, version 1.0
                          Category:downloaded
                          Size (bytes):10408
                          Entropy (8bit):7.978692805142149
                          Encrypted:false
                          SSDEEP:
                          MD5:590D9EF5995B95FA4582DDB711B35B73
                          SHA1:A4F70C69860CEE9C8B0E8765C6B28811F2B1C580
                          SHA-256:5AF3228A8750E94C9E54C60587C9C6B27EC5BF5FDFA6B86944BD764EC95E9B20
                          SHA-512:14BBF6EC183A758B9FCA82D5DE5707E54B264D049ECBA8F318442897BE4D55881A0D6B0BE477952D5B2A292451816902558E7A31640253339ED1CCBEC645B5DD
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/fonts/mehaffy.woff2?54054485
                          Preview:wOF2......(.......K4..(P.........................T.V..~. ..p....4.u.`..6.$..<. ..A..\.....C...r;..../3..4..U..d..In..}...(...A.7AB^."{..wf. .....XUY./...C.....x."."......d.S%U.......kV..fk..[..R.{....$...5.....)jQ.......y...C!.5j.&[.;..<.i...&3A....s.9..{...)...*...........=b`...I.Lp>.hDDD.BP......D.<..\..[.k.<.yY.}.Ul.............{.{U..=+....|..k...iD.4..P<H ..B.B.....?+J....~.,b_.......(9...u.f.M........I;7=!u...~.L..R.G..*.[N...Q`.}\..H.......-.. .?.e.glg...:.GT..*e1.....do..#...d......*.Bh..>..!v.....A.\.-...]................V.'T.x..JN..o.[...9..I..cl.g.?[..C.`.P..L<.l..n........o.-v..z.....L7..3.^6J..(+.A.c.5p.F..{.....~.......>............e.z....H%R...'.m.....b..##.}..IQ9_.....?.....(....Zl..............#..s.'.'n.<.Kz.oQnM.|*..\B....<..."O.l9r..W.P........M.H,.............q. e.T7....h..w . .A!....BP.A%....BP.A#....B..AGA.UB.D..}00.ah|.#.k...01~...#.4..........+.....F..V..N7.^..p.-p..8.p..p..a..7s...|x.F..w.G^....i....*O...o.p...^..{.9.g.'..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):31742
                          Entropy (8bit):7.985213649520937
                          Encrypted:false
                          SSDEEP:
                          MD5:A6AD86D63DDCFEBE45DEE83C8AAFB5DC
                          SHA1:2736DB420B26983BF2359487AB1231C31034445A
                          SHA-256:64CFFA5C63211F2BEA709662CCCBE428F1FCBEEF84CDD22EAD6B20CFC5716416
                          SHA-512:B763D118BB436296C1AD6931ABA34F6952C1301D39527398BC34AD1D4A3665E6EA5D36F170E461F11C5250EBFE68721DEFAF3011C87CD214FB261FFB38E6ADEC
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/06/FMCSA-compliance-investigation-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE...e..Z]iY.....WZfJ..C.....[[d...........a_f...XX`m.......]_m...P.._..VU[..._]b...\Z_...S............. .....$...acq.....................SVa...gdi.............)$""..#.....ggr...................`.....SPT=99......MKN...5..X........6.....522...z.....=...~|5,'...njlkkvaakQEC.....GEH...... ......$,...+..\STJ?9??B~z|...u.....i........,,/......dZU...i`_......tsv.....#...wp...[OJ..............A5.C..OQ\.Ctsy.ug_}...............5..9..............,7A.....v...na......xplq_T..Dk.....iUH...kq...y.{n...V.&V..B[iI..\G:t..?MY..4.d.Oo.Z..S-9...;.&0BRJ..k..McwT.....y..8i..M{...j.*x..cs.)Pg.$9....6_.9X..2...j....|f....._uthEXKw./[x.3N.S...=.0H.....Q;t.Xz...T.<H.!3....7hj0@..@.UR....k.._v~Wx...!g.{o.}.....y.RJm.s..Z..UZ...............D..Ra..j\zoH.Q..P..#.....n.:..x.IDATx.....@......%..X.....Qc!>...ET....A.R..................E..+.X....w.G......$..&...3sokJ....y'f..nKIP.T....{.S.:....<.Q()..b..c.(.".6.NA;.ma..1....p.+.#.[X8q...{.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):35773
                          Entropy (8bit):7.973375409426423
                          Encrypted:false
                          SSDEEP:
                          MD5:0775E34EC5C5274AF9FC9A52AE0F99C6
                          SHA1:62DF5087AC56EC49C21B231549C438C116F9F871
                          SHA-256:A45F22A9FE4615A5F384F0FB2E36269E869E8B09D45869470EF1D5B100166493
                          SHA-512:5913B5BD8F1CD2F0A232A6A2E6F291DF4E63B36B9743143F65F6A34D76906689CC916505C788D119E19413D57A588B48C949E24A81F0E58EFB23A8524C558E7B
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/03/nasdaq-board-diversity-disclosure-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....!"... $%"'&.. %**41,..../-+,*...}c950'-/+03...'(&342...m[.ua<;9...c.........A?<.(+......GB=.............................LHBQ?2TE:...8@E...hF/......49;.57...pLJ;/...:GO#!.|.....LXa........yfS5,#Q_k..n@80.....l.....>0$DQYYOF}^F..Z]a/>GTKC -2...gmtG4$.mQs_M.vR_ULPs..!&.........`@(..yT:&.....fCfZQ^B3.......fFMQqL2.U9...Uz..~Z{.....QTW........tU=*8@ADH.rU..r~..............~.tTcfj.lLZgtEbx,&....ty..iP....mrz..i.....cF...x[....aH<...}...........\?...%3:w..Y..>Yn.yS...mL....g.{Z}vq..ormjpI=.........u..t.q...{L8n...........u.....YF..o............}....a..^..|mWHh..........S@`..Rk....9Pc..x.eH.xchO?bs.m..Ej....h....kc^.....0GX............b|.....n_{RF..x............dV...Ew..YP...ql.}t....dU.o`.wu....`T...x.............xIDATx.t..k#e..[.Nv.N.vh1...8.....C........YZoJ..K.eY.B.....m*e..P[(....C......<.;o.NZ...D7..w..3..P~.6j...e[Q.... .t:..v.l..V.7.F...a...i#..Z.. .LD!.v3N.p>..i.?...AS"V.]....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):24588
                          Entropy (8bit):7.988208045229747
                          Encrypted:false
                          SSDEEP:
                          MD5:CEB00161A1C17ED9D7EA69E544C20B5D
                          SHA1:F8E3F516F008AB4377864BA29593A41C0D954BD5
                          SHA-256:79CA9F0F4F038A5078F8B1BB3E0959050C4268C5C65F7890182E4AEC11A82B94
                          SHA-512:15DF677AD96499013B6B23697C40DD5792FCD78B6DCEB1023450238188D649A09CDFA756B9B9BB084C0F31EAA301F3FFF7C77E23335E942C42F6AF9D07958600
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/07/Liability-waivers-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE...........................................................................................................................................................................................................................................................!........$q|...(.........bn........%=..-........1........5u..&2J.!9VatJWm*6Ojv.N[o;Ib0=V.*B......@NfQ^s".F...my.er.7E^RWby..\i},9S...Wey2@Zjr.ESjIRe{..{....._eq;BS`j{ $2pv.Z_j).=@HY...w|.AL`...39HhlwHN].OE|..].IDATx...S.W..c."$lL.$!.... ..ii..U.......6(....<F3.R.t._.....9.qv.....{....|..9..F</J.&..N.>-.I..X.........)R..!...q.u.}.k...go..Y^kl...~.`.....mm//=*vA....zK.;F}}|HM.m..h....m..c==..w.....g..^ |DO$.y......:...8.y.d..O&...)R&3.i....0...........~F..}...3C..|....[..O?+.]..ts.......#%.}..,.j..#..Et'.8..F.(.....ud.......>.?M!.*....T&E.#....d... ~Qt....f....0...>=;{..2..ol...H...{...n..Y...6xA.J..x.._/s............-.. W...Q2"~..[3.+oK.3`...X.k.W.-s.a~...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):26921
                          Entropy (8bit):7.98098556009476
                          Encrypted:false
                          SSDEEP:
                          MD5:3AFCC8ED6FD05A1F428C545DAE3B8D68
                          SHA1:6A8279E6CF3B178E53D446A3FBC001E19A8E593E
                          SHA-256:3D4A34D3EABFE6C66B6B81A65965810593C610B54A079E94D23D509744E15966
                          SHA-512:59CBAB3B0B37D16807C220B3A59908A9A08D8A8A01B33B5F1444A1CB66D9BCDBEB6C82C0D9717D071D060E3D2813D24524CF739D3CFE055C79B6A52A8B4CBD62
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r......................................................................................3.................#bR.3NP'.j'...-....f.`.Z....SA..iKNny..cC......E....X.y.k.+......!.]..K....{>..y......,..*......M<:.^G[...[....br5R..v..G^..u{.0|..].).zE_.2....Q....SFoG.@.q....p.G.].v...7s...&..k..).za9...(.z.~....S9.Q...e..L ..r5.%..s.V..8..&h.d.3....3.>.8..7W..3v1(......Y..O?.b#s>3G*....y../%...y....f^p../.=U.Y.....~.<....b$......RC...~...=.D.h....@...di.n.|....Yq../..p.Dh.....2..y....p.[.r!.....5.#...O....%.=....U..9....c...c...0...\.t.........$j.`.`hM&....R..7..J.....y2.qZ.4..g........-...Z..{2sY_;.[6...P.1..."*..\.FKz..~....Ey...i.....Y.ghd.._.1..1....N%7..+vn...qz.s.V....R.,G}=......T.F...8}2..U.<....`..[.....O...]./G.d..Y..(q(.I..c.....g.......`...Q..X....N^.]C:0'Sl$7C..@ycy.e...a...<.oY........2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):44735
                          Entropy (8bit):7.989062906508733
                          Encrypted:false
                          SSDEEP:
                          MD5:1CA5C9FC8B197F66FA8C1C62FC4EC9BB
                          SHA1:E656639A8748E48DDD96645C5062D93C50ACA994
                          SHA-256:FC62F9211685AA309795DA4C5D35E0FB3C538D3FD602A5909811C58EC575EFF8
                          SHA-512:1D962B6F019EC72F63169A38F45781945F9BB4C9FCF1FE451DA2E0721A5C15B9C7FF89F41BC1DC05CFDCF22C73BC2077C5C69EAE9C5DD8D6FEC1D9525CC2E81A
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/03/Canva-Construction-Litigatioin-COVID-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE..........................................~~............................yy|...................;41...............B:6.....xsq................zu......smi..............YOK...y~.............NNT........s.........I@<...MHH......<D..&............}..mfbTG>4,)...zh^`eveW7:A...nqt.........+5....&,....XVY....n\fimaj.{..p^M......BN....lu.ry.......CAD.......z..........te)%&LZ......w..h...aWO...`N=%..PWaN>0.Phs.......2$..!#...b\ZBFN..58.j`Y0@.gWH.F..9..$I7&Ve.?/!...+.8.L......dmzX[.....H.?...1%.]ZD0MO...N.wZ....r..1)@+..Xcq.....Qm}....r....iN.n..2..S..d.......3.+Q|..6L3....0..S..h..T..\e;._....G. B..a..jr:..DHX3..]..S...Sm..2..n5F^ovP..y.A..0....xlS;..G~.k..x.v0.H...o._...x}];{y CXs.lA.8iL[D. hl ..".n/Z.@I..e.wP._...p1v.......8......zIDATx.\..H.u.......]ai....1(k.`:V8h..Q.K.5.t.."m.)..&..fc..."..h[.?n.g)..9.k...m...!."..W#......<..)...y.>6...x2.,...L2..d.<.0L...'.F..If.er....t.....y..]('s.d2..kj..Z..$.r8,..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):10936
                          Entropy (8bit):7.955649610261309
                          Encrypted:false
                          SSDEEP:
                          MD5:DFA95D9CF4CDE49C6F2D1C79D4B6241D
                          SHA1:4A94CA10510FAB75FE58F718D4CB4390C5E7A1DC
                          SHA-256:7AC35504D24D9CCA15277A5353C76017684D4ACED0C52313AE907793F9593886
                          SHA-512:0F7810E0F6E900797C94130E3A9B4645250910A67A7CA81058DD3E332EBE1B25A115918F2ACB98E33CEBA70E80B196475C0052B104E3A82BC17A37CA33E1CC82
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........r..................................................................................._..a.q..9$u.1@yp.@:e...._.$q.....*5.L...c.&EfI2..!.8..IB.L.g..i....pIdHU!...J..y.....b..I.."..8.xfG..p.1+P...^L=:..q2...)+..B....M...R.[..-%)qc9.."..q...y.^qv.t.A...tB.a.a.0..c..r..mAc..h.m 2K ..fq.. .<..J...yx..3...8.c..SC.[...P...,..b((..i1.8.8.2'......t.....BV# ..%..B..X.AB"^. c.X.XLB..t.i.@...a..k2.#N.W.W......yR......j.D...,/$H.4J.FW.x..H.8.0..0%........ :x.v....tr..y...q...f..LD.$9$}G.5+.F...."8.P.`c.....ck".<f.WK3....r.{v..7........@...u.GS5.G_'V.Y.d.Y+...Psp"Tg...oYh.E..S%."P7<..k..7|.6.../g....?[..Yqyq...(Re.:Iz.7.=.....d.4..`S< ..*,J./.Z..ac.I.....br...U).y.\7N9].Z..iaaid\Z^^.Z.Y.w......+....&.:..0...(J.;..GA.j9+):..H...-o.XVt.7.|.......6T.H....,,,,.].]~..._.....k.{..y.3..3T.%&.Y.>t.<..a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 8800, version 1.0
                          Category:downloaded
                          Size (bytes):8800
                          Entropy (8bit):7.974081868737419
                          Encrypted:false
                          SSDEEP:
                          MD5:7631D9DC713CD0544300C5AEF9394F54
                          SHA1:31223824922AFEFFE5349644E3F5AB82EBEC197D
                          SHA-256:FE32C9921874B35B87ACB0A3B558784CA7B9FED91ED34C1D2A68B6566C9D09BE
                          SHA-512:A7DA6B31C6345764A5AC7DB0BDB3B54D84CE73217573AFEB4EB5A3D86660838C5B78D73DEAD0793B5A714390626BBE65F59E8FB835ED50254800C4EF9924FEDE
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/opensans/v15/mem5YaGs126MiZpBA-UN7rgOUuhpKKSTjw.woff2
                          Preview:wOF2......"`......A..."..............................t.`..L......<..<..6.$..l. ..B..(.]3..~.^V.(.......1....D8 ......P.....d.p&G..Z...i#..J+....Q...kry.w..%3."..\D.@..T...b..'C..N...N....Q.. .6b..b.Us..Y...Y...3...(W?.|{....'.1M..D K.I.|v......wK..L...e.....\...&..;..JX.k.h.m.j.k.r.@........w..(....../.Nj..[w.....u...aF...VLE.X*P.K.|=.......I...#.s${3#w....*Sz.b..-`..E....J4.K.2..............(."."w......L_'J.T.... 'SH......O..27..`.;SeD.S........'G..`....#.....F..2.z....ng... .m..o......}..X....{.9.V..(o.L....[..s\.....6.+[.......p...x............N...[..5.....O.;.\.].O...y1?.WG..Q.(......JE.kH.lD.$....'..G).g..Z.Zu..g....f...go.x......\..^....f....".&...."+.Ko..!..0"..ST..#...(.H..T..Z....T7.x.T......]e...K5...Y.%...7.;......_j.....^........O..;n,PJ....26..2..H.?......NM.K...n...M.nh.P..}.!.x..>1..8.YF.L..p.;.'.j.....9im.")[k.$...7......s.......=.@.......xg...`...x&pC(..........e.`.A..7xznR.D..8.I3.....M. ...Y.\.....9...JUh...HC.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):25499
                          Entropy (8bit):7.9595049409391985
                          Encrypted:false
                          SSDEEP:
                          MD5:544553F4C2C6B607445C14748C9F3EAA
                          SHA1:6AEA7C707588B90C6F4D04E990B0813A47C2DCCB
                          SHA-256:CFF23246FB5F993E95D7D0B7BB3FC3E99DB6329CC7784875FBDC0C805CB266FA
                          SHA-512:E7A239FB16140A3AD41002EB172F5F63B2504F05DE487E0AA6B923708FC61E5D0EE398A7B8DDD972884AC642EE8B6B202E7A5F2068F89EEA4408DA5BC29FF5C3
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/06/Untitled-design-2021-06-22T105256.808-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE..............................................................#...........................9Tq.................)....... .......4................!")............SRS........6Ok..D\q........{....wNMN.....cbeJHI............+-....j].......8R................;YzDCD..547bm..D[$*6...oot...||.[YW>=?]\_...himBO^'9M.....wvzKcx....(>c...rc/AT.......Jc.Tl{....Xex........0Ja...:HT-#....t~..........2H.%4.........x.....,2?....1DTk....ls.hw.>Ze...UV\.........Mh39F...q.....................<_..............{.. =[...Nx..^y...{iP\j...c............q...Hf....b................Wp...|...(o....W............\s...~..............vw..........}i....$Iq.......o.....tld*.....{.Cm....|......E:,..M.S{.q...xj........n`P...;..u...k....`VIDATx..=hSQ......D.ZDT.%.(.ht..A....1KA....A..b....D......*R.!."._.56....U1J....s..y7.....Tko....o..J...<4c.g%.@F.#..aM.F6..$..Qo6....x....^.Z..p ...<......yt..e...f....Y.k.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):22883
                          Entropy (8bit):7.977467957926534
                          Encrypted:false
                          SSDEEP:
                          MD5:23C37834957A76FC58437B80386C1593
                          SHA1:01499C61A898C9FA1E8B2CFC3AD8DE24D63AA9EA
                          SHA-256:EE7A95846669F904B3C534EC71CB959C3C7624125722BEDDE8FAD5D58F9C81DF
                          SHA-512:36BCBF2835111733D019963F8FCB47D0053BB1614FFD6AA8286486AEA8609DE8E7973006EB8BA3E0FCAEBA7F6DABD86487099F4AE3825BE9012C1D4487CCABEE
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE....3d.............../X...........=n...............pqp...............................n........uvt...rsr...Wx....x..@e................}~|...kkj........non...~.~......{}{iih......mml!........+..............z{y......\[[&.....................&.....yzxwxw.....ggf......~...&..1.........eed7..............%Ny..........Jv....bba......................;_........Ei.............~.............*S}../.......}y.|}..__^..............Ss..xe..............q...........H&.ri........vVR.?)-= ......zw..r^...5\....zu.wwta..to.h\.g,!G..cS~.uX;..OI..l...YHsvw..}ICB|8(.v.ziP<f8.##.%SML.....XI.gV.[TQ;'J.K?.O8Nm.P6P.^E.@0h...w...W.....C2[.}c.j_f^[.lO2.=t..I73+**I@|.MU.\Ql90X.$...+.3cb.tplE)<988.fk.F:`Ee.zonn.............KJ......wl.......b`.....:.J...V.IDATx.b..@..qH..V...F.........?...VA..0....p.rN..e..AH.$..p.. .pS....P...6.JP....oR.......,<.:;.D.........,r..r..5.E~.......>.#T..<..C}:.s.m...:.e6.....a8.N_........B...U.m....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):30614
                          Entropy (8bit):7.968416505114968
                          Encrypted:false
                          SSDEEP:
                          MD5:860BE3C332A56339AE1C75227460128F
                          SHA1:B67DC1C324FA550784F0118038F5ECBC88E33F7E
                          SHA-256:76DA5E8CC570C7195088832438249FF746BEBF6515CB69C7606240626F3D4764
                          SHA-512:3BD421B276082915ADF79744EED178F5C88ADD0D20B1F14B6C0937FEC96801E67D6829F570C9E68BC6E91CD5CF76DBB82D2BFA60240C8DE415EB1A2F0D4C73FD
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/08/texas-prompt-payment-act-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.../P~......<\.n...........*Jw5U...._4..t..&.....y..........Ec.f|....1*7_v.&"0,FnMi.Tp..d64#-.....$*.">-8......K..>..0..I\......9Ox...\o.Wi.5...h=%Ai.t@V..W,R,7D7C[?&.qQPb.FBPY.).lGE.!H#-63BY..q~.h8#TIS...pX.wW.iU..S@G...:Kl5Da;/'RR`g)5.......aPP7%.....uD1...^[j......[J`SZit..`?~K<mbj..bfE/...D,..zyi.....uOC8.....sK.jIb6B.f<...TCmM9]...y.z`kK%&;].z..x............&G.........l[J...1RQ%....yojwS8yu..yP.......ueu4A....vbL@7...}.u^PF....l..e.X:.|!ygX.....l.F'....}k..d6...f4&..c...pk`\[E8y..HUt..5C...N1yox..g.d....Q|]E..oki{....s;.oB.~Au9..y......6<P.....V.v$.....n.....qb1....]...l.)........s}#2oHS.~.^...y..W........m.6d.J......[c|.k#r@..W.kX.0.....4....FS.Z1......4A.T...#.......]g..1.\g.LY...o|.?K.ej....H.$3...dY...tQIDATx..wLke..... QR.$6..C...CRcl5.m....a+j.b..]w"..b.Q,8..*8.#u.[n..8.^W...Q\.!....C.u>.....y.......>.w`v`&.H......O..R.....i....b1...l.....]s..A..in..k..J.f.k.xbff&.\[[[__...=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2345)
                          Category:dropped
                          Size (bytes):207197
                          Entropy (8bit):5.533781306501971
                          Encrypted:false
                          SSDEEP:
                          MD5:653871628C39E4FE37ACDF3BA93BC4E8
                          SHA1:3E7F7DCF3387D4E072E0A7AD75A4E0BA10C1BAC2
                          SHA-256:E5FACA5A26AE468A4FA8B3EA5D0CE942E7A778C5CEAA7F558C4EA6FA3CE17249
                          SHA-512:DF22ACAD94D71E226A41AB70ABE8D2649F834B7CD1F1D1AB7B8450A7202DFC621F84841E0CCC20F3ABB6CCFAF3D3B962AD33B5E4D92CDD3191C9B6B35C1EBBAC
                          Malicious:false
                          Reputation:unknown
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):27237
                          Entropy (8bit):7.9210987057557665
                          Encrypted:false
                          SSDEEP:
                          MD5:9752D4BDB55EC8CC4DD7AB50A10BDB80
                          SHA1:E7CE82BBD449758973FD569FB7539290B5611385
                          SHA-256:88C36964A86622E1B8E9B495312024AD8112D1D1C5CCC6038896DEFC3EC3A46F
                          SHA-512:A0BA44FD646A72731144ADB57A0D6262EF964437A5723B361A08C4CBD361BA676B12351B717B36CC248FE762DD52148A653D648C714016C8D036AFFDB48E3556
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.............................................................................................................................................................................................................................................................................................................~.....................XR.c]..................P?...xM@.............ps..............llxVVqMK........pG<....wl}RK......fe...^U.~m..........wyi@4..........~^a.{|.`]............k_.rf......tr.if...............r...b9+.......................jMQ..^...........w........~~.lq........aDEv........{.................VC................|d........T4-...v.........yw......C....`L#..dg.NVz...s.._|.g..+........g IDATx..kL[e..p.K..;.Xhw....".^.h..b..,.f..@7G7..el...%V.Lg..#:3u..5!H..D...&.&..b..D....d|.....>/..........U.xkkk.=.Om.....x..u....LNLMM&.F4gfs.L.4..%3kD.SS.|&.H.L.`.2.H0...4..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):10771
                          Entropy (8bit):7.943009645900895
                          Encrypted:false
                          SSDEEP:
                          MD5:328FEA507FE8D9A725FDEB2998F3E65B
                          SHA1:844BDEF311A94C33DB9DFFBB09BFF1A0012AE53D
                          SHA-256:CD0FE225E508758344599C48ACC46913B83C9046FCD3478A75136B1203123906
                          SHA-512:51B613AE8DD76F4BC57E8558C9359491C89B484C604742CF95D00D0E750F9A71356F902BD205B35B802F962F4311786FC12BC1F34614C2F3BA89BDA9EE6491C2
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r.....................................................................................o;~W.!......a'....lq.........T:....e...N...U..6%..@..~[..N..xc...F..r.. ...sY.7....z|...K.....d..ch..`.X.6Ne./..O.)^...`..h..!.........t../jX.....1@. V$.......3......$Hl.....6.@8.0..!.....i..(....;I....i.m....n....o[....d.........")f..."X.L...0P@@C. ......KX...n\....F}.'.......>..'..>...t..,.A(.y8l....$0 %.F4.:..C.J0.............m.I.....FQI...<^..".~.=.Wm....R.....e.......Ib.2.....c!.....T...l-.-.b...%@..&.g..{N.&.....M....0....M~K...@. .CYU;."0.`A.TB0.....".K"m....jP4C...b..#...W....._.......O......Z .``H..E..SL.P2(0........F..hfz...5.@.`.9!.r....v..V......e....y>N.o8n......"....B...l.....` @.!(..2...*..&...*.z....u.h....6...G5.=.?A.......F..N....!`.HH`[.@(e.d.(.c.......]..d.6..s1...j....b..nw../...w~
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):31093
                          Entropy (8bit):7.974551851939977
                          Encrypted:false
                          SSDEEP:
                          MD5:43633CF9FBB4739CAB0ED2123CB8241A
                          SHA1:703D035455E64FBD3AF46F50F664AEB8F7AB765A
                          SHA-256:8D6409DEED7892155BD72950333DC96243D7FC5D01EAF2BDFC782400D3C1D63F
                          SHA-512:F3B0B34AE4F7EEA9F643EC5EC7062EBBEAFC384D5EB28F90C17A79BB3069C687F3D9F4CF0C6743FE99C3CB0A4C549679A7F077DDBE4A89C9B84BFBDD70406BF4
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/11/title-vii-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE......................................................... .....'#!......$ .............,%#..................................................... ..3'!510!..<2.0#..........=.'$..7+%..........*!.......$.....955...G71,)(......K;4...B3-...............6.+...TB;0--...(.............D>=O>8'.....=:9..........gUO...[?-L1"2*(Q6&.....USRG,....FDC......_B0V:*........B(.......ud]...`LEA74;'...........PMLVFAhJ8KIH.......}...p]VdPI...4.....;"....ZWV.....dF3}nfh\U.............y......MB?.sl..\HAuS>......^\[.........oN;......{szib.cN.v^....]Jhfe..jc``{WC...mjj...................rnn........h.lV........|...vst...|xx.oV....vp.s]..s.ne.dM..s.~......yg......sVIH2)YMJ.bQ....{e..........\6..eZ..r.....}...............u.|w...]BnI-...KB}H5............Q|.Eq.......v0IDATx..[h.P...v.V..i....}.E..qH..*...P.Tq.E.......2.*L...&>(...........xy.........4..?i.......v.I.q./....3~......<rq..f|......g....54..O..7B..1m.....K^..L.F..sg..._n...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):9212
                          Entropy (8bit):7.946056023857229
                          Encrypted:false
                          SSDEEP:
                          MD5:DA067B8B07891AAA4502B198F8DF6768
                          SHA1:9E1F74EF7A3C831C8562A20951F3445295692AA6
                          SHA-256:8755DD3E2B550D52A8551F8866FC1E0C0EB9636E03B919540564116CEF60C83D
                          SHA-512:BEB0916922FB1D35FBE863BA5053779449A129FA503500E35F58EDF8B0E716DFECAFDB7CB88304A2C920B06689D42918B11D3814C798CC8E26330200BC823279
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.........................................................................r...................................................................................._o...D.g..p...e...6.5.8.ts...'5.......K....3B.I.~..........G.D....)./_K1Ga.f..>.....~........&P.L...T.C0 RMm..6.6.nv...l.....W..W....i_.m.^j.............MU..}G.0....&....M>SQ..._."...'..rg..88...@.An.e.Ju...W..[..|....1...'^.j"S....~qf.v`U{.....M.....:.n..Td......h........8.^>"....&C<.K..T..4`RvH)..UucVov.w...7`..U..*.q....41......leZ....W..W..4...i..]..5se.j......Vro5y.D..L:|E..$L.....R....I.9...~cv..,.?3l.....M9U.f+...}.=..#s.>z..7W['Ww.6..N..^...f..g./......9........5.....=...<3. q...(h...A.,W#r[s.4...........h..N.mzu.0..kr....[.MB`O.Mn_@.j....]..B...OO....h..........=....3..8...hf..j.8....S..v.n...k.z..}...SNuz.....=f.e..g,!H&.,...oo..n.....i~:....z.x^........'..p.;....H.!...j..%.1..].F..6..k.~i..d
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 77160, version 4.459
                          Category:downloaded
                          Size (bytes):77160
                          Entropy (8bit):7.996509451516447
                          Encrypted:true
                          SSDEEP:
                          MD5:AF7AE505A9EED503F8B8E6982036873E
                          SHA1:D6F48CBA7D076FB6F2FD6BA993A75B9DC1ECBF0C
                          SHA-256:2ADEFCBC041E7D18FCF2D417879DC5A09997AA64D675B7A3C4B6CE33DA13F3FE
                          SHA-512:838FEFDBC14901F41EDF995A78FDAC55764CD4912CCB734B8BEA4909194582904D8F2AFDF2B6C428667912CE4D65681A1044D045D1BC6DE2B14113F0315FC892
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/fonts/fontawesome-webfont.woff2?v=4.7.0
                          Preview:wOF2......-h..........-.........................?FFTM.. .`..r.....(..X.6.$..p..... .....u[R.rGa...*...'.=.:..&..=r.*.......].t..E.n.......1F...@....|....f.m.`.$..@d[BQ.$([U<+(..@P.5..`....>.P..;.(..1..l..h...)..Yy..Ji......|%..^..G..3..n........D..p\Yr .L.P.....t.)......6R.^"S.L~.YR.CXR...4...F.y\[..7n..|.s.q..M..%K......,.....L.t.'....M.,..c..+b....O.s.^.$...z...m...h&gb...v.....'..6.:....s.m.b.1.m0"....*V.....c.$,0ATPT.1.....<..;...`..'.H.?.s.:..ND.....I..$..T..[..b4........,....bl6...IL.i}.&.4.m,'....#....Rw..bu..,K......v....m_-...\H....HH.......?...m..9P...)9.J..$.....8......~.;.r..n.=$.....Nddn.!'....;...8..'.N...!.-..J.........X.=.,......"`:....... {......K!'...-FH....#$~.Z_.......N5VU8F....%.P..........Cp..$.Q.......r.....k.k...3...:R.%....2{.....h%.)8..........ILK.6v.#......,;.6..N.2.hv...........OO..t#....xT..Bf....q^.#....?{.5b.I..%-WZ..b.A...^.1..n5.....NQ.Y'.........S.....!t" .`b3..%....35....fv;....l..9.:jgf?gr..p.x. ..|.. $. e.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):17938
                          Entropy (8bit):7.973501173766786
                          Encrypted:false
                          SSDEEP:
                          MD5:8201537ECF74E654A78BCB8046B32218
                          SHA1:C147677A7C2A27E6FF09C1C47A809470EA6C6E04
                          SHA-256:0B9B57729A71779B7FAC221723345D33AEECB06A9A8A851FBA2911431501F6E9
                          SHA-512:870ECFA35A0B11F79CB2B6B491D5D073CB688944B8AA86F61BF6D2BB607F2F165F38B51E17176FB6B4AA77852B584AD31810A0F4EE574AF01575BDB19D5FEC70
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&........r...................................................................................w......{5.y..V..J..~<..}.F....x<...^5...,*.eqOB?@.VC....0.C.b.%..A;.:Pgg.On&.....L=QX.3e....!...G..m..zi.r..O..iW.U...T.B.<.m..3...^.....V..T../.$Nh..v.}.m....t (...i....X..8.z!....N........./Z..3.Y}^.#J./.....+...HX..].@.y7.}...*._:..<.s.7.6..SH..._>.0W^.,.WRQ.!.Q...]...>gi...-y....qs[:...;..D...YE..[..!.l.(...8.....l..........l..$...s.3....:.v..N...".q...F..L6.w..|..D.5....y...Ry.9......[.Ni.m.....(...rY...=P..d...x.EK.8B.^z.s.::.R.{.v.#uV.Fb...-...Cs*_.ZBqr.........\..F4..Y.k.wsB..f.LL..m.bT..>.Xgm..j..o.%6K.d.%...2.....d.!g.v.P..4.`mj..0..;..d.d.9A. .t^>K.....t......h...i..h.[yE.:.4+...^3V..3l/.1.U..1.%..3.6.......yy.W.~.Y..&..nR.!xJ..@..&..$..g':..S.....K6.....B. .+V.AY...-..\f..r....u...*.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):8693
                          Entropy (8bit):7.892722331628694
                          Encrypted:false
                          SSDEEP:
                          MD5:E11F72AF760B3FFDF7F9D4518C22922C
                          SHA1:8A95048071195182A6960249D63E8111CFA3D0D5
                          SHA-256:BBDE04BD73C907FD3033725CEA626CEF8441B2A86F194E1D921D5778AE759CBA
                          SHA-512:6BE7DA44C3BC56BFD4410080A9B0F3E6BFAA07450721AB26F6F1C139A5C6460E19C3A2DD49AA4419D11E5DB3FCA0D54B7383BBC7C645736E9D760FA6E4C47746
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/07/photo-1516199423456-1f1e91b06f25-370x170.jpeg
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r.........................................................................................,.f.uw.uf.X..]...Y.Z63`...#-o:.+i..5.]..pV.i....:.......*...........Z.wWuv.[..Y....ZT..r41C.M.#C0......4.O:.u<ki.%m:.......dfF.oS..$y.0...[5..^........F..w TdMX.VZ.tR54..kdM........h..j.F..u9=[.....@|wW.)|.b...GW0..u.....:.*6R..Zi..U<Xk....K../..Q......@.......Z.{...o.n.oKh..J..Z.ui\...5.[4...x.%.K.M.O..9...IQI.3W.=!...R...5..u.Uw.V5z....X..h..%...K].:....j.D....g[..@........O3....=...G..Z..w.zs.XT.F.l...ucUw.r........[.BU....[R...Kl.W_.....b..K..(#*.&....E.v..g..w..~_.6[r...[N..m4&..,i..d....lf.a.Y.+t.fZ..\..C._?D..F............>wg.>...O..|.G......z/7.4C...2WH.L.l..T..QWT.w..n...3...5....kjR....].'{R.gm...r..F.V......x...X<o....^.O.......U%V.H.]E.t. UeVX.E.TiH.#:..bV..]2....P.....7oG
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):10470
                          Entropy (8bit):7.969488705755447
                          Encrypted:false
                          SSDEEP:
                          MD5:55F5A0C8BF106D8FDA1B61EC4043F9A5
                          SHA1:E433B748F44CA1772502C2ED4397AE8AC0F7D943
                          SHA-256:D8DF318FE9A4E3946BABFD3D4E81ED304D4CCD3E50F25D82E9BFD1949C092218
                          SHA-512:4D06E13B5E970213C98485FC4D4673E8B8C968A9DE9BC162A90CB09AB10019D3FBB6656EE7D8E712C1D32AC592DA102C2B99991FCE48FFDB8B437661734E9101
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/12/Leading-though-Giving-The-MehaffyWeber-Foundation-1600-x-900-px-1-1-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.2i...."....;p....3h....7f...3Y..5g(F].......6l.;c.8e....4h.........7NX/V...........2.(.&...,H[....=b....3LYGVS.>a........=QW.$... Jz.:d.@`.....?s...=b.....+.%...NYQ............$...m..$D^Y_MtnD........Oq..Gx..5...Ae..*...+S...-......8]......mjG....Bu/JZCTU^bK...w...=r.........Ew..1.....|..cnf....(Q.!B`.t@.......Hj.:OW.y>.).'....S\O..9..7.#......%N~.<p.%...?RU....).......St.[g_..6...A[obeJ...h..GY\.........Kl.Dg.......c.....r....."L|L]^pkF.{=......|rB_~.Wff.|<..........{@V`.................Yx.Uu....zqC..4../.........\{..^VbZ.RffI.~:...w~s..v?...............woC..,...M\Y..........2StjhG.......Gd~.Ch......=...A`.qxk.4...M`h.G.......d{.2Mb..o`jb..z.......y.|......jwu(Lqgoa...m..}..Qm.1U~...~.....]nrJap...]p{......Q`\..%.IDATx..1KBa...q..:.... ..`[..d..c.K..wip2.'....N..ph...... ..?....z]|y?......O<!.).k.+D. 3.B1..YO..&a.|...X.G.....%.7Z@.}P.>......'...3..+G....Z...^..2.|.....P.~.4._.@.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):38559
                          Entropy (8bit):7.980651107074233
                          Encrypted:false
                          SSDEEP:
                          MD5:BB9791D6971D611C2BA42745853763A1
                          SHA1:B337C0CDC813E274ECBA4EE0DFF08BB4A64BDCC4
                          SHA-256:CFC905FF596CFFC0BD2F9E14E677E7125AB4B2A2E355199A94220475B8B9BFAE
                          SHA-512:0115CD439637F0A7F1D7D20C4B7D4069392DF13D71AFFA76902FD54CDDC685C7782F10F9C1FFB86B3451A519D4DD62D19B85D66E89FD59D4237486B5ADB1FE53
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE..~.......|.......~|.......|y..~PWg....}y....yw...|to...RYi.........~...bbcxqn...__bNTcKP]KRbqkh......}wtsolUV\RWdedfMUfYY^)6FQRX$$)ypjPT^]\^*8J.vpmheigi0;IKNVV[g[\b.xs.);.{u......*),......\ZX />. $...#4H%+2::>%3B....#0)1:vmh..|.}w7>I//2 ,9..y.,@....2?Q?@D....&839C.......0DBEM..*ieb...nkl25<:BO,5A.$5.(4...b^\..#BJUPOOHJOZ_j....%-gb^...($.&DD......EM\8EW...WUS...+;Ow......................4.#............sia......<Bvy..........JA3...756scCep~.I=(C:-JH=5'E<+o..kv.aVD]R7qrv...S_oHGFilr........_fpSI-...ATf.:=u.....~.....i^L.ymTJ;...qM{jMZgxi\:;M_.JK...CYo..9ON..s......[X#....zW}q>...F:......1Ib.[W..WWm....r^)AXKF.6Qk5-.....~G........Ga}......bz.....e]I..o....lk/r[...b.}#.5M.......Q...........i..0....e.........x..Tlz..Kv..{..a.......Y.]......n...ZIDATx.d.kL[u....M{.I.*.,2.e...7....r+..".6..&.......R.j.eK..a..../.A.....!.#|......_.d~.y..M.sN.+...y.....R..s.m.....?9..9X..l.6<26V\S.Q.....L...}..heWWW5..\W......H.xC.c.....]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):47075
                          Entropy (8bit):7.981480786914782
                          Encrypted:false
                          SSDEEP:
                          MD5:3D7237DB0B0D98F33781A06DAEC6FD26
                          SHA1:D9844570FBCC07603BE93D323278FB91A9BA442A
                          SHA-256:CFBF8D3C5F7EFB023292EA28A8715029F938740A10E43A93C30053DB40AEA915
                          SHA-512:EAFE91C54476F72125F6B5CDF1479B915621C186EDBAACA15F043CAD476D96A037B0CE268509803BE52B685474F5C57998CCDC1E97CE34758095D11AEEF10C92
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/Products-Liability-321x246.png
                          Preview:.PNG........IHDR...A..........h.z....PLTE.................................................................OJK.........E:2823".!LGI......,'(/)*SKJ............3-/KEF...RLM...($'947I=4DBI............VOMc^_HBDUPR86<B6.<79[VX.....&!$............e`b=:?...olo......YRQ2++......"..SNP.....317PNS...PHFNKPjfg@::3/2B<=...54:..._YZ7/0a\\HEJkik......+/KIOfcf.....................ZTU?2+......jcbWRUC@F...^WUXV\'..\Y\UTYC>A...RQWspsF?@M@7HGL..._\^......okk...ia^...PC:......:.)............/.4...1'$............f^]bZW.............unlngg...e]Y...?=C.}.=64......,#!........nfb...`^d.{|7+&wsu...............ZZa}}................}..UH>.......|x...sjf)'-...yrnG6,}wx.........KC@wuy...w~....]TQm`T.........zy~...............`SH...}vrgZNsfY......qw...|ZMBeelxk_kpz.............|_aj~qd....wi...fis..u.|o.................}.(......IDATx.|..L......A.e..!m...9.I....J(.le....vE.E.... .".0.J.Hj..P...p0..,.. .C...10....?.Bn.....l...|....xN...]...|....|....z. ....,...6&6...............l~.B,....X].vddD.........x\.W(
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):11343
                          Entropy (8bit):7.956062355323755
                          Encrypted:false
                          SSDEEP:
                          MD5:8ECB661D216D9B4705710D6070743244
                          SHA1:0F23FED3A9F0823B8CEA65F7726A35EB6798B649
                          SHA-256:C356A9C1BEAFA0B2CBFB91A05238DCC6DC9CDA8A42D154CBDB6A13ED9A04B506
                          SHA-512:1E4F93DBBB8FC81E34D6FEFA2D043019D66E094D144BFE6D1C453B421BDE485F1EBB01D18E4F62156237766BD3A7D0116DAAB43A0224160B8C133DA38EDBF32F
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/iStock-497094878_super-e1559750545434-370x170.jpg
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r...................................................................................m..-....z2......CrKd..k....b9.h.9.)@...:...Vc.m'.:.E.~.\...q/nvz.]..mr|.../b...P..-.e.l..[(.>..j`.7.jRY..f....p.c.(e....6..{....j.O3..F...8...C..m.s....5.8.@......@..-^e.\m..(...1..K.=6.....l..h0#@...U.@.....x=jV..z..5..E..B#...z....q ........+y..r.ql&..f..........g%..._t..'.0"..zi..^....J..k..n...Bq2q.MT.t..z9........q..w...Fy.......y.a.....Nk.O5...K.....d.....cKs........W.tB|.!...i.2R..AS.].s0p.....q...-.z3.+.\:.;..W.y~..^.x..c...L.c8@...|...@ .Tu5..hs.=E.X._-..)"Z).ua.^...P.....`u..Sl.S.../.S.`..U.k`..$..(....M.lv......4.1..+\.t...U.'^.Z......U..7~.a@ ..b....s-....>[.V.SI0..c..cm.0X....j..gB.!b.]5]..iu.iu..|.8..X.!...Tz/G ....1x.j.E......:(..e.dU$.a...]..l;c..0041q..@.C.....p."..u.Jj.%....HF...J.J
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):27374
                          Entropy (8bit):5.541200135632491
                          Encrypted:false
                          SSDEEP:
                          MD5:6822658DD4D151C8EAFDF3C5E4639FC4
                          SHA1:DA3CB86AEEDE453A3B96D6ECB556E5704468C534
                          SHA-256:37899EA42ACB54A7E170E0A86C8399CFD3DCEA5C184B23429886C912CD3211FB
                          SHA-512:BB494028F3E799715AE037D9C48F382514410132123CEAEB0D92BC1121258F7C183914431BBBEC56360A38217E82924E5188DCB79DFDF77F5F00D6AF16DD5330
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/css/google-fonts.css
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Cormorant Garamond';. font-style: italic;. font-weight: 400;. src: local('Cormorant Garamond Italic'), local('CormorantGaramond-Italic'), url(https://fonts.gstatic.com/s/cormorantgaramond/v5/co3ZmX5slCNuHLi8bLeY9MK7whWMhyjYrEtFmSqn7B6DxjY.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Cormorant Garamond';. font-style: italic;. font-weight: 400;. src: local('Cormorant Garamond Italic'), local('CormorantGaramond-Italic'), url(https://fonts.gstatic.com/s/cormorantgaramond/v5/co3ZmX5slCNuHLi8bLeY9MK7whWMhyjYrEtMmSqn7B6DxjY.woff2) format('woff2');. unicode-range: U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* vietnamese */.@font-face {. font-family: 'Cormorant Garamond';. font-style: italic;. font-weight: 400;. src: local('Cormorant Garamond Italic'), local('CormorantGaramond-Italic'), url(https://fonts.gstatic.com/s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):13237
                          Entropy (8bit):7.954676548160325
                          Encrypted:false
                          SSDEEP:
                          MD5:44F2330CFC5FAF36C106913BFBCFCF72
                          SHA1:4521B74C23111E48970004F8DE38617EFF1EB06C
                          SHA-256:6444DC11BEA6689F84A443B4E8E9EE9530D0DD3AC2AC9EA96066CF78A4CF8A92
                          SHA-512:55373E756E94422176407EFDB642C3675A7ECA1C6B7DCD905DAC60777BEDBFBD60455A95EECB487D7A2C58832A385A84B90B1024710422F1A4AC78B9B5FD31A3
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r....................................................................................6...S.f.4.........j`.t.u.....ZV......=.*65....D.Z^..yG?l^....y^:(...uj...{.4..)5"C]..j.3..~g.4`4......W.....F...}a^.e$.....\~..=...d.~..30....f.....s.....ry.Z....}e.I.e..)4 .k......<<k........G.....M.........+-b.....[.Y.....0.......U...da..3w..jO....b..).....O+.y..E..'.o.l.........Z......`...cS...`.....|Q.1?..c.XX!..A.n.k....d.lq.Fd2k..S ..........6Dz.M......?G..d0.......G!.....K.8...|.....z.-./s.Ts..\...P....i .2.!.@.d-]%.P...q...h..ew....O.e{>...@............_.......?..;.....EH..z.t..~k.p[.5.A .t.f~...5t.K8.Q..kL.*.py....j.......(......Z<.....h3^G.......1....n_...5+8.e..h.CP:)I...4.:Oitj........N..N)..c.a..Q....I........Cg..."-..K..D..?H...n.77G%....<....Kk..i...X...i.N..5.Wy.UU.p..9...!.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 9148, version 1.0
                          Category:downloaded
                          Size (bytes):9148
                          Entropy (8bit):7.978336987653571
                          Encrypted:false
                          SSDEEP:
                          MD5:47A885F786AC70BE628D67A14E65CAB3
                          SHA1:1127487B92EF3442E2F73B4F12E780D92B4AC43F
                          SHA-256:41A1032E508250C01A613CFBA4DB03F302600C43CA5986780C4D8DF9F591881C
                          SHA-512:25817DEC61E61433FE69523D8A18B7C628188C1A19C3074E131034469D896C7E71CBCB8103D117807437763CD49A314B47E56BA931434B8D77CC40BD54303BA2
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/opensans/v15/memnYaGs126MiZpBA-UFUKWiUNhrIqOxjaPX.woff2
                          Preview:wOF2......#.......EH..#g.............................t.`..L....D....<..6.$..l. ..v..(..6.".8. .-/..=)f.U.7d.oH..8.B&...7..1...6u|...!.f......#.\....^eeu..%...7..H...94..G..r:.`n.0&HH...JY.51.A.z0...F....D.im0.D...W.#UU}.!.f..........hv...w....G;..X..JC..2.;....../`Xi............s~..g?-u...[...2.q/.._J......i...a>M._.......$....k.*Ij...../..yYH..[tb..p.un.~..t.....ERg.F..f.u.;B.X....}Z..qn.&.1...\.=....2. ....e.n.(...4.2.B..Q.K...6......4.U.@>.......&..).o...V.XM}dD.......p...:`.....Um...BG...:...D.,...h..?...$..A.....j......~...L...3.9.0.T....?.G@t.......y..Lc.N....y..7Y5......_:m.>.ZTc==?.:!...0..........]..l............[W........UL.K<-....v..E....4.H.h.,.:.....jC..mT..z..|%...T.b...5."...t4[...:.6:M.5v%.@.....Xd..bu..,[..b@6...e....t.S..Z.......u...+j..4i.Y...A_..=n3.......g~.m..fm..x...QJ.-.GOby...T.KY.J%N.....v..d.SW4.Y..P6z..F..!..).....=u&IN.U6.bX:....xj...e...H.H..i..A.}..T.F.DU..,..2.J.eY.~...M...#.v......z.|4G...5...c.....e.=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5653)
                          Category:dropped
                          Size (bytes):5770
                          Entropy (8bit):5.3307552292830325
                          Encrypted:false
                          SSDEEP:
                          MD5:75D49EB245A1E071B4EA5ACD929FB999
                          SHA1:232BDD2A33FBEC779BFA8ECCD2C462CCDA22609C
                          SHA-256:61E03746091FDD381E936DEAE36B585FF5E21B135501D36415F82065CAA1AA12
                          SHA-512:357363A84D00E435FEB0769757E7C58587A61BB65545878F1EBFE03DED1A0C6FC041C8D53A976E60BE9EC00AEABEC9DC4FE8842858713BE8AD53F6741BCEA371
                          Malicious:false
                          Reputation:unknown
                          Preview:/*! modernizr 3.5.0 (Custom Build) | MIT *. * https://modernizr.com/download/?-forcetouch-touchevents-setclasses !*/.!function(e,n,t){function r(e,n){return typeof e===n}function o(){var e,n,t,o,i,s,a;for(var u in C)if(C.hasOwnProperty(u)){if(e=[],n=C[u],n.name&&(e.push(n.name.toLowerCase()),n.options&&n.options.aliases&&n.options.aliases.length))for(t=0;t<n.options.aliases.length;t++)e.push(n.options.aliases[t].toLowerCase());for(o=r(n.fn,"function")?n.fn():n.fn,i=0;i<e.length;i++)s=e[i],a=s.split("."),1===a.length?Modernizr[a[0]]=o:(!Modernizr[a[0]]||Modernizr[a[0]]instanceof Boolean||(Modernizr[a[0]]=new Boolean(Modernizr[a[0]])),Modernizr[a[0]][a[1]]=o),g.push((o?"":"no-")+a.join("-"))}}function i(e){var n=S.className,t=Modernizr._config.classPrefix||"";if(w&&(n=n.baseVal),Modernizr._config.enableJSClass){var r=new RegExp("(^|\\s)"+t+"no-js(\\s|$)");n=n.replace(r,"$1"+t+"js$2")}Modernizr._config.enableClasses&&(n+=" "+t+e.join(" "+t),w?S.className.baseVal=n:S.className=n)}function
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):29955
                          Entropy (8bit):7.973493714860724
                          Encrypted:false
                          SSDEEP:
                          MD5:4CA000B84DF79CB29998315C06FEFDD2
                          SHA1:D4B0800741D65962943CA25BF133B9DB55656DAF
                          SHA-256:12902C19542FD82D4E8AF66CC4765E613643A8F4FFFC38318B71DCCEEB23FCEB
                          SHA-512:74FD4ABACEC339E3C2A19440C26A918BAFA7C3B9B395962A6309EC3AC15979AC8CF22A84119F228F6A7B27664D337FFAC8B85F2021871D0CA1B8721543335739
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.....w..z.yc..t....wa..v..yUNGPICSKELGBJD?.u^g[Q..r.|fpcY..`.+(.v_.r]cXO....tA>:.{k.pZvi^..o_UK*($&#..~n.yf]VPFA<....tf{i[73/ZSNWPKk^U.s].pc.o.xh.~f.vb.{c~m_<953/+bZS.lylbueY.h.r..].j\RI....u.e..`.}Z@;5.}a|fT .." .f^WYPH=70.y..c..c..j.x^n`V.....Y.y....|..fkaYqf].u..yvcR..].o].jYMB7.z_{cM.fP.sb..[.{Z.iS.lS.l.xU.pU..a..`.._..~.p.mXG>5.z..qSG:.n..c..j.c..{.xm~riOLG.vZ...i..e.j..q..h..m...z..}..}.xY.h.qO..u..xBBAcQ@..n.}..s..fVK@.uU.uP.hM\L;q[E.~.._n]L....tY.rU\OC..k....kWD.{T......u_K..[<1'yaG8;>fVG..]TTT,/1...}R..V....ble_..wGHG...368..r.n.lM..@JO%'(KNPG:,.....9AF.s.eH......nJUZ5(.slh\]]VC0jS8..U..IcK4.Q.{D.[......j.atZ:.....i7.2..G.^;.lF..D..rD(..c>%.>vW*N2...6XgmM..sE'.k>.v:....X'y..h...{(.`-..!..!..!.T0c.....q.IDATx.t..OUu..q@..P../_.k.....@....I.2..`F_ .....W$.&K.r.iF".n.ks..E..............s.7.u.=\1D....|.......uuu-u.9..........]..+...b.uk..+^.>~|........#WZ...\.9skTr...w....s
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):18876
                          Entropy (8bit):7.959522835821489
                          Encrypted:false
                          SSDEEP:
                          MD5:2E4323500D8417FD61AB9EF10A9E45E1
                          SHA1:8CE3E3C121D103E8B03050060FF182D7B6174B45
                          SHA-256:D4CEE7D83FE12F311C8CF77DC47AB96E40E00B546459C356A5C3683326D9BCD0
                          SHA-512:5BBD28D3915AA87AF83E1927230F8DC4B4E707D6A91F902E5DBCE890FF6D52554674979645DF14F63B02C68EA3559680B11897A033E171642DE1B66BB69B4F2E
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/05/MWLeadershipSized2-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE...!2X"3Y$4Y!1W$5Z.""3X#2X%7\$6[&8]Kd.!1X...$6Z#4X*;\&6[Ke.Kf.):]Ic.(8\(:[..L...*<^&9[,=].@t&7Y......(9ZEVr':^9Ef...|..x..CTq...7Gd:Ig+S....9].<Mj...5Dc...-@`3CaASoFWr-=`7Oo*9[@Qm...2Bd:Kh0@_(<_GZu...B]~H`}H[v?Nj=Lm>Pl&5ZHXs...6Eg............,Ad1@b...DTn,@]...;Ik6Ig...WXk*>`............@Nn...........E]z-:^...APlI]y*?b@[|/=^5LnJg.<Rp=Kh^k./Cd...........JWv9Qr6Kj3Ff...lw....3JlZf.;Su...E`.....?Xz.Dg...s~.co.CQq...z..M[x...u..q|.8Gi...2Hj1FhGb.=Vx.......?Us........./D_^l.*>[.....Ta~...CXv8Ml.$Ufq.HY~..uq~.my..2`|..Tc.EU{.....Id.............&............ht.#6c4Fobq.:Lt..P.......N]..)Yfv.Yg.-?k......ARy...v....7.).....4Of...(Ij&9f.,.........-\.......A>Ow........Um....YTZ..............kkO...R..nmO......{.5....f...xy{kacsmgVPT{....I[..F}IDATx...K..Q..psN..E....I.....Th%4.UH$.. .!..e!6l%........6".b!...."n..9.g..5%Q.?ouz!.{...g.I:+..B.).....=a"..........x....pl....k*.<%. ..:.........O:.".q1.nON...._x|......,..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):22325
                          Entropy (8bit):7.975636909497648
                          Encrypted:false
                          SSDEEP:
                          MD5:FB20B7D07F220F996894BAB0D0EFC483
                          SHA1:E431D54A5E52FD92CC1B91F55A354FFB32D5FCD7
                          SHA-256:6EF7D37E745D757386A6115CF0E151D464EA2FCC4A0C503903D122DCB89C46A3
                          SHA-512:4BD7CF52AE7E7BFDBB705164103953DAB0BCFAC61CF9A652150304E40E7723DFEB731D6CAED48B5E871735F92B1B021665309CBF3C165CF9D6A24AF5C60E2635
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.:p.".......?t....Bv...+...........$.....'..................I{.........3...Fy......%......."T....7! .P.;%$"..1 .........,.......A'#......<))1..;.....?".5$%(...............r.....'X..M~...Q63...6..Ow.m.....~.....{..w..N2-B,*...G21F*%J.)X}...........-]....X<7.....].........Cn....h.......,.......F\X.IeP;;I78.6..............t...@/1....Hq........`D?F"....6c.0`..vd.......P(!c...(.......N`U.:g.........6#3Y/%.7k=5...kW..PH.[Q..f.^N...|E6..#..7U^+.%...rwh..|.DiTCA?j..b6,..zZHi@+@.eSS.zP=\..j,Pc.g\nJDoWs.;o.?l...[gRm]...}\LI..6..1.wt.Ovpk.uhF3L.R@...sea..._CP.}BaQz.....s..=nimLiY[.H...zvG-...xpzd.Y<F..q..Y.\.z..kp.~...x..<.......9.I.|......}...mc......]f.....X.L.................P..Ll}.q$).9_..S.IDATx..MH#w.........0..6..H.7.B..Lw..!.t,....c&.9...".(.....r.7.-....JdY.....X.\....LL.....$...g..;.{.}D.%.........tf.g.)..|...../c.0.'TB....D.......:.....>"...R.F.|.I..qZ..~.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):14058
                          Entropy (8bit):7.960262415509498
                          Encrypted:false
                          SSDEEP:
                          MD5:6F7CAD1D60D743807DE5E3F9CBCE3A0C
                          SHA1:D308425905823235CBD63C4335B4D08933FBDD0D
                          SHA-256:695D185C951479A84FBBAAF1CF59D74D7D5C65A725C7F007F154C9BA6F230990
                          SHA-512:8D14314A90663A4D38A58349A64E1DB93B536337362B6D357FE78CFE7FE8A5479C705C26BE69DA830B6F5C7BBBAABABE691A3AF0B43F7DA18B0550E6ED16B20A
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/athletes-fun-game-63897-370x170.jpg
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r......................................................................................R.J...4r...EK.........L...Um...WG.qS.....WT.....2Ek^r.R..h.....C....Q.Y..bT....g!.5n.IY....X.,...G..;W3..>;.x.6e......Sd.=.|.....Vdjf6...,.h{.=_Md.....v..E..[4S^...&%H...M.x....j.0L...8.4h.K...l......V.q..r..*.....h.r{..%.<...#..Dg..Q5.e....i....]..-8..*.?..f.G..$.6. ..F..,=s.5...V...[.@...<.z7M....."...W|...PT..&M1U4...)..8jDM.m.:Z&.].....p.t.`V[.`..#..^%.BQ)..%.Z7d._../$,8....tn.%)....s..5;.FgOi.LKx..b...-...ph..[...''[>..G..f...Bw|.j..+....:..G.b..vH.H....\..........3Of....(...,......|{*^.:r.^.r...X..u..h.bM%0.k...V.]X."f.c..\_k..5s....u3*.k.5zl.i...H...W3...h[..}T..SA...?n.....D....l...|..s./O(N...{.d+....,.............G.U.W.....8.EH.HS6.Kh.f=.+.F.$.....0..g...v..~.R.',2..k.>f...,.g.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):35987
                          Entropy (8bit):7.987284916053394
                          Encrypted:false
                          SSDEEP:
                          MD5:D5CD8EF3BD6FBEED4047AC0EFB856C1B
                          SHA1:F0F050E7A40298FE1E731B2FBEDEB3E4554F3FCF
                          SHA-256:14E572DF92606B6E90D9A2DA846D1B226E85F2ABAF5F5F9AE6F4069BDEEE32C3
                          SHA-512:2AA96D13DC4A5959730AE97B2D343D4F08465E2D59DE147E7C984B6A73AF56D6BA20BCC6C85833B854B2E4E2AE1A06041487DE1653A77D098E772282EFD879F0
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.........................7:/.....................46+....;=2...>@5.....()!..12)-.&....................................r.....................@C8...$%.o...........UVIu..fh[bcV..z]_R..wkl_..}..twxkEJ>npc...z{n..YZN}~qrsf.....QRFDE9uuhz...%R-.KK?KOC...\2.e7....8*..L.#...5...7..zF.o>.0...i.......k -...k...7.k:.....J'.RB-.R.Z8..T.D+..X(.\..`).c..c6aA.@!.kL+.c.@4.O7..zJ.v0. zN..C.Z...P....~>.sG.s:.?8R>..pH.]P:.......0h?..z..nM.u...x.&.....G.C.s..~j.v^lY:`H-.R~]7.. ......wS-.2."...........vymW....f\I...D;+..S..mfc..L..w....zT{cE........uoeP....6|{..N...OL......l.we.m...@_I...qo.....a...]..]..d.E3........~..h...&9*..^.....ZY..../.l.....m.fM[K...YjZ...KnVEC.86.......X{c...yy.......5}j...I..6.....-..j......^V!..T.i...9....NIDATx...r.@.....[.T....@.2R.L..HdBg.g..W....#..tx.z.L.p.t..z........}v.!lp........k.O..l.iw..j.rP><...M3:U.......6..x<{..q....f.J...WW77.=z....7....$..>.V....S..I...S........:a
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):30533
                          Entropy (8bit):7.974486258779435
                          Encrypted:false
                          SSDEEP:
                          MD5:5EFC2AB1BBCB66677EB41E8090388EE5
                          SHA1:0170A9043B6AF67D8C817C3382150B670EDE0A18
                          SHA-256:B61A83138697818DBAD15A1863B8C8D3DA5E222B925B19AEBB5895338C7E3A91
                          SHA-512:1072581BEC07F6FB5790A7571430FF7A010B9A2AD7FCCE16FA3F4F8F5641AB1FEDAECD03C66249511A72DECDCB7B9FDD415E4FCED5B3AB95CCDAF177C4B829CF
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/02/long-tail-insurance-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.......................................}.......................y...........]cn......}a......Z`j...............y[.................uXqy...............dw..MRZ.....ov.................z..RV^.................gmx.........ejtr}.iq..............................V\g...t..^n~.qW.pQ.uR..._gs................hR.lR..j...............ct.cgo.bNKKO...fy....k.....y_........Yix.......o....fNCFL.......mW...[]an{.QYd..x..................GMVnqz.`I..........\F.WA...{f...n...]M...v{.......ta!!%..........v..s>/...y..f3%:?F.....u.Q@.........}H7.eT,+/ju.v....g.z]q.....039......Rbq..p.........XO.z...W'..........=:<....zyc[Y..................zomrLD...}...ypnfcVRR.ph......~.........l\...C......eC<............e^...S83.I9.]L.o.gU....s_.UD..t..>..t.IDATx..}L.w...jo...!k..\J.%W.pp..r.1.....V.....L...h.R.........Z...KHk...Ig[]c.&Sk.X..U.........}..m.......Z......y...t..o..c.RE.}.l.PZjj..+.G.5.yE.m..@KAAKiMcQeo.8.T...Ovwg%'
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):11567
                          Entropy (8bit):7.953027237883174
                          Encrypted:false
                          SSDEEP:
                          MD5:92B89DF015799FF1ACEE2BCA5463654A
                          SHA1:8CE6D9D06637CD2E91C98AF62F321251B27A0EA5
                          SHA-256:8EDE8EC9E2C2C316FFAADDB541451B4976F839101CDF296D149BDDCB90CB5DEE
                          SHA-512:40A78F091F879A9C7816116A1CB87413E892CD49E0FB6F1C76E2947239C6B98DA055507DEFB4CDA8CFEAA94743015976C6040FD8D5CE318442056D6484E96D5A
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r................................................................................O....+N...!p3...*&\..d.#..x..z)...9M....m2y..I..OD.4.ZGZ............07..]-..l..]..FsN.r..P..:...L......V...%5^u.f...........U.....-.4..x-@%..S.V;.o4|.y......Q.:.G...F......mP.9.............?X....e../y.....4.:...U...q.3.#......;Y..Wd..........:..#..j)g..y.....Z..#Ug6:..:......wE.-..4....gN.1.....-..U"..kG!S.m..k]V.n6G..c.pi...?G.9..]R...}W8.#Y.g^Y[..m.){.~....K:.....f=2....Q.L&..*....@..s..y.3Dl..5,|....+uQ4H............k..y.~..*.7.v..n..1iI.........z4.MY..`....7<.7.Z%..=1..#f;V.:....3M..3.i4\.^....&.`.A....0....!....yaS....cT.W.......y.V...u..... 2+..Y....9..Q.u...Y.0.L..1...Dd..P.0.....H..t.k-_...#.....S..._9...m-%.ELp..0.5.Ss.b7.j.V..R...X.........{C.[..&.y....,L.%]P...}.....E..v.@..5k..J.S[.u
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):7916
                          Entropy (8bit):7.904648595703957
                          Encrypted:false
                          SSDEEP:
                          MD5:D88208FAE8EB8AE48971F0047A31BB84
                          SHA1:76C993242BA38790673601B4DEA1AF698A7098C9
                          SHA-256:A17903B9086A300ADA8B3C08C2F391B3D575583DDD4A129AA2A153C4F5B488DF
                          SHA-512:889EF97EFC6106EBD4306F02956DFD54D83DAD7EDD94C6F3DBF5831F4F681D4C62298B3C93373742D2FE5B422281854BC83FAAB57D403F946193EC6B93B98FB1
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........r...................................................................................R. .r8.i .R.)`.....)3.....{...y.=.7.&.......5.e.v..42....|.%..p.X..LJT%'.@........'.s..s.|~.|...f..]...`.!.2.L.Z8.....T."..(...1L.....@......+..^{.=..|..|$../..7k:.I...^..d@..../.P..8..[%*........./1....y..^m........:%..k#...i.T.Q..i..F..y).pyH..p.......Z..w...h-gr....:.....33..S..Q..}...bb..LS'+...A@A@...~.+T.r..........;Y...Y.l.L*T.*0dz....4b..JR..........HT>|..l....o...2t..{.U.\v.....4.(..[...}..|..b.!@...Z.....!%!......O.?^;).O:....|.......e..T0Z..)t..".;M.[....X.,...........i...Un|2.3=}'8.7.......,o......x.y.......{\...._x..w.X...5.no..|...HH0.......PT..+..y.;w.vK......w.[Y......O.u...LoW....F.7...-=......O..N.E..f..F.`.....W....6..f.cy......Z%........|....;...W....q.........w..LB..z.@....Q@....._r|
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):21750
                          Entropy (8bit):7.978152517844499
                          Encrypted:false
                          SSDEEP:
                          MD5:1FD6E414CBF6316204D954A81773C9F8
                          SHA1:C7EFC9E34F6F4BF2F6317D1C64EA67BFE7F59E07
                          SHA-256:8838CC3CBC3B990165D786C00116E789BC15B1F5D745EE799F57876AA4E88FB0
                          SHA-512:91449EC3DD64AAFF4892A74669366AC40D7DF449BAC9F6B766B8EC351D5EA58C3F2D3767B4BD952FEF50A210F4240D7ED691D676AB95D30F9BA41A72573DBE52
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE....3d.G.............$..........:q........}............................(~~{{zyxxu..........Esvus.......8h..~.Cp....=kssp......qom..........Iv.;a.............~|x......6...&P|]|..?m...........|yuVx./X..........K!Mx....[n.............P.>.....*T...}.........~y....I.$...b..........f...h....r...Eh.ggd7^..A^........K......mli.....r.....%G[....v........Nq.@f.Q9-....Im...............w....}ytn|......H3(.x3Z..p2NX...<b..................@,!..{....k...Sr...../_E8.'p............?UV..4........*..\a^.L......s....u.t`".%S@6..PgfW..Mi{..n\.eS.}:.......stX.|W..m85;3!...S+'....zd*Km.oc.aRKZNN`Z{s?|VF..Q...~~.W`z..VHDI[bI<UjdRIWi....pL<5St.mXROTiiE...dt.K^i.......[hq..xp.V.{l.........5W.....n.....y.f...5...<.u....Q.IDATx..._L[U...s|.....^B.\(......R....+uZDR.D.D.d`...!.H..C.B.5....Q.....,.._H.`..#..{........i$.Y...;-...|..{...?]./...?e.....zU^Ha.H8..)......J.Y!........n...5/.D..f.[d.3.o
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):17643
                          Entropy (8bit):7.958254963722518
                          Encrypted:false
                          SSDEEP:
                          MD5:79DEA902D1AB27F06A93F4B8FCB94C70
                          SHA1:49E1CB2BBE29EDE8F4FFEEAF8D28FA1F32FF01E0
                          SHA-256:F4A2FC869D972F957560EE6804EBEBC262ABBD51731C517D289B936E64B866F4
                          SHA-512:0E8291117E18513967FE58BCC95E5F8A0B364685867965806C5F2EC2F7FDACE60D67BA6EE8F681B943B0CA48F58D6EDF25102BC4FA5A1D57ABEB8C07A1A37CA8
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/07/david-wilson-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE......-*1,(/0,3)%,&#*..#3/6...}s|$!'".%.y.629...rhp.}..{.................. *'/)$*{qyyow...95=.w..u~...wluuks......pfm..."1(DI=...,8.......mdki`glbh.......)$.......g]d..........%....;9D...bZa....../-9...dPE....`L.....nW.lV..6..{c.......!........pZ...uB0&;*!..3E@P?7....ogH9N:/dA0.....wQ>_H=!4...31>..Y?1.j.TA,>8.......gR.]InK9......{oSE..v_....dQ.nxYL....GWS..5F5.....u^.cP......z....2........DXD:..x.nfJHW......O_Z.ZF.BAM./=?PL.[GM3'...l{vvaV..~.zwoZNVHC2".}#3m.*...um.i.nU^.$.............}{h^.aP.1CWS].m\.........gZhXSX7*....t.u\.WE..ua.gP.#;Yie5+-m29....|e@56.........ya....^m.>Q.....XQO..v..lxE4}.$....zs....[f./F8JEn7,.@Pt.~..x.O_.ZD=C8.....bqmyCIM...........kx.NZ....J9.........AK....jp.RZicq........|i...wv1.....k.....A.IDATx..._H[g....:...xc..3u..v...w.D..H..j.......F.......a...1t....`...A*4..o.a....z1Q..=_..8z...:.Z~<....c.P...o......~..g"..u.....*.w.y.RWw.R..M..X,.........L*..L...C9??....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):32803
                          Entropy (8bit):7.971531496378566
                          Encrypted:false
                          SSDEEP:
                          MD5:C9BF6483034A5F8EE31BFE746BC23773
                          SHA1:5D61770BFFD87966E7B7E2AF4634D5689FD1660E
                          SHA-256:D2F17721A6DD7A0E583CAAAA6F3024CE0306041188EC8DFE881BB74F6825037B
                          SHA-512:1F47CEA765829D6F41CC063BEEB87B87B768F894D6031A0F38627F7372046E21E6903660836834A0B24764F9A8879C2B4754955C7A376406DF1B52BD8DB7F555
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/02/Adverse-Employment-Action-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE($ ...*&"...&!..........rnkwsnupm{ws#..oje...yuq......qlh ...~z...lgc...~yu...iea...JFC..}&........MHF....{x........................HC@+..gc^%..............H4(bWO...D@=...7%.0"....R<0d`]...*..x[N3.)...tWK/....._[WOJH..........=95f[SB/$.*&...b^ZpTG@<9...YUQ..."..\XT.....42/8534!......wcI<...=)....lhfgMA...M8-kQE...4( V@3...VRN...^F8:.%...SOL_SK...NJB...RMH...ynf......IB;D>8.`I..k_X...[C5...|^Q[OF...uia...dM|R=tM9....\F.qi=4,.......t....}d...rZ.rV.zs.U?...od]..^.x\..#.......}.....ekH5sF..hLdB0......l?(..~..._B.Z<.|Z;*.....wWIA.k.lR.dFI*....xX...c9#.ePP4&...}M3.....}.o.ul.jS...V1...i.oPE91..~YD.........~......r..nRC;))-...Y[J?#..S5..y...n].vq.h].......x.ybubW...mZP..x..~...wh...\^NRTE..........j.............................|>5.^\,.-...|.IDATx..yL.e..kE...i..ND.q-L.4..Zm......6.h..@.H'v.@E..A.2..xp.5.UD.....x$...tF.................9.....y..U..... .F.5.6.U..Tu~U....T.T.UF.H...e..T$)....*...v.}h......z......H
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, manufacturer=Canon, model=Canon EOS 6D], baseline, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):7725
                          Entropy (8bit):7.888789578297012
                          Encrypted:false
                          SSDEEP:
                          MD5:B3710FD0AFE85C843AEF7A6976DF7953
                          SHA1:B559D55DD65CFC81FE075D3018FD707E49FD38E6
                          SHA-256:57A20680DF856220FAB9290971A41E5AA8F71B907CC0E05D15450D757287BE3E
                          SHA-512:C7F0C0289F19BDE3C0EC30CC2E16AFB24DB339D07E67826DE05CFDD54D4D0CA9DBF3A50E18FC585852BD5C3C5073AA5BC8343CD9AE3AA32B4E2BB603CABCDED7
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/pump-jack-848300-e1559749844324-370x170.jpg
                          Preview:......JFIF..............Exif..MM.*.................>...........D...........Q.i.........Y....Canon.Canon EOS 6D........d...........................'......2..............................................d........2014:12:27 21:22:08............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r.."........................................F............................!a1AQ"....2BRq.....b.#3C...$%DScdr....................................0..........................!1.Q#2Aaq"......3b..............?..Z..Z..'......9.k.......X..*lm.N.%.%.vW$C#{.[Y...J.."9..Y.N.%.tV!7.....!....oDlN.J.T........A....Ol.;<.,.lY.Ol..0...gD..l@dcj9i..Q..O#...lOlY..1.F.'...jy....6z.......j"..[.V..\...i....U...j5.P.$.4U....]...`?bB..*.v.>.Z......[.C_6.o$.<g...w...p...R..^......6.W...VC.......l..Ek...........'.....1.G,I,...$.&I21jIb..$.(4I21jAf...$...."...1Ks.ngeL.dY..M9.c.....,L....U..!.N..,fS.b.%-.k{%..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):26033
                          Entropy (8bit):7.975926638361874
                          Encrypted:false
                          SSDEEP:
                          MD5:F0765065360D9F1F9561B96E2782D808
                          SHA1:82F851214D5493271A7CEB861CA58F817F60BBA2
                          SHA-256:08E412F34E5644DF6CEC19746D365D86468E8B456DBDAEFFE9D8861B1308AB1C
                          SHA-512:517B35BCDAABA2A5B3078F168175EA547ACD08FFC312D39FD9198F4A55CC25C288B97EA75D2FD3D54D9242E0BF79E4739BFFEAB2677C5C57CC885FDF3E84A795
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE..........................................JJO...MLR...HHM?>CBAF...FEK...ONTQPWSSY...........................<;@...................................VV\.................88>......DCH...............005...............................%...."..........................YZa!"'......................559*,4................................~.,*-..........&%*......................03<..........\`k..qv...GLX...$(1........fir.................................y......6<H...gn{MR_.......{r...........|.........y......|RYg.xV0..........mc>DO.....sg{|...[............l.......p.}i...mX....{.e.aOw..k....xst...............ide................uaS.......h....iD;...:..E`zwSGE..v....=RfN*$...b..Q..e.....T/'[70Yq.7..".....blIDATx.._hre....W..9..=j..H..EYA...D..`3.0.......s.%.Z....F+'.....c.v.......n......{......9..}...>........SO..-..G.....p8\......f..1....g......aCr\..3q.1..R.H.>.|<.\X\[z.z.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):40881
                          Entropy (8bit):7.985333391954131
                          Encrypted:false
                          SSDEEP:
                          MD5:B9CECC56C173BF98F66D852FFE445400
                          SHA1:D0CE7991FEE7294AFD2EC3016C7AC754B1238CD4
                          SHA-256:53C5C76E91ACBD859E56E5875C0B726C81A18F2FDB6BE6B9079E5F960C0587FB
                          SHA-512:3C60CCD8387903FEC0ECDD9C9EC0367F3809D2EA1B06ECD735BBE5C1C2F8E159002085B98B7295A65F938E75A5B8F4E1A78F515EF75063FCB240AE234F1E8DA8
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE................................................................"............................................................,.....................rC.iD....wI.........a8....i>....{P!pI.......iI'..................tL&...b?....Q..]-.^$Y;.{S,......W(W4.......L1..R....P6.}D......uW8........8&............X!Q,..f'...K...pP/...w........_B%z^@.J.q........J.......\/.......B/!.h>.W.....Y.n;.....o..e....`9.....C+.I%....._.g3.|...|D....m'...n5..~]1..x;..nB; .}...|1.a6.........t4.dE.oK....hK6.e.wS.V7.vU.z.....v.xD...A.k..H;3[F6.h-...,..\..m..s..U.Z..#.....J...V<*..w.b...Z..e.d;.3..lRG..~........p.....N...f.o[........}j.......~`W.L.v....`......{ZxnFd`Rj[5.p....uqid..u.xp.....v._RPQJ}.Z...@....mm...n..]nn..+.~...{..U...^...lIDATx.d.Mh+U..%........&hh...x)Z..TDP...K. ..... ]e...N,.;W]h.ty....Wn.E.........o..d.;.y.{..s.yy~yy..._...o_F....\.?......_..w:..dr...S..6S+R.G.v..?0.;k.X,.DZ..}o.D. ....A
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):18595
                          Entropy (8bit):7.973457033431683
                          Encrypted:false
                          SSDEEP:
                          MD5:DF22214022D42DD1A5125A72BE817142
                          SHA1:494DCC68F85BC0DF67F77BF6FA61E29AE8A82B02
                          SHA-256:CA0022C34F186F34ECDB033222CC372F29D43A6047A212E775D80871308F663B
                          SHA-512:E00EDAABB18134B5DDD0C81C51EB716451EEB2F7E938E2ABD13CA9A69D25EBFFC0299CA79CD960E434F8704543D7A11004E55A6411972CC37FB5530950AD76FE
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C..............................................!........."$".$.......C.........................................................................r......................................................................................x..........)......Eg)l...].t...N.lk.].U.i..B.Z..$%(...H..8..8.N".. !#..3...^#m9...[U|.,..b...8s..g...j._...;w.....'..*h.G#...8.J(....D..d.G..|......d...{B.#..,..8.8.8.3...N}...i.2..l.@@4QG.hG....QL.......},9..*.c.u.v.+.p..vwMQh......s..6...l8W..Z...c.............T.......)vHJH!.U...7...u.gy..X.W.4.E...O..-....-..Z.....Y.Y.\.q...X...a....5.(.(.x.].W.5.j3[0..H01h8q..<..._...U..e.%?x.....|.a.P.2.p..p:.'.qK...n.(..u...;..6.7yE8:..E74[._..6.M.2..Ba.#..g>/..;.....3....#.*Umf.5.72....w.7Us..h.#u7..._H.s.l..A.........6...5.ImtIg.a^..............8Q.$<.}_..?......TF..U.....d]...M..;..<..]#.>...t.....(.d..k..O..E.._f.....K....(...y....d^....C..<..C?.E.L7U..vc....M!Y..T..%.qg..M7~^.?..o...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):28741
                          Entropy (8bit):7.985989342142898
                          Encrypted:false
                          SSDEEP:
                          MD5:42EA0E035F6661290E53DE6C9D30C23C
                          SHA1:E03F5D9BC37737BC15452D185EB980BF61B60CFB
                          SHA-256:25C9DB70968943D0DCAF73EED9D47D1F2A719C3F4CE7CAA997DCF3862AF92BEF
                          SHA-512:E1B633FACB26D44C2CED81F5173CB5D160607CEAC538F06D203B7CC3F93433FC723564F25D700BBC5306954F2BE8506C0EBABF5FEACF5C8BB2CBB1D9BF136E96
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/01/Medical-Practice-Audit-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.................................................................................................................."!&.......................%$)..!......... .$.................................................................'&-..................,+2....................{w*)/" "117.........ca`................~|/.5............`]Z%"&~xr..............URP...33:..~zxxrpquojlji.......yvt......ic^[YZ......ysn......87>e`\.........usr...........oml..............lgbpje.................*&'...|{{...........hfd.......WUU........hgh_]^.................`ZU[WS4//...LGDICA<<B;64...........OKH...B<9.~xdcd......../*)...............D@@............PNO..........."..WPI.............vnc..zutxGFI...haU...]VK....}qlkq("!..y}uf...rj[{{.........z..p..i.......y...m.IDATx..{L.u..... .N..G.........H.`j.......e.6..J.nR.1/..ZQ..D..a:k....y..%.5.N..]......px.TZ.87.I.s..y..{......y..;.Ulm+...3-..>5.d"'.3Q.'..."..../.".[....v..##.Ng..5.q.QFGGE..G.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23446
                          Entropy (8bit):7.985179704433479
                          Encrypted:false
                          SSDEEP:
                          MD5:AC77F27BE445ABC3B1D875167FE2E061
                          SHA1:4DF2D62AFFBF00BE46561BBB697A65397C865F43
                          SHA-256:0F6DAC40623CB3C1E787B0A3565260F9322BEF659DAFFB5BAA7E67DFE07BAC5C
                          SHA-512:EF331B1B66A30981CA52FE53F3D4B809D8F7858EA351E3B363758CF944754243100CDD5C27112D10C2B6AB6A0EB349E32710CF0F9367360EFE0787DD8E10DA87
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE7`.;d.9b.5].Hq.@i.Bl.=g.Mw.En.Lu.3[.Is.T..Q{.Oy.X..T}.Io.Fl....Bg.Di.Qz.^..Z..b..Ks....bp.0W.Pv.d.....r..Ms....>d.Mo.o~.]..kz.Uy.f.....u.....Xc1...i..gw.hy.[~....a..m|.ds.MX+...................X{.n........X..'(.........P\....^..~..kx.........IU(,, ]l.#$.......oz.Il.Yi|`e332!s..d........g..........Qs.k...................Tv..!..........a.......an.........c..}.......z..97&.....x..g..hu.//#...i...........=<(67!........M]qn.....[d2.....y..r}....o.....|..v..T`1...^n.EP%++.......y........t....................u.....y..g|.......r../2....|..Udw.........bx.~..o.......U`-[z.Tp.j..lg9...Jj....w..eg6Zu.v..\`/c..YZ+......34)%'.KC'_s......az.i{.b]/...E?"...n..Zp.PE....du.C@.....?C;Zd6:<3gb5EICUl....>:.VK3...Xah......INMQV'...[Q8QWWHR/>J$...aY8^hr62.OZdhr|IT]......XQIDATx...K#w...hw].=......?..e-.m.x......."=..B..)x...X.-..Pc(&.J$7!.T.u.....'..$.3Mk?3._.....3...g/.?_......e.......r.Rk.Z....:.vvv.....7o......../o.~........y.........&Y].
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):31621
                          Entropy (8bit):7.991489627731786
                          Encrypted:true
                          SSDEEP:
                          MD5:AC487CC291973642AD38E63C29731940
                          SHA1:D5F1D0BEE47C580AA8B68C6B465FEAA23FC6C642
                          SHA-256:697DBA73FE03DF6969BB35451AF93D0BBE9781035BCD02F07AC5803CC8C42064
                          SHA-512:162EAAF7F807A3472F719E9D4324CDF82DBB93A42B2314ACED3C20D90B09373FFB624655CB8EE3817949C72B08AA1E37E38A8AF4CB703A0040EDE86E3A81C254
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/Transportation-321x246.png
                          Preview:.PNG........IHDR...A..........h.z....PLTERk.Mf.Ib.E^}Ph.Lg.Jd.I`.?VuOj.:Ni.....B[{<Qm<TsLc....BYw...G[x:Rp?Sp...5Lh...7Om...7Jd...........E_.......?XxFXt...Vn.......Gb.K]{......1Hd......9C.........................&4=...................CMb...HSj5=I.........@IW...........+=...........%.....................0C]LS`:DS...HNX......8CK.............),765<."6......IAR.#0..x?B@.....'...UOXqbW...#4H..');SXZ^SH@;.-...}m`_QN..1dSYHHI..td`\~jKrgf.tf....+$'..sWHO..y.yj.xX.....c..5:#....Q\o.......{^e{J:8.b_j..{ux..i.uKr`EL2%......zs.m_dZD.....<.zo...TTG.....f...........omly..Sjr.....1>^@6.RX....;.~J...gH...#F...d.h[..>......dO....7"..B.y.....}..sC>.$J...7[..:......O?.]J..c......n..Q{.4F.........0_...NC.G>j{..QA.xc!+.zm...j].7e.Kz..U....gy.x......W..h.....~......A....9.y........QJ..x@IDATx...n.P.....1 . UX`j....H,U..F.*e.X`.b1g.X.K.)x..s~........k7...9.^{..`...v....S-..z........ ..~...}.....@...].}.......2.~.~.tK.:.?.U.........7.=p)9.6..oWWW..n.v7G.....p.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):39348
                          Entropy (8bit):7.989941510879893
                          Encrypted:false
                          SSDEEP:
                          MD5:F72D5A7759628279798A574FA9B4EBFA
                          SHA1:56E678E22FACD62061B0706931579B4A7F53822C
                          SHA-256:A82504154E932A93606E54FDF3F2B30EE7815FEFF7FCC93EB2C242C7F4AD04D9
                          SHA-512:FF6EB807258318DC45B430944E7EF3A70784F78D321BA67E052EF107930EF160011B3AEDF36CD00938767477EA2B93D36481251A74E47974919C4703D9A21255
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.........D.....x.....t..._..h..i..f..i.w..t......p.A......s.....l.q.....k...].....d.h...n..c....n.....q..p..b...l.&v.:..............e......v........o..Z.w..4.............e....{......v.....r..........D........y........%{............_...x....l....6.....R..i..U...r.k...{.h........\.....)~.@..c...s.-..W..-z........O.....?..9.....\..~..n.....'Bd..b..X.....o....!Ee.<a]..3~........u.9q..x.J..L.....L.........?y. w...+...>..E..P..>...7U..4.....Cs.........l...1I...I.....&x.5Un...v...KdM..1..........#Ox"?[%MmBv.3ZzU../[.(U..!<U....$\~.0e..Ep3b..U....K{.\x.p..;k.[..j..a..:h.Ps.f...r..+N...{..;b.%:Ou..+^.!Y.,Rv5v.Om.?_w....h...."l.4n.}...f.Bn..M.m..1EX.>j....#6Fg..3[#a..R.=Re/h.Py..m.E[ov..u.....F...Jx.m.={.h..Em.U...Z..`.\r.Pfw...d..^..1x...@.Du+2.:.....oIDATx...L.u...B......t.Z_....G/>.+]:..tE.+... M..).H..f.a+X...... . 5.....P.P.PD......]{.||.].wW!~......1.hE...t....0.j...E....[|...A.zF<W=..O........R.........K.w...|.%4.}p1.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):31426
                          Entropy (8bit):7.987785627471013
                          Encrypted:false
                          SSDEEP:
                          MD5:AEA192A6B4BA37310FDA2D33C36ED03F
                          SHA1:3AC6FC3ECB0C92D8B068B38004B165CF56AFE8A3
                          SHA-256:5CF699A90ABCA23781ACFBB8C80BB0FE27E1F52F1613E18CA43725F934689879
                          SHA-512:E3BD6CD41A205BD80394BE2F310701F8AA54669C421440716735C215CBF79B92B9859F511019F0BC523A681D8C4B8D1309637E0D53085C16FF960D0ECF2E62AD
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE........... .....%...#.....C..% "Q..L.....U..*%%u........y..e..G..p..Z..A................_.....'..#")8+(k..7..0%$.....=..3.....}.......701.........>/.....|...."..1,0F:9/)+.........c........D41...$..Z..i..=....K..8............'$ ............V..t..z........+......._.......a.........=66)'-W../,&.....~.....k..j......RIEKC@.x....z..........|....q..r....X..72*`.........i....../7.....g........Q=5RG7>7-o..E=1.......jM5/a..WN:Q..^U>q..`G:H..KC4.t.}..>>B.~^.35O....._RJ@..cz.gO>mVED*'8#".....r...v_Ge]S.PRK..i`C[?5VSO..tpfU..z......HJN...fK....UV............q..rU.13......QU24;.........BB....JL..tqd...............[n..oM3...12..nKU`lqyWbo.97..S....y.~..q...[A.kj...cadq1/.aG....E@..^{M>...l..}.[c.tN....q.v{~d[.fl....i.../...Q.c<..S..w}IDATx..AO.G..}...|..9.D2.FI.*Jn4..l\"..Q........).%..E.Qdn EVe..$N...=.;.c..K...+..V......H...7.&.....E...?.???.$..0...0.*..27.d..-=}Zy.$.O......#",...*.....>..%....v?-..*.K.o.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):37929
                          Entropy (8bit):7.970561151160845
                          Encrypted:false
                          SSDEEP:
                          MD5:888A7EBC95E90F491C029CD0CE6E4AF3
                          SHA1:A4A51020BCF09B9FEC18AB15B7C8E20671DB8B1A
                          SHA-256:C172149F70EAA81521E89D1C26DAA34897DBFD8058756C1785A3F3AB2150A403
                          SHA-512:9AB9E7ADC346EEE5F2ABFC9588C638C95AC66F2CFB20B38C0ABEF43F92C6779FFB5C3442EA599F794C9E96D88B28A6285B0253F474CD6B91302BE9181C0B2357
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/Toxic-Tort-321x246.png
                          Preview:.PNG........IHDR...A..........h.z....PLTE....V.EABnkj?<?;44TSVLIJSPPHFG.Z....@@Gfcc+..jhkOMN...pon=89VV\a`d.Q.]\`ZWWOOU.....JKQ56;ZY]b`^wuqJCA.H........M...EEL.`.edh.....MGD..........E>=005...{yuunl^\ZYSPsps.e....ldg.j..D...RMI...x........&4......A.50/kid......<.o........1..&..B99.......%....p.7$...~y}.r.id_.9.Y........d..rkd6;E...=)......."G)'*.........Z_jN...~x..~qt8...u...-{....C...;.;CPijsAHT...c.....OS].w.rv{.i........}...........\..t...6...............r.......&.?.^.iZ .S.D....{..QK+.F.............cp~md7..[N[g....tCP]..p...ky.\W6..~K>....eYT.....b.FK.9r...^I..zO^mi&x..._8S."5S2p..... ....u.....J.%a.S.|p:-Le...n.....Pb~....KsroO}..!F..)..w=, 6..5...EP..vo..&f.b18.}7y....K...#.i.....HO..[.[......\..(f.y...z.d}.F...el..M.....*Hs.'T.De.d%......m|w[j![.!#.K..T.G....IDATx..[h#U..q....f.`...djP.....&e..xC_...[.>tWp.P."."..>. "l.*...V.".....VTD..../..(...?'..6..f.I/....33.SZ..:.F.S6v.rS.X....zcj....p='...D>.....r.\H....$.X.?=.s.A..J....X..O.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):25341
                          Entropy (8bit):7.97432246339209
                          Encrypted:false
                          SSDEEP:
                          MD5:A83FD53BAAF8CAAA2BC3DD34E94A4F03
                          SHA1:CB15E14945E24AB5BA2DF0777347125950B3A4FE
                          SHA-256:411008EA881EB6F790D75DE4008CBE2460F8D2D49252E1762142D10940BD0A48
                          SHA-512:D96DB866AF21740CCE895DB23BB97C5ECC87EB81FE71537B482718D221F7493CD15C162E9761A8515DF0D92333D3FEACD785B3CF73F9CB607980133CD82009A2
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/10/Untitled-design-2021-10-12T133217.248-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE...........$17#06"/4".2.k.......n.................i|.p.......6:.j}&.2(03)16.hz,58...........,26.`q.fy*36.ev...!,0.........%4:......17:......r..u.....^n....48.....................bs......*38....7>.du.......t....................|..z..=F.~.$-26;=.[k$-1.........&/4......z..49;.4:~.......Yh29<....w..:A!17....Vd...v....."5;!05}...;D.x.0+$169....JVx.....DN.S`.?H.AK.S`v.......8=@s......GR&7>......x.......{.*<B....MY...%:;.Zh.O\q..=dpHHD$;A...6\h...n../AH>CG=^j.NZCCA.......+("...m{}&AH=@A.....x.....Eit52,u.....R..U[Z=>;Dn|..........4OW2FN...Kr.eqr.ap6WbILKCHK.CL...Y..OSQOx.q.._jjs..[dc{.....b...j{760|.....'IR...<;6...^.....n..m..z...XeBTY.LUONIb..)T^~..h.....u..Zt|\VLh..5...x..cqJ..........!..Cz.J`g#$....gbVY...q.K..m..J..4.......4..$r.w........_.IDATx..?h.g............p.j0.......E.(.0n.......RZ.$..A.....5..h........t.P...L.{.d2.>..~.:).>9IQ.'.O........&L..eNr.....~.|+YYYYE677o#....T.ollL#..<e.X..\.q...x...n..........risu.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):25333
                          Entropy (8bit):7.9728537942136315
                          Encrypted:false
                          SSDEEP:
                          MD5:0E4BCC04FB309A92E408A86A8D00EB7E
                          SHA1:1EF0B976CBD6C38455B1EA24A286C3A69F50AAB1
                          SHA-256:6C5962B1F8732A57802ABFB31773522E39994DCE908F86E501419DB4D1F1E541
                          SHA-512:57B0A63734406E650ECD34346E5E8CB52633B31930A7807C84FF0D84392C360B4B29E1C562F92BA2F7E1C496CCAB2DD7C77A5646F213E1D00E7D903A780159EB
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE...................................................................................................................|..............|....................................n........b........x..t..........w.........h.....nI@..............z..|......k.............|[................`..l.W...u.......p....t".....\P.......zvRI`=3.g`]...............a.rP7...uf.M.......o...Y;.y....}W.........aB....~o.......vV.bR......j...l]L......v.h.u[R0'......~..3 .F1....g.mJ.7............y....N@.h.C.XH...|............lN....s.\.....f.mY.qkf...~..}P.L..^<.J+s'..(..U9.O0...)#.'. .........kK....8%....bN..r.=....zs.>".5..eC.eU.N?s....].>3.D/.^T.....F..t..........nA....wh.6.....w..]..,.R1..{..<..$...Q.c3......P..E.._.IDATx..Oh\U..3......AQ.0..8c...f...#-.35.,D.MI.&.....B.1.....fSLS(:...........$.Jm.z...y.{s.eR....{y.T......q...T"^.k.\<.L.O.*s.Hu.R..n*..V.........../,.V......h=..c....0
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (58556)
                          Category:downloaded
                          Size (bytes):313475
                          Entropy (8bit):5.548858650438688
                          Encrypted:false
                          SSDEEP:
                          MD5:5B0CE36E908ADF3116F5A28F2348A775
                          SHA1:552F49730195115DC3F8E70E6E23A2171E80C461
                          SHA-256:10DE3D2F2B528F6D8E244F8E373969C0BBA9622EB4A2C8814DD464DED5DF28B0
                          SHA-512:B8DA55ED13584F0733482B87BEA659EC0010879A4D98D797577AFDCB8412C1BB3329BAE3F1DFAE16FF6AC7E463C425529960F7953EC8493B1538EF05DEDD66B7
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-WM28JSP
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"formID"},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-122075678-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){var a=screen
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):13375
                          Entropy (8bit):7.967292984692472
                          Encrypted:false
                          SSDEEP:
                          MD5:6D164FC72DDF652E54CFCD821FCFE819
                          SHA1:4BD5BBAB43FBBE84E9D105945FBB91BD68A377A8
                          SHA-256:A883788E71A1C2A54BFBAA9B9E7773D5DE35FF089A2E89D4D39244B2B730D260
                          SHA-512:451A4FD4E36BF8477A5918FA0A2B75B1C3990FB0528D902FC9CFEF647A356E3E9732B34CA79624DF6B3AB88B1751BB8B264F4122256950B4372EB3A50C6D8E18
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/07/Copy-of-best-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE."....3d........7.1`....;p.......5f.0].....7.....[."....9h.....,W............f..x...Gs.........*S{...............Co...u..b{.!Mv......._lw}..#N{....?l.~55\..<j.(O. =.#Yt.......o.....Ur.4[.[fpT^gn|..W....Xbl.{4.x3yg+.t1.$cS#...kx.Dh.?c......t..eq}.l-....%I)R~]w.iY%:a.Ff....]N!...Mk....Kn.<`.Qo.o^'^}.."C.+m..|..Yy...;d..Rt..Hwtb)...........{...p/tnB.%u..rlS|q;.6WihD.)z.....`dG.z;.}9...u....~-Sw..............x....(q..2GK.....p..Q[c.8.=V..@.u:....Au>B3j..i~...-s..hu.BUg.\..%.....`v...O...:M^...Tm..`.0KRi|..H.tC......G^sFUNW^I.8_?LC.'.....Z-GW..?..+.....x........QdsgiSsj;...<....M..I........KX^$>KTYB.....\p._cX.@..x..q..i.V.5..z......[a^PL-................|'....y.|H...mqi..OZX7f^4.....q.sNaa?&57.n ..s|~s.':.....i..c.Bf....?....0.IDATx..{L[u..AAi.........+].mg.k..&.H....-P.PG..c).:6"N..VyH$(....e......8....HP....5>.......w.....{K..=|..w.wq..U(Ld ..._U.WGS*H....'N....NMM]u.J..9...q..\.v..7=..#....+q.5
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):25947
                          Entropy (8bit):7.9669289291720595
                          Encrypted:false
                          SSDEEP:
                          MD5:D4CF503DD2907C65F7545BACC99E50E8
                          SHA1:77D8166DC128FBCB2B39148AB9FD17236DFE3A54
                          SHA-256:F213BD57EBE24BB0813641639A8C0B5865F23FFCDF2C2DC1A8544C8F14C2D8B6
                          SHA-512:2A1D63B772B051263A57DDC6A30FDF274EABA129BC819BE4FDA8C00BD962DD17D20D3143D3252240EF287DE4A2384C0C505B5FEE4E019697D315651DAA201FBF
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/09/iadc-sPEAKS-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.3d......jc\mf_f^WiaZ.tm...e[Tsg`.9i......|rjnc].wpcYRZRJ...^UM......Cpvld...rkdpib...aXPWNF........:.............h..........!......yr.......}v..}.=m......0..........@'#j^Wyng..y.....u........................{t7 ...&....)...........,...../..Pr.,U}..q8'%...........SJC.............K2.....Iu[|.toj.~h6.......G:6.....{........KA;>!.<-*...F-)%......y...A4/...S85...s^.......?d.SD?...Fk.....{..k2$ .......#Oy......}g.u_.jTq.......................[H.....5]...........$].....z......fQ...w..................O........qu............._=4K&.}....}k.........\KjJ>l=-..........v.o_W.%+r.o\~vUC...x`Mm|I:.~q.iX.}.xzy....F2Jg..zw..qgV@Y......t..]K.........-...r;&7.fY.P;qn.xh.-.*......x....*I`............4....eb.....msVR....0....b.IDATx...k#e..Sc..#....j.E.lm4c...F.ac.d*.....$E.a-.i..l......K..c......'..=......~.f.C.z..v...o../....cdbb.D.hZ.]1......%..bq.(..3.,.Xl2...YE.(.M<?..%..Db....?ML..P..j..V.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (30837)
                          Category:downloaded
                          Size (bytes):31000
                          Entropy (8bit):4.746143404849733
                          Encrypted:false
                          SSDEEP:
                          MD5:269550530CC127B6AA5A35925A7DE6CE
                          SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                          SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                          SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                          Malicious:false
                          Reputation:unknown
                          URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css?ver=6.6.2
                          Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):28820
                          Entropy (8bit):7.984201926691143
                          Encrypted:false
                          SSDEEP:
                          MD5:BECD7BF1317F81DBFA2E41CFEEB264D5
                          SHA1:24A9C7551FD4326AA22E236D7D882A65AD342063
                          SHA-256:87878D15859FA61438282A96B94E5DDE8094B198D9105037648B5CFCE734A769
                          SHA-512:13C156661E3348EBE9825541609D5372026EC9391DF65BFF4BF4BB9425BB0D0FDF76EC2FF1D6808AD772A721996949C932ADAB87AE31C6389C75CFF0629C0FB4
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE...................................................................................................922........................'....................UPNSNL......VRP......B=<...$...........1..:44...... ..<55.........OIG;24!! @:9...".........../........wtt......RLJYTR......)('%"!,..........>86...[WV...zxw..~jhg...711rnnHDD......-)(.{x`]\,........_YX~zzEA@3"&...*..hdc,,+%&$%.........}~......221njiMEBV@F1,+...I@=.........xtda`.....trr)$$........5/.)..'.....887...vsS=D...O:@....NML......JIHF16554...........{ok...AC@...~|e[X//.nc_d^];=:...VVU6.....K6<......mlmj_[aVS....~yrgc.....QRP<&+..............YOK1.............{||.sn......XCIA+13.!...]SO......4'*[\[7,/...dfc[FLvje..*........E.!>..vli........O.)..._KPk<Ea2;...........X)2....u|.gnuFO...}QY.......[c.)kY..mOIDATx..wl.e...;....'.-......&......7.(@.).....R..M..H..EP..R(.....D.b.M.b."(..X.....|...KiR.9.....>....f..UE...n.I.e.lmjj..v0....$. .BQ.......go{r..{.q...{.....@~.a...?....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 292 x 517, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):29189
                          Entropy (8bit):7.965970108695726
                          Encrypted:false
                          SSDEEP:
                          MD5:067C4C684C93DF86F9DB9953C22F1390
                          SHA1:14809DECDFF2E4DF6D074D264AF5C659D913E70C
                          SHA-256:A5858569ECB5B3AFC55F449B14A7F3E5ED46B1302BD654AB0EB33D500BC13CB8
                          SHA-512:5EA3E3C363F1ADB99812B9A6C2756223A6CB558779044C6275E7B44DFFE9E34CFF33DD48F5CC197DCCAA3E4A8FC59407B958C823A416CCF9D1CC59487A19F847
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/images/attorneys-section-bg.png
                          Preview:.PNG........IHDR...$.........{......tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:3B93F78DEB9F11E89CCBA712B1C032FB" xmpMM:DocumentID="xmp.did:3B93F78EEB9F11E89CCBA712B1C032FB"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3B93F78BEB9F11E89CCBA712B1C032FB" stRef:documentID="xmp.did:3B93F78CEB9F11E89CCBA712B1C032FB"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.)""..nuIDATx..}...8.%$...$.....L.k.E;..X.1...R.1.9>.I,.b..I.....`.....O............s....?.....w..h.w.....g.r.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):29953
                          Entropy (8bit):7.971256632683698
                          Encrypted:false
                          SSDEEP:
                          MD5:D0AE13CB28CD6970913348D60A69BADC
                          SHA1:4D0AB0872E1A45F5D7AD0D6ACB131ACC8569351D
                          SHA-256:940F9764DAB366B3711CBDB482815C32ADD7B03D8607232FAEA49CD67009C263
                          SHA-512:9A334C478E2E77D3D2110049EFA2D87D3C4FBACAFA1FC5BA45872F54348A49DF1BD17ABF27F70097C55FB10FA4ECCE1C94B7488956DF0FE92CE1C16A6A50722E
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/07/Houston-BYOB-ordinances-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE..............................%........1.....!..7!.-..).....;#.@$.......5..W+.R*. ..b1.\..D'....M(....$..F".+..(..h5.1".<........L&....9..I&........C).G*?$.5..S-$@..s:&.O-n5...A~A*.}>E(.i-..T/y=#.o?/..Z&.E....G.d5.^5K-"s9.x>*R0..!.Z1&;+..j:S'.a(.K..l6&.[2.K(.y8~@"c8'._#..NW..M...r1.tD.n-.K1.v4.e'.oI.i*x3 .".*..b..a .5'.X4..I0/7#P#.i9-.V:.F#_9..(..R6k>%.jAzB6.S+.qA2 .bA..a._>V6..(.i'.6...I=q;3yJ*pD*..km3...v&&.r-..X.>..K7"`2-\='!0.(.......m..X.h:.6 ...<.b;..yc.ta.r\.P..O$.G..X)FB(.?(..;<%.wQT7*.XHy8..kX.bN.X4.~xL7.3.kA.xK..S'.RE.O2.^+tD..U.]J*.@.....kVRF)....B)..hI.\9-,...Y....N=....ot .....~h.e..Y<.aP.....0..mE6.F....+..]vU/.`AcQ..T..rb?4.N..rM...^H.V.jO...ua9.h;mQ-....N2l[5..`'...VG.r.s...K...eNT.|a.e.....~.~Y.bX.(...pt............q.IDATx..kh[e.....4.&.Ii.4...f$.!t.kiM..k.2.B..-...N..6'...H...E....HQ:D..N....*....."..|.....&M:.i.w../O..=.....2C.UF..Z.7..zK.../~..G....f.RU..+.UU.......$"...:j.....}.vW{{
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):8191
                          Entropy (8bit):7.901825835648333
                          Encrypted:false
                          SSDEEP:
                          MD5:22F59A6725DF887B559248C8A97FB3E7
                          SHA1:EE2CB56C2F40019690F2B12C3879DB9FE452D70F
                          SHA-256:4B0E67D37E0D50997DA32EB9C47140AAE839585694C2D3727614A7A24586C55C
                          SHA-512:6AE379AE6FB2B9635E4E74C25F77D6F160024FD31A669A877EE4DD4654B03417241D62BA6B03F82C2601E757BDEC08BEBC91B411FC09AB19D3AF2AF309013DBD
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/app-cab-hand-34239-e1559756928403-370x170.jpg
                          Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.............................@...................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r.."........................................<.........................!.1AQ.."a.2qBR.....#...$3CSbr.4D................................+.......................!1..A"2Q..aBq..3..............?...C...5...."C...RNPC.....%...7$...I^.4nI8.W.^...Q...d..X....=.3.5..PJ.=K..a.JMG...\....F.g...m..@...j...W..:sO...N=.2..Ac,..q%....I$.d.A.Y......r.Zz...&..z..l.G7.f..K..B..-....3...sI..Y....`>....4m..-.I....).9.....'r...~...........;n...o.G.|].....a...l.k....U.oc.e...<#..Q2ku.&..yj6kGp:.=e......_S..-.9...R....WH>...m..8.=d}z*\....S\e{..G.Sz7I........F..6PO.O.....Ap..I.U;...,:.h..G+.G0.<?..U........~G.E.[...mZ5.R\Q6@.4...!.V."\r.)nH8AHC.t....)....;t.K).(..rl......rA..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):18613
                          Entropy (8bit):7.968645522294149
                          Encrypted:false
                          SSDEEP:
                          MD5:C8777E32D4B4715D511ED6D1DE919696
                          SHA1:AF0C823261C60B9C85792A8F56B93105955B9313
                          SHA-256:52914CE5AC58FBFE6C87F4922F579CA09DCE4736334312975F82E08AC2ED3EAF
                          SHA-512:5387A9E48D51B055F846B366E0234059DBAFE5FBE1E5FD1ECAA5E2977A64145017D5DDC93B16E795CD6213D2397BA505769E25061F6A19E677DBC55A40AEFA4F
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/iStock-619629568_super-e1559750856640-370x170.jpg
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r......................................................................................t.y.z.]8.|.....?Fc1.L............z&.Y......BJt..\...ZNgB-YEb 1...j..#.c.[.U...I7-.K.../.>.f2...b.\.n..=9.#j.3v.M..t9.......Cs...]A..f....9 N....$&.Sm.......E.k.0..|t.....F%$....j...cl.cc....s.....OR......~......w..S....q..Ib. ..$...O.Su"4f..G.....q...e..T......`....s.....0-N.G....^.w......!..'.vY.j..1.?......W..=x.m.=G.[.'.z.k....O.B.W.V.~.WS....{`..4+qtg;s.).....&k.2.....j}..(..T..U...+.G-...J9..G..l...p..........zT.X..$4Kt.P.Z.$*2.{.3.:fy....b..yuG`^..U.5.K.......Z.<.......]sW.r.i..M9..]...R....Z.7.....\.57.O?..QTm...a..`.&.....M|......^.w...U.........bZ0-@.....4/....C.Z.......'NBb..u..d.............[.!1F2.TK.J.t..{......Y2x.. &:...;<J.k.j.I\...O......s,..BYd:....Q.L....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):10797
                          Entropy (8bit):7.959430928287407
                          Encrypted:false
                          SSDEEP:
                          MD5:35CEA9E94114B0774029DDE97D023FEB
                          SHA1:4DD946AA6EBC3B569B4D5C8942AA2B635BE5C7BD
                          SHA-256:9D775F43E8E0C591EF907D237C33D6645E26F7B0602FBA7CFD403E929C6577C9
                          SHA-512:3045A2A1BFA19B43CFDFCA57C68E24D1DC2F06CF71A6BB48D1683EAA90A16F40289D9B76241A06CE510E56A3943AAE6171F6CA3FA2220CBA615D19BCFB1EE408
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........r...................................................................................y.......z...|....b..v..y....r.5J.EcXi`...f.A........yD.|.%l...w...Z...cB.v.2...SrY.......3.....c..... ......k2.....,...d8.g.{..%.o.....z.>...*,..SZr.\.^...5h9&(..r.k<T.w..T....fS....(..jS...n..........b\.>zT.n.,.y.Z..U......!S..-~...[..i...U.KQ.vs<.-3....].wVL..(.N.J..cy:.|z...S.A....ua[.|...L.>zU...Lgy.Z..J..?,.RV.n|.sj..L..}.I.4.L 5.......g.!..X..E..JT.R(....>.g?l..k.Y.....v....3P..X..m1...3.%..4...Xu.......a0.y.dl..p4>...0.@.bZ..,.....j.s...:.Va..D.U.....M...Q....J..=+.E.9k.gX.T.....kH..k...03..rw....Hl...s.....Y......F..9!&@.6.|.=..2\......`.rI.>f.rT.,....3.*......b....V..l{bEC`.TV6e.SQ\.....i..b-.....l~.I..B.~`c.I..b..w.A..........mw.ZmI...s\.L.=2l.'.I.6,rT.c.'Sd.+....Q......CY.v`.'...&]....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):30195
                          Entropy (8bit):7.985976139196103
                          Encrypted:false
                          SSDEEP:
                          MD5:514F5304EC66D470D2708F861637370B
                          SHA1:6E5B79C76674C6F5038081E070B949A6ED423E0E
                          SHA-256:A690A791A8B63E1120BEE90662A5E8C13F6651717525CADB37E9578D5E23BB59
                          SHA-512:48389FB6E08B0F0E369662013CDD158DE97B08E22D860C6C27995B618B21229FA4E2F234C0A8EACB1D673B9463EC36B9B49B7B30214886DE9EBEE31C40963C05
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2022/08/Untitled-design-2022-08-18T105328.476-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE........jb...1nfu.....p..1rk...........O.....j..7umd..V..(`Y)e^K.....|...G<...Q.....9.y...]..D.....4zsI..c.............?..\..........&\TV..R1.1f]...?.}..v.....@).....f,8....d%.Z.....Fa2.....n..doG%.(.4........?{s...d?..._.i!...|.oJ>@........o..M ....L..J.o..^}M"...d.VFV...S>!..%QG2N...s.b"..V.v[........D..D..o....|/....y.h3.\....X.}W.f@......s..M.I".......wH.6.T.u>........O..xR3.^".7...X..U.j;.......i.......?.Wh)..4.y..X...o=ne.q8.y-`y*..,.f.`M1..a.{%T|..~l.[=.T..g.m9]T.{nW.e....Kj...K..<.N.i.1..H.zB..2.N..S..u?~.8...wx=].....j_D.,..>.K.....v........Szr.V..Mo....U...;k..A.z..gj.....:.....5....Tvg)......../y#.e.yz.H.......6..v(FS..:.....wy....m..].}....\.7..c..n....G..v..by.J..........$..cE.&......e.W.+..r.IDATx...TSW..g.i........)....)......A!$!.[...-A. .}S. H@.a@......Pm..i...2.q...K..m...sz..=........}|......i.NP.......HZZ.#..._]..7.{g..k....l_.f....%...R.......W........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):24854
                          Entropy (8bit):7.966500961459215
                          Encrypted:false
                          SSDEEP:
                          MD5:8D5F25C8F0F99A1D0E81E6E577736827
                          SHA1:BF782B22FD17BB26B2BA63E4B700A4C33FAA4C00
                          SHA-256:D645DF04306A23230B3C82F2170FADA5A947C49A7AEA983EF5BC6D352695D81E
                          SHA-512:4734C20046856D71ACE6B2BCA0D738251C0E7F1D40E6D87F95CEF1EE2D84630EAD86F43BC6DA204833C1746F9465A4A6720A70F6AAB22C964A68BB4FE10A4E97
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.............................................................................................dPG..................................aTQ.........hSJ......|o...mQB............lb......u]P....yk......z_R.tfpUH..........to\SqYM........wn.of..v.k]taX....z.sjOA@.pakXO...xf`ZON......vYJ|cW................fXgMA...j]Z......pa_..._KD...dXU...............aS........................h^...THF...zh...........~t......ytu..........~........]F=.......................~................tb..................~ig......y....n.zy....q.}~.....hdf........spj..s...........|...sl..|....fV....z..l.ea...T?6....[\]..~w.k\....zf......{..nkp....r`p..D<;.....}NOQ..................DW_~.qZ.._t}9....2AG.......................Odm..........r.|k..].IDATx...L.e.......%p..S.4..~.....(Q..I^'?.?4H.B.X*.....)m.\.....`.N....+.[........<...|./.....^..7...N.u.D<j"......}..]o.......4.q..$...[.....*izJ8.8..n...."'O....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):14847
                          Entropy (8bit):7.934770335173084
                          Encrypted:false
                          SSDEEP:
                          MD5:6F02F8EFCB6643DE24B045DAAD039DFF
                          SHA1:3D48E4543DC0FBEFC6F9ABAE0386A868A5203644
                          SHA-256:ACFD81C5F4EC2EF31903DBC62868C3A136475690894F63BA650D823C04662332
                          SHA-512:430C1662DD8EC4D81673CE136EAEE2609D28DB084291C13778DDAB9ED31AA2D4B6E0CE0F265945B4A8A398E12EA8615416E5642BDE77825C3C63C7666F3976A5
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/07/iStock_000016927465Large-370x170.jpg
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r....................................................................................P.......................-.....r.w>'.6.R.V.P.P....'X...............M.ssT..5.c...{.>.?B.t.;.>.t.R.'mJN.7S.Vvu.y....Nh.o.V...1...s.............?....V..U.\./y.6...{l*K7..i..=...G...j...(.H.8.....`z.....xM..A/.....u.............+.>....tm...V1.....uzw.r.C.h.G.u..(-(..-CP.#Y..Z.gm@.....tQ.......Q...............g.bk_.j..f..m..6A........n.......Zr....F......Xh..nc..+....ei].o8.K.,.i"..@...........:.v.]m1G!H.J.=.T...f.9&......c..5RT.o(.i%l...I..7.].!....Tu.9.4l.+.M.:..L..I...............N....6N..w.!...7.....C..n.h.....(.....bO#.....w...;..v..8.N e....tso.o.s9yw.N....z..............{....._.......x......./...}.)[...d...3o....../?.K.F1...8...m<..y..c.t\...%Y.................t>.......E.....h.W<..B......z.;.....b..%r.n.5.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):16845
                          Entropy (8bit):7.971382616878815
                          Encrypted:false
                          SSDEEP:
                          MD5:BA823C5B81175D0989B84628F68E2184
                          SHA1:B337F6757D74C50D11DE8320C5CB8514C454136F
                          SHA-256:1E980B1AAA1DBEFC6F85892EDBEA2546356E4E7708079D1A198A9BBFC500543B
                          SHA-512:2A763D3074C2142FF2478926BB4A01F95A6866B41CF28C61A801FA6D07979036743C6A59CF28D3328BE40405851A45BAFF09FC0E02C1D176BE4150E061C39759
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r....................................................................................0&.NP.(.F.A...az:'l.8..*$\.X..r|.[.S.qs..T....[y.7.i..+[..w..RJ-.n.=Fw*.....Ah....#3*1.t....N.')#&D..T@.%.`.7.k..9......N<....dj..w%.....d...y+D...SV7....25..flC"Q".hb/....0.p..y....i.L.M.._..\.FD...Od.....(.G...[.x...k...2j.,{...'r.L.Yl.ul.uJd&,..*..\P.T.. 9..(.Cdc..>.../....<.....G.<.pu0...DE.v..M.$.jrz?..Z..J....{K6...TI..Nk.V.R.U.ec...A...'(.."p%.8.V....948C..I.Y....c..FT....p.y8...I.[....0\..Ly/Uu...O..G;u.d.qQ..1....1../&....}6.YD.N..g...Z.~..`6...' .1^)A.3A.d......`.e~#X..$....m..+..h.......dyc.y*...~.....k0...8..R...C.,|...Yt....r...y...ZI..99.V)V..D...I........V.*..\.+.....C....B/..c...d.H..:..2..-9.wWp..w..J..N...A'0....,.\.n9."pN2l.F.....t...!(....+...h.f...i..$.{?'..2.......f.....F../U.(=N.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):29292
                          Entropy (8bit):7.95073022674685
                          Encrypted:false
                          SSDEEP:
                          MD5:2658859475E0C7B592B773550611860E
                          SHA1:CFDCD2E139E0F66F2430A5F7B2360BC1B82B645F
                          SHA-256:D9A31B3D137C1071CF415638ADC678504064D6CDF3DF14EBC279A2BA128BB032
                          SHA-512:F92B01544E367C58689D86BBC9AB699D33A86C3D1198A01ABD6C65726F842F249B958FFA3FBE0B8AF1A444CAB29271B3C33A08879003B252F0897547969A9090
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE................................................&:...................../F................... 2...D.....*A.}.4...4M.r.....:T............>DK.v..=U...<.......M[l.......*?5.........8PM.....%G` B[.....~../.....ELW...9?F.5KJVf\.....%Lh@HRHP^...=..'.........w.8[v4:A..&...-Pj.Fd.If`..V....._.1Up...Rar.........Z]d.Wu`biD..;a....x......D_./@..._t.2.....6...Nl...s........Ej.MQWFe~....6H'..)CX;Qd/..>XlH......."..Q..t~.Q...u.FINR..E..dp..=Y...]..U..r..Es. ..C`vi........y..j{..g.-28'..Pp..&4...,..lv. ..)<K...Kz.....Kb...{...l.TX_...[}.Rj~.........9.._iw........8K[*..Sx.........(i..fhm#+3\.....)5@........nqv...Z.......!...y.5CP......;j.yz~.........ToX.....u..g..u..C...{.t..g.........i..g...b|.......^..l..V.....I..........8......2|....+j.p..Q.....w........}...o'IDATx...H.u..p...bV+J.V.3.0..w4...h.M..S:G...D*...(..........6l?...(.t.]Y.1.N.....A....}......g..V......>fE.<~.....{.q.y..u|X...Bm..k.Y..95....Z....<.?t.C....75y........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):7584
                          Entropy (8bit):7.895555356204084
                          Encrypted:false
                          SSDEEP:
                          MD5:E046DC533EDB23737F5CD8817F9029A8
                          SHA1:DA0C4B766984A81345938ABE0743C0B80A0E8034
                          SHA-256:9F9458A28812D6438A3D941BA918869111270FC6E5B41E5F40205BCA46313DA5
                          SHA-512:2058B03F1C270571C63E98B74F6CA9586C118C546BC6680CE152EC4586EF8DCC28A26521A9E9B90BFB3A87018797D828571C76A8B65B0A2A5BFEA6AC8ACF2408
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&........r...................................................................................../.pm..(.{.t`c\mz..;.b....}.^?..x...z.UK.".....Wm.Ld..,Md.."&.s3........st...o..m..>...{qr.n.Y.../..*.^/n.R..<K...n....,.7.E.......]1..6a...n..A.Ce.V**......(...B.E,...bp.....?..._G+Yf.c..T......p{/...|.N.=...W,R.8."..... ...<.{..Y....8p.....y$.v./.....l.Tx............l#Z.Fn..Hm.Y.qh...H(.I.,.Q.........*.<p..._j...}..V..>...U.DddP..;..mX..2..!.....B...<..:K.1.$......y.[.=.F..........^".j...F..A.O.q../...G.T....1..Oj.v.L...,[9..;R.l#.......4.?.. ..J$....D.2...A...7...v..iW3.t.W..D>.}.[c5...j.......$N#..,..V$.....ze...=.(.UQ-...a..`&.1.<..!jX....-..f....j.)YD..X....}z.....4....[.......g-.m...W&....WH..........M.M..I....).fyy.u...7.5..w+n...u..M.V.>........p....v...Y....e..k..=..m.......2..,..g.1..j.>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):13150
                          Entropy (8bit):7.965320613799264
                          Encrypted:false
                          SSDEEP:
                          MD5:32429549E7B1F6939A6F6F8C1058F4EC
                          SHA1:7100997EB423422DCED8F661FC0C3A16C6AE990E
                          SHA-256:6228A6828D88E8547429A1531A080B64B9D7ABC5F8BD41168DFF5AE484B61FA7
                          SHA-512:6CB97131798D571C41B3E08DEFF4F9F959AE33DEE5547FF0AC56158A63FF7AB7900689D137696D5402F13748D6E6410433A0A3D5107837667B1985184584BD51
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r.................................................................................f.......:..T1.&..s.b..jW.$...z.8Q..F.e.9k.H..Q..y.&......=+.o}9. .....:@gPKg...R1....Ik3.>6uc...2............Y...@.<..........s@......E. .R...'..2~]t....KRBl.XiX..S"D.....yML..YMg.........$....<o]9.R;K."...:...:R..3S)...r.8.^Bm...<xlm..R.$nqN..}9.K.q..'..A@.E`@.z...P."!.k...5Z..a.<X..{.U....$,J..8qZ...J..;0.?m{.*.5....?..e..Q....5.E....'..8...6E...|j.gx..T.v...$@.$$Y3s.g..../..../... ......Nn.N...v.M....R4...8.-?..o5..l.8 A.g..W..I..........Y....?A.(.D.%..zsZQ..>Rlpl.C.K...u.B...BF..gW.eG.B..Jex.%g..;o....g...g..`.,..( .....YlM..,./...~{...X..8tH.t...=........cV...>YK.^..T.3.}$l...d.E...c.L..m3.-{.3i.:..:,..:.......W.~....^.t.!d$.o..o..).......02......2_.0.]bsl..Y.k3..,Y.b.+.s.....7..&..gU.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):23779
                          Entropy (8bit):7.97767631382602
                          Encrypted:false
                          SSDEEP:
                          MD5:AEE8FE030F76E475411A3850E414BCD2
                          SHA1:20B8AED596FD2818E036841FC8AC528544BFCA9E
                          SHA-256:73B0C70E0EA49074A379ADFA670C2E7306E2417D01A211526E1F91D54D3B3AC1
                          SHA-512:8FC40218B831C92149F084F46B55412C17DCFAFD33C83D4831FEE46E7530B3755D0F95A492BF6E5BFBD00E1741EFEEF2925CE33CDF73721F5FB877631B35C6EF
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/02/compel-companies-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE........................<'....=) ...:&....:&.?*.8$.>*#......<(!A,#...D-!...K2$[?0G/"H1$...O6*8%.X=05".R9,]@1L4&V<..'-S:/...rQAA,.!..1*1_B2......aD5......1..5-42 .,..$..pO=O5&...uTB...kK9...U:,...>(.+$*'!&D/&Y=.._M)..S7(mM<...wUE#."7"..bO.\I%..gI8dF6I'.}ZIE".\A6....kU.iXyWGnNB@..:...fRhJ>.dT.]H|XD...N71X>6.fMV.#.s]...kON+#.aJ.td.w]cG<^D;......oXX;+,..uR=2....I3,*...2...rV.D(...n_....{ek;1bJDpSI......u(tA4..R(._/!:...w0""\3)....l.gOL.|xXQ...>.-....p.VG.t..mZ}H:..5...jUY.n...|_[...vn.zP7))...pjb7.D .....}3.N@...*...W@[2..{l.ZH;>C*.N'.....~uyhq.f`.]K...yy;29......u^...h9'.8.~...l^g.fPE45....kG..................sgNCH...+<.....YLR.~ .D......i_.R..f.c.bW.....\.O&..H.^..^.....ln4...kF....`_...P.......S.]:.........d$.t<..;........Y.IDATx..gLdU....R....eD,8..2,.%*E.F.U..v%.Xb...a!.Q. D.-.Y...D$......F../.....~.......2L.s......;.)..*...."..+.. .9U.....a4..-....nt...cw......u...............3..y....}.)...N
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2533
                          Entropy (8bit):4.8722716546834475
                          Encrypted:false
                          SSDEEP:
                          MD5:8A48697058B4F82EC27C742093391D5C
                          SHA1:BDDAC2DA3934D57BF4A753F612E201C526A445CC
                          SHA-256:D68F7768C80C9F0AE20B4053FA536BA825414A3F30824977F97026D4EAF22DE8
                          SHA-512:87E3F66C622FA657251E0E9F89471881E0BE5484D2524436041523375539E5D6BEB08B130623C50F9C0E21F8CD1E00D8910B08DA8255C250154EADB80F06E517
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/css/normalize.css
                          Preview:/*---------------------------------------------------.------------ 2. Normalize.css v8.0.0 ----------------.----| MIT License | github.com/necolas/normalize.css.--------------------------------------------------- */.html {. line-height: 1.15; . -webkit-text-size-adjust: 100%; .}.body {. margin: 0;.}..h1 {. font-size: 2em;. margin: 0.67em 0;.}..hr {. box-sizing: content-box; . height: 0; . overflow: visible; .}..pre {. font-family: monospace, monospace; . font-size: 1em; .}..a {. background-color: transparent;.}..abbr[title] {. border-bottom: none; . text-decoration: underline; . text-decoration: underline dotted; .}..b,.strong {. font-weight: bolder;.}..code,.kbd,.samp {. font-family: monospace, monospace;. font-size: 1em; .}..small {. font-size: 80%;.}..sub,.sup {. font-size: 75%;. line-height: 0;. position: relative;. vertical-align: baseline;.}..sub {. bottom: -0.25em;.}..sup {. top: -0.5em;.}..img {. border-style: none;.}..button,.input,.optgroup,.select,.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (58556)
                          Category:dropped
                          Size (bytes):313482
                          Entropy (8bit):5.548881910332403
                          Encrypted:false
                          SSDEEP:
                          MD5:53B194984A05DB1C44291C4776FB9F93
                          SHA1:3D548F42CE4909F5638256F4BB103C3B8B59F016
                          SHA-256:771EB6B1D40B5AE3105BF339D6E22DAF030A97D13BF6F482068EF4053F6D9ECA
                          SHA-512:3536F4869C649865E107E902BAD78E6E1D0792BA00379AD483378CC25B7FB117C12987307D9CD314CD5B5CC6DE8789E6C4419364094DF00224E81B0829BE33A9
                          Malicious:false
                          Reputation:unknown
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"formID"},{"function":"__e"},{"function":"__gas","vtp_cookieDomain":"auto","vtp_doubleClick":false,"vtp_setTrackerName":false,"vtp_useDebugVersion":false,"vtp_useHashAutoLink":false,"vtp_decorateFormsAutoLink":false,"vtp_enableLinkId":false,"vtp_enableEcommerce":false,"vtp_trackingId":"UA-122075678-1","vtp_enableRecaptchaOption":false,"vtp_enableUaRlsa":false,"vtp_enableUseInternalVersion":false,"vtp_enableGA4Schema":true},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_name":"gtm.elementUrl","vtp_dataLayerVersion":1},{"function":"__jsm","vtp_javascript":["template","(function(){var a=screen
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=4, manufacturer=NIKON CORPORATION, model=NIKON D70s], baseline, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):14987
                          Entropy (8bit):7.9489987971193115
                          Encrypted:false
                          SSDEEP:
                          MD5:1E8ADEB19A800C99327CC0826D7F9497
                          SHA1:BB978CA8C7F2924C877ADCE56617FE41B4306448
                          SHA-256:8E24B83514DC50082F4BEE10AF7A22A0A78ECE05521AFF490F28DA034A910F0D
                          SHA-512:F13B5E6818DA0A64AAC3DCD989E20A89106CA00E1F135B4929E9B89839750CF89A29D9FF63F982F565661FCBB442BC6784CFC1A5E890535D1217B4A136E8FCCD
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/oilfield-643836-e1559757286510-370x170.jpg
                          Preview:......JFIF..............Exif..MM.*.................>...........P...........[.i.........c....NIKON CORPORATION.NIKON D70s....................................'..................................4..........................2014:09:24 07:29:30.........18.0-70.0 mm f/3.5-4.5....C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r.."........................................K.........................!.1..AQ"aq.2....#B...3CR..$br.%....Scs.....DU.................................2..........................!1AQa..."2BR...#3...q.............?..@..B........ ..h...w&.-.b...........*@..D...(Tc...;. ..zR.v......`.z]..c)=.)I+G.......4o........b8..2.io.....>..4.CTn..GO...,~.......b_.....$b..8.".(C.o.z....*Y..........O.....2..a..2W.S.........o..E*Ev.H.....E.....[..y.?.....b........+Qk.E...k..&M.h...Ew.Oz&h9.AlWx....!..*...R(.|.k.......S.hVLRah.(...L..&..l.z..5.\.s@Z..v..J.....}.q..w...S]...G?..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):28057
                          Entropy (8bit):7.969624989668729
                          Encrypted:false
                          SSDEEP:
                          MD5:0B46EB0F9A87CD59A46AC54A96805B64
                          SHA1:DC3F63F75EA1EE5ACADD2F1FE2B7AA87B2181C43
                          SHA-256:0C8A111D4C282561C7F7469B1DD8E5C717046130724921920E284D7C3D1AB7FA
                          SHA-512:5602FDA045D060395279F1BA8C6F2330C6C4B0CDDED335E505A78A5C5BF94757C34120BDBE4EFD3D4D0046393B573C4265C074385E8A259BAD31BF94E48C8F26
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/04/AI-in-hiring-discrimination-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.............. ....................$..!..............".#?.....'..%.%A.+I....#=....(F....!=.'D. :..6..#../..*...........4..! .&..,..9".L$0N..2.."&3Q538"")(6U*8X...105...%/H('-............,;[%$+...]\`,6P-+1*3K...... +F...........0:S.....................a`e:9>..)..0.../>_.......'?...T[o...:C[.....$+A3=X...WV[KJOBBGGFK...MUmNNT...>=B....!6ENf...Zbw......4Bd...!&9...;?Q../..#TRW...........tsx...KRf+/BCFT...n|. #2t.........................>G`...ao.|{.nmr..bi}DK^...5..z.........qu.z..LO].........!..jp.......UXe.....28L(.....fv.......Q[x...9HkgfjB6;...(,8N#....Ud.bft24B......}EV|..@OtXi.C.....9;H.$*......_U&.#...J\...sz.\_l.rh..{D9U`..}t..el.g2(.....pz..LA.i^p<29,1..UGN=@...[/&...dMN......kj.a`sWWWEG....xz]%...........m`l..........H5O..jTIDATx..mh.u........Q.uN...'...G,G8...MH.ZQ;mra!c....-..mI.E.....!...L.SF.....X.7...BK..J........z.i..K.[..~...~a......c.q.....:....a..Z".y....zH.TU......9.......~.a|a......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):39564
                          Entropy (8bit):4.734109782492928
                          Encrypted:false
                          SSDEEP:
                          MD5:E79D0EC942FFC6D2AB5EAAAA42215D04
                          SHA1:AB97B403D2D1CE72C731AF726EC5C148BB858595
                          SHA-256:279AA3D77648A1C1BA33342708EC7CEA981D6417550A8CD703D49B4629C926E9
                          SHA-512:8AE070EA17EE1A8A121AB40F9A5D40DDB51249A9C50BFDFC188019D2E5FDD6CDE8B1890C292E2F17D2961DE0257E9B13555D242B1EAB670054BF9A68B13261AB
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/css/grid.css
                          Preview:/*!. * Bootstrap Grid v4.1.3 (https://getbootstrap.com/). * Copyright 2011-2018 The Bootstrap Authors. * Copyright 2011-2018 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */.@-ms-viewport {. width: device-width;.}...container {. width: 100%;. padding-right: 15px;. padding-left: 15px;. margin-right: auto;. margin-left: auto;.}..@media (min-width: 576px) {. .container {. max-width: 540px;. }.}..@media (min-width: 768px) {. .container {. max-width: 720px;. }.}..@media (min-width: 992px) {. .container {. max-width: 960px;. }.}..@media (min-width: 1200px) {. .container {. max-width: 1140px;. }.}..@media (min-width: 1280px) {. .container {. max-width: 1200px;. }.}...container-fluid {. width: 100%;. padding-right: 15px;. padding-left: 15px;. margin-right: auto;. margin-left: auto;.}...row {. display: -ms-flexbox;. display: flex;. -ms-flex-wrap: wrap;. flex-wrap: wrap;. margin-right: -15px;. margin-left: -
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):51052
                          Entropy (8bit):7.990685703673236
                          Encrypted:true
                          SSDEEP:
                          MD5:F197E3C1031E45E3B0B3C4C6A28759D7
                          SHA1:885019D91182272EACBE20EE82E4FFAE6B98215B
                          SHA-256:D73CF7848B2896744FDD39DE7D9B4DAAC7C86C63AAC36A6190EAE33630633EA3
                          SHA-512:D2E7FDA3C3FAEF6E47FA9DAB4C7279379BA3E6CC7FEEC2151E1397D0A59161AB78B09864E09A14F4B0A1EAAB5B4715CE9ECFB68E92A180022C91C80DFFC6007B
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...A..........h.z....PLTE................................................."!1...... ./$#42/9....52<.......'&7..'...........).....$+(4)(8........... .+........,=:C'$1............HFN%"/...89F.......-;# -77D-+8...74>...0,7......GCL;;I...-*5(&454B?<F.....!32@...A?H...96@...MJR.............CAKVSY10=ZV\**;>?LACPSPX...OLT)&2....DFS...QNV.......JHPHIV`]c[Y_^[`X\l.~|...KMZb_eTXj:<N..~......12EWT\uposml......--?...79K>@Rysr...{y[_o56H<8@...MHNSVeF@GHK\...EGY...//A...LO`|wt~ywOSdebhB=D_ctokngadACUxuxlhlOQ^...jefRLQ...dhvheksv....y|.hlzd]_]NNohh......VOT...mq}tqu..._X[}mhRDF;3:WHJpmr.....y.{s~.....iXV...n]Y.....}}y|zhd!.&....to7/7vc_.../&0.pj...............3+4.......vn)"+..x^TU.....`co...........p`^A8>......L@CdRQ......................xuH;?............................0v....'IDATx.d..T.u..mv\.....O.7..G...."!.Bdl.|,^.P...4B.5.u.)B.$EJ.=..2....Zk.w.S;.....~....u....;.>|...{I...{.MI}..'.\U^8:Q..o.I.D.S...t.j..K.p)..&e*.4x.27m..or..y{...0...k.s;0..l..DJ%
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):11215
                          Entropy (8bit):7.977513332833599
                          Encrypted:false
                          SSDEEP:
                          MD5:FDD4D4ECD81E4B891F9C3ED7813D480F
                          SHA1:6A6BFA92D3E3BD54D05013CD8C09D3C0AD7BA708
                          SHA-256:A6C47EE7A3EC3280D1ECE1A27F57654DE900291DADAA72742E184B14CB2AB11D
                          SHA-512:6A62857655AF63FB34D12B806E37AA949896405D8B0ECABD4B556B91F4E84F4EF12FFEEFF92E7D6F91CE50A9040E94AE0B1F291522CF3D38B66A2B8585451392
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.<n....=m."...)Fg.Aq&Dh.>o.....0.-...'Jx.?p......,N{...Uq..>l0R.....P}%Iw.....)Kx Dt"Fub|..>n."t......=m.?k*Lz^x..%...Lg....e}.Ca.#Gv5U..Br-O|..........([r.{..A_.Ec.......!Bj...Ql....Rn.Li.;Z.....Cs-He.+6Mbq..m..He.0Jd.'s..6V.$CiEU\.#Ok.Jg..?o...>^.?]..........3Kc..2.)...y.."Et.....9Y.....o..:O`...g..\v.8W.3T..AkplL..=......~..j..az.Gd.2R~..3.)...@R^..0..-.&......HV[OZX.......Vr..@j..._bR...LXYS\W[aTunJ.tF...Xt........|..liM..9...w..X_UffO.$.......v..j.................=P_bdQ.~>.&....xC.{A.|@...[u.<\..vD..8......yB.....i....;........xpI..4......ihN..7..5...|rG.............J.................2.*....=......v..e..........Fb.mz.Sgz.a..P...............9Uvx}tBUa..`..].F..?.>..;...(.IDATx...WTe............b.WS.(...d.r.%2I..0..4.b....-...1*.2.rI..}_.NuN.B.{.g.3.V..\>?p.....w...<.......DiI&j).b}..Y%R.......=<<|P..Y.>.e...4y....Q./.\O..4..l..y.P..onA.O.R...Hr.........=.u..~..D...m..o_...&...t.q...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):9188
                          Entropy (8bit):7.942689860263851
                          Encrypted:false
                          SSDEEP:
                          MD5:8CAAE890E941BE1918076571DDF62E2F
                          SHA1:DF6040800CBE6479203B1A80065B5B6ECAC7D202
                          SHA-256:972B4C66DF3D1CA14A582277C158248705ABE3891221868ACEDDB210A1E77904
                          SHA-512:7CEC5315E1EB2096BB6FB95FA5945F3F001CEEF9F3061E3A36AB49BB363C0EB4AE0054E99CEDE33A5B2F4DDBB015B7273DA5E544F8AA5F703C0D8770842BE687
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C....................................!*$..( ..%2%(,-/0/.#484.7*./....C.........................................................................r....................................................................................On`.9...r\.i.A.....5.6.ts...'5.......+....3B.I6~..B...U.i.........pSNb..^....%.}?_.;w.......'..r\%..H.........._..F.5........MxD.e..(m,....4..5=e....W..^.~.&..iIN....r.u... ...../.....Z~".....L..K....D..%..].U).[K._..nv..[ 2.N.-:..Q..-....6k.........n.n..A..t:J..s..r...Z.x.>Oi..U...OmA"PN...C8 CF.'d.fn.]X....v...?<..<.*.q..._M.M6.C.B.P........i.[..[..U~k.......Ol.d.i.....t....x...C92..... ..ps...mr...C.Y.~f...[4@.i.K1_X|j.4........Q5...e*.rW....].?fB.M.3.........}.O..=^kCm?..{m..p.3. q...("2.....\..-.l.....i.....n}v.k.g..VX......*.nI5..9..e....ii...b.].l..-......Kg.?m...{j.&P8.L.. @.# .Xc...=ja.n....m....l..`%4.W.... ..h...r...h..._....Q...4V../....^._o..vy.E.>#.....8..K...A.....O,...2.wq....A......%.hE..f1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):54200
                          Entropy (8bit):7.9961670580412
                          Encrypted:true
                          SSDEEP:
                          MD5:B9AFD01CB2470A58C514526A18167F8B
                          SHA1:7B74D9205861AA4AADEE7FE758759963828DE740
                          SHA-256:56BC511FB4BFBEECD1949ADB5A861363B0446BE6CC849036FBABBB870BF463CB
                          SHA-512:B019544E0B054E8B217410D3569E25CF228F1608ABC5422CC850C0C68B49295A5BDEFC0182C213F4C5496765F48E5BD535B095C65056158DB9BB68D29B321633
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/12/Untitled-design-2021-12-21T110843.126-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE..7..?..;../..3..F..C. I."L.'U.#O..+.%R.2i..a/.../e.+[.,^.7p.)Y.E.&y..5m.>}..'?...8t*|..@.<...K.!v..<z.:w8..C...G.4...;p.V..r..3dH...l..o..6i.1_.B..e..Q..]..>u.-W.a..V..Z..h..M..|..(P.B|.E..O..Bx.N..I..[..J..M..G~.7dR..M..$v. r..R..:k.T..R."^..Z..n..d..?p._.&[..=h.c..Y.3n. i..Gx:y.W...i.`..$r.V...V.-a.!a..g.Ex.4h. Q.)w.\...Cr.i.'n.3s....g.. l.)j.$U.5..Q...V..L|t...o.&f.*s.)c..2[<q.M..h.....>..M..A{.:t.z..^..._.E..H..:..1v.m..A...Dm7{.V.....0y....c...8` Iu=l.I..Z..N..1_.6~.h..&Oy-Y.E..Gs....q....A.-Q..8d..U}...>..O..\.....`..X..3.....a..@......q..S....t..S.....$..Qz.%@d........Hh...........'H2..+..,..!o.+JoD..D....(..4..0..!7ZF..]..:..&|.j.......;....9.........b.>\.P...........]..Q.....m.....!v.9Qrs..*....s....v..R...f........W..[q..>.p............l....sIDATx.\.iLcU.........R.--t.......P.@..e.f..a.,...(.(.8.8.2.8.u.....'n..DMLL......M..&~....L..=.y......1.Y.O.;T*.NU\\.3....gk.B)(...b..X...+...NoYq. p.....2.6?...e.....k.2..@1
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=5, orientation=upper-left, xresolution=74, yresolution=82, resolutionunit=2], baseline, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):9788
                          Entropy (8bit):7.919169423744164
                          Encrypted:false
                          SSDEEP:
                          MD5:AAAC671B7803466DE455F28B06FFE8B5
                          SHA1:997D13C167AC44CC533117A0703794131E6BAD3E
                          SHA-256:3A3259C2EF3AF0681790788E5DDB0273B1A6BF427C221CC9C29C39026FF50B9A
                          SHA-512:A4874C379BE78EE466D1DEBE2D7F3B976D53BD4A34FA4013D85D87F9C28C78A5AEB3C59AD59F6F5E49F2CBEBA4985B4B212E0B72E835C9CE0461150FBF0A45A4
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.....H.H......Exif..MM.*.............................J...........R.(...........i.........Z.......H.......H.............................@...................C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r.."........................................A.......................!.1..AQ"aq..2....B...#R$3Cb....Sr.%5c.................................+.......................!1..A"2Q..a3B..q..............?....-.$v.{"...9.WP....G....#.../{.."".F.E....I.....-....dN...l..X..[..s.`l...$so...A...%...K#X..I....mK.q..{..oa.o...X..Z..J.QR.Bv...z.&..(..U./jzF...)5...a...Ve....q.,.......,}J..T.+|l].Is..$..."U....{)M1k9]..MEO=E.m...q.G.d..< 8De....>......3T.=....f...6... ......=.\....h%62w..NIRzg.V.N........\!..uM .....w1.L..zV.R...C.>...c.Uk..Y].P.....QD..H..^Z.5........G.[.u\3T...,-.e!.{i.uh......1.....2S-d.Z..+...q%I."..g....G.j.........B.R....5...,;T...L.M..n.se/.....X(....1.7.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):49879
                          Entropy (8bit):7.993411926649767
                          Encrypted:true
                          SSDEEP:
                          MD5:6B9225168330580794250FA46302CF30
                          SHA1:986768BBD04FFAE1F1B2E345BDA72F56BFF9CD4F
                          SHA-256:0E3C2A8B2DCD97ACDCA30937D768941FC37D1AA45CE892C53DEC345960B21230
                          SHA-512:F29A9A284C0AEC64F27FE5171C5116D9C4A5FA11FD4A73A9A9B39F9E059A92F0757F5A196FEE974280B128160FC10E1918C09B916773481921C1C8F521D6BBF6
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE........................M}.. ....!".%,....*2....Iw....!&.+,..!.1<.>I.T...%.18.,8.&&.O.. *.9D.6?.GS.Jz..2....Z..AP....%,.24.KY.W..:>.IY.,2._..Ft.R[":A.59.;K.Qa.4B.Wg.&2.d..-,.h..AB.P[.EJ.Aq.%#....m..Wc!QT.CM.89.98.CI.]m.&)....`s.IO.iz.KN.Dv.fu$s..Y].!!....]g*ip.l|'#..Zk!>D.*%.HR%z.'Kb.ao)o..NT"iu0BT._d.40.s.+0&.ck...EF /2 .rdtTKTl.q.6Ub+.iUSb.=n.|^S.YFu.._@3PX...9-#[s.cx.lNC<E&,..y..I90x}!...cU^k7CL/aICpu&..wN=UA;4:*.}m.."..~rx.W8+...B2*..}\\$~.2}.....nciE7.f^..;@5....q..@..h.....af....aI...ij()-(_}i.....eTM...D;$........OG.E(.[lwQb:..'....n\WVOBGT9...;".^xT-46EF@c....Re`..K\s?JMVdLQ/"j..e\6..vo.K4>C.DQ_ #!IWL^..hpD]~.seAp..}w8[P.Pj.mm\..#az=q.c.qGi..Rv..zk>*.t[s......GT~....|vq.zWzL/..N....s..et|.{.Z...}.......n......G.........j....8j.f.....IDATx..}l.h...$.]rNr1.......!.q....K.q.UW.*G...Qm.HC9J..HP....Lc.n..c@.".?.$.....R.U...j.J.T..;>.....v.e..<....c...}.....4'[Z.zC.W.G....j2.....9.~.j......f..M..m.H#Q.G...g.F
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):9951
                          Entropy (8bit):7.951822772919825
                          Encrypted:false
                          SSDEEP:
                          MD5:964493E4F89470072BCF1F6FDC099033
                          SHA1:B8040E4D304C3DBB7D9D8CC563074908C40CD091
                          SHA-256:E1EC3DC14DFF28B95FA2106AE7A37CD52406F51F376CCAD26C3D8F2032684FB9
                          SHA-512:08FF0E2D5C36D34F8DA08CE62AAF9F407EE728386D1D85CB14214A9E85EB47D1BAC23CC9512DB23B1CA4F22C4988040E6D076352A115E4FEE7ED2EC5DA574A7A
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r........................................................................................jzC.PxI..4.GA.++]..@. h.......H.9o..f hs.6ho:.)...8. @..... ..iQ...C..8IN2r.z*....2...C ... .d. .d0.O....H.&..... @.....y/...8......$0(...wh~.y..(.58P...7:.)..G.76..Nh....x.4.J.E&.{Y... @....`x..MkJ.2..p.....M..~.yL...G4.31.L..2...9....{Fl......[6..i...p @.....!..xs........!D....r.lea.uS....Lw.W..%D..{.....`sp.M5E;t.q.Hh.. @......`5.7.....h.6........{~.@Pq.]6.gv)Q..9......_...;PK.Z.&...^......`. ..`.d*|..`n.{a.K.....D.... @.!.M. @.."@.S....6k...zCN.Hs.!..$!0cM.j>c6i..E2OHL......D....=y...H...v.D.....*}Y\.pb...L.aP.....f...... .x... c`a.2...N@]....^>e....W.....=~.$..&\\YW{..&.$C;$R.......t..}.\9./WZ..+A.c.0...S@.....6#.Z...H..W.0[>...?'qY...c...u....R.!..6z..P..h..]4x.>q..\i.V.:.?G]..z`.-' .3u...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):11326
                          Entropy (8bit):7.955602060020824
                          Encrypted:false
                          SSDEEP:
                          MD5:53CD4BDAC9C7D98697695E8B3C6C8859
                          SHA1:2AB3E435F0E35646B17BAF6862943489BA958622
                          SHA-256:6EA30F3FA392B4A0EEB00DF856CD470011EB2E9FE239CC45A4490A6CFBA41F9E
                          SHA-512:AA826DBCB9C6AF22D6BBE32C68AD19A92476DB1D3484EEF9F6B0A199C0DC487A338601A4A866923D3FC086DD451D4209FB66FFBB0213DDEEA2EE0B5C636CCD2A
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........r...................................................................................[...:....J~=#..A..m/~,...jt..Q.6.N...4.^U.!.....v.6m.w=?.Ky.i.......O.6.....[.......PgY......ML....)...*.Pw....rz.9.O...!.SD..s@.s=.5.u0..?E.......W..........[.....pW.$.V....qm^.iO+#A.......i.z...Y...nU...m.o..............&..^../......~....t.>..^=.9..M..].N4..Fhc...llhxh1"A.G.UF\.uWej.K.j.f...a|Z].v..L^.7...~.....^.=.....?...9?....9....-...x....[.M.n....>./....&L8`K.ff.E.............V.....[.S.:.:..>...A...~,;.<.....{L.=.0..R..;.....:.U..64.hd8@bK.2qr...9h..y..T(..f..wi..5...{|z..}...z.O...S......X\..i...M.._|...{.{c.....0....X.)..nZ....s|zP.\.Ob6G;Cy.....;.Mp..8..\.*..4.....-f.YN.h._..th8RdL......4L.2&.6%..q.I...5.....Q.}.-.."z.V.E...K5....[YZ.l..5..D...sd..$a.....D........,u.3......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23364
                          Entropy (8bit):7.895208448764535
                          Encrypted:false
                          SSDEEP:
                          MD5:311E1977E19EC1F7D1771E52BAB69C96
                          SHA1:FB33EE4F447BAA295CF9D740C25AB48B6D540738
                          SHA-256:6670A0488C2DCBD50D8CE4B78A15518F59E5CD4D7E340CD4276D970E57E00721
                          SHA-512:EB6063D2E9046456BA05471F24C34B1F175BE8C0C14DCA983AF5C09B8A27F95ABEACAD639600D6F8BE5C0D93300311817715E1D56B751B7CCA33DFF9E74ADAE3
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE6........7..3...........................3..................C............/....7..................=Td............1...................=..........}..........u..|..&v...:Q_>.................+~.]|.............e..{.....m.....u.....v...v....-..Xv}......g..G`l........mm...................m..,...........Soxjvz.....Mfr....n2..|..gST.....................c...m~...........ps..r`alY[.......(k...CWf 9LA/)....{[`f...A[hM..?..... 3<4M[p........\A-('}zl3;<.....dz...Y=GF......~b...EQNelp..c....;..tzyPQ].d..<.............{if...xs.....g....vP.M8..\..s...}..{..xu^0GT.......oT......@W$[v..vR\R....pkT8-#a.!Qk.fD.....}..{.tjB2 G`...|...vkbeUriT8x...U.oOC...........xU|..._G..7{.........tis...0l|e........|....tN..Cqy.}....XF:.i....W.IDATx...hUe...5/.s+qk9w[.5.+.,.....2.J[?0A3....EA?..H.k...KX.-.fH.X..a.I...j.u/......?..3..s..u^.y..{.{...w..7.$.8dI....{..{.y_.%y..${...c.3.<.........d...,.n.u.\c..w...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):29448
                          Entropy (8bit):7.926064633867407
                          Encrypted:false
                          SSDEEP:
                          MD5:881FC697248AA1398F2F7B58C190C684
                          SHA1:13C8736C4428844EF3D4575CF4FB1864D92C6AE1
                          SHA-256:D2D506367CABF5F1764AE1D6B0854573BF22C7CAA235E8EBF77FEB8573731ACF
                          SHA-512:358E20F847A6BF7317D0187338185D8E6618F03190C1B0F5DB1C78FF7947000D141E1324C0C9D34C1F9DE3F996757C76B3ED9F8272EE91D5787D2582A9B7053E
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE,.*.0+*,(.}F..H*%..wAf.s.zD..L.y>..K_.n..Yt@...V(*%/2.x^/..J.|C.t?..O&("ED=..];;5rW+.v;783.p<..D>>8450AA:%$.za1{D.d.quV%HH?@....SxK...ez^'wY*..^pR(..a.s9oL wF...HNLB..PsR .T...EsZ/,-%.a+}b*xY%.zE}e1.m8..h22*.X%.h2.J.}I..|B.P.kO(}F..}?3(..o5.k2rD..i6.M.xA..S.|N.._...P.&.D5...X..O.tB.f-E0....jF.;*.n>.k.v.f0.Q.RQGYUKP= .Y.xU X|k~d6cG"K4.._$.d,WC'c@.r:.x?..[)~S$.....T.P..s4Z?...K.`#}Z"......d`RmU...oI9#..>..u..ahL%.x9_:.^[NO>)cU>_K+j6...KeQ0.a$.hR...}i@...jeWtc=.Z..I..s\.....|..E<tiT6.8,.<1....Swh..o.yc.^H[L7lY5.g(.X@.pF.......yj.W.TE1.jUok[.l=Mxj..y...j^@.|c..X.m.u...aKKF9uoa..TE>1w]LVOA;7,...yzs..n........ox.nq~e.|i}qh..;...\C0.....y..Y........je..DfI;..a....wOsR@z}J......c....2x....._#....L:.....Hhpu.....oDIQ..n..Q.....kRP.txW_i..fsr/..(\s\..L...x6/FiY.W2.5.(..o.IDATx.|..O.u..p.j.`$..1.R/.4..i..........M.)..JZ..bb........&..,f.V....`.e............s....n....n...=...G.9t..:f).p8..._.:{.k ....R..{..N-V.S..c...|....Vk...^.c.Z.....qtZ..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):25347
                          Entropy (8bit):7.953816068310659
                          Encrypted:false
                          SSDEEP:
                          MD5:9E684CE0440429B70DB7818813A6DDAD
                          SHA1:CF084201D4526DAECC75C95EED0EC5A1570A1E9B
                          SHA-256:34405F0CC4655205C2E7363DF43B5E6A623182ADE825475222FA98D138B011B3
                          SHA-512:D5F5300BEF42F27583FF7524191219DF1AF899E896D260274C23A09F933D3311B4BD28268D2AADAF63CF852B6ED603260E6BDB43C0B0717100528D6A5A25CFA7
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/08/COVID-Furloughs-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE...........................................................!$*..............$.............................................................{..%)0......................................../5>.....v......(-6........3:C...6?I...+2:...............;DO.......................................p.................................|l....................wf.........................................?IV...^WM...]U......q`........BN\...................JYh.....FTb........hZ...m^...............{....ka...TOH.xq.....M_o.VN..aVlaR............WO.d^.....Qev......yl\Tk..|.........ul>0/......YR..w.e\\q..xjuPH........s.....~.|qN@:s....nx.dhm.n.re.KD........D...yq.A=.peH@."ua...<.j1/.N.|..g.mSd...a.._.IDATx..oH.w...it..z..............&R... .&Y.a`*.F).6.{..K$..!o.B.e.P.aq/F..doR.L..f........%w..}s..]...\.{.?......Yn.11q...m......08777X....._|.....ydq..kmmm.]..N.n.7...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):6600
                          Entropy (8bit):7.884890725692485
                          Encrypted:false
                          SSDEEP:
                          MD5:FE764D9ACA70402333D7D9F6CB338585
                          SHA1:5FA8F787256EE2022FEF43D8D59DEEFAFE65F56F
                          SHA-256:FD19E4D93A97694BCEC3EC5C731557B236C1C38055A678BBC192CDF7DC6B4A42
                          SHA-512:B5849DD1B9AF181A7B276325438737848F2321606B769A8F384213DFD10CFCC16EED301B7DF06FB3CF1B7759E3EDF678854F802C9F32E4B23EC6391A5874B15D
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r....................................................................................x...Yu...S{...$c...L.-.\...|....v..;..s.........<./7........3..>...j.}..Z.w..`..&...5K...>].....V.....n..E..Z..f.c\.^.oF.}....d..,.e.j..|...,....?O..[..:v.vgW..k......9r..n8R.:y....W..J.5.tk......R..x]cX....z...w.....w.D.u.2|...>....=..w.~?~..M.GV:O>.\.q..<.....r..zQ.........5.z..{Y.y..k[...............z..]..K...>~.......?......G.w..]S}<.l....K.........K..]8c5........m...%.o..5...7..K.....O?.......~......_...m...9..[...'..N...ky...s.L:.Us.U.>mf.e5Ln.<.r.S....7.$...Al.[Rbjlt.5mfR......Y.E}.....{..n.....9.....7c..z?+....!.E..M.VHQ5\......kf....m.R..^.k..I...._w.o..|t.>s.....^}./..?.H......~...5.M...L.X.6.I..7...UL.u...v7.=w....../V....._|..I.......u=.s......|.)...?>.S.#....y>..?......W.:
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (8668)
                          Category:dropped
                          Size (bytes):10079
                          Entropy (8bit):5.06892475646325
                          Encrypted:false
                          SSDEEP:
                          MD5:B4E9C31DA6DEAEFE12BD75C2218DE8E7
                          SHA1:A6D3F9E7A1A468D513554DC46364B00C37B6D3B2
                          SHA-256:79E69FF589DC64B81B9B47A29586A55B3D25022FD2F950F1B0726877BFA597F3
                          SHA-512:80786DE33552070C971F8493B63F44B74EFE8B9A4F74E914A24009FA341242F2202F47EFDEA66ED1DCF1A7C2726764B0DBCB087BFB624AAB7C0968478F52F490
                          Malicious:false
                          Reputation:unknown
                          Preview:/*!.Waypoints - 4.0.0.Copyright . 2011-2015 Caleb Troughton.Licensed under the MIT license..https://github.com/imakewebthings/waypoints/blob/master/licenses.txt.*/.!function(){"use strict";function t(o){if(!o)throw new Error("No options passed to Waypoint constructor");if(!o.element)throw new Error("No element option passed to Waypoint constructor");if(!o.handler)throw new Error("No handler option passed to Waypoint constructor");this.key="waypoint-"+e,this.options=t.Adapter.extend({},t.defaults,o),this.element=this.options.element,this.adapter=new t.Adapter(this.element),this.callback=o.handler,this.axis=this.options.horizontal?"horizontal":"vertical",this.enabled=this.options.enabled,this.triggerPoint=null,this.group=t.Group.findOrCreate({name:this.options.group,axis:this.axis}),this.context=t.Context.findOrCreateByElement(this.options.context),t.offsetAliases[this.options.offset]&&(this.options.offset=t.offsetAliases[this.options.offset]),this.group.add(this),this.context.add(this)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):20266
                          Entropy (8bit):7.975625235140745
                          Encrypted:false
                          SSDEEP:
                          MD5:19AA3F2C16FB53FD585B067867D65EB6
                          SHA1:C3646FEB987B4187E81A0843D4AA5239DE513316
                          SHA-256:02521AFF9CCC70C4939CA4FD4470EB91487BC284B17BD9638896B6EC09F16EE5
                          SHA-512:3187854C19F36B9B01F71821656169768AD4713A056028EC5A9905E66E75700A6FF276FF3860B63850E684168337BB06759B88F6A61613862173AA3ADADE09E2
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE....:p..........=n...Eo.....Bv....>s................@t....(......d.....6d..............>j..M~.Fxkc\_..i_Y...y..Y.....h.......V|...........#U.&X.ne_....R..^..........l..Ow..I{Sz.rhb.....*[.....:g..xqAm.yog......2a........p..Lt.Gr....\...{t.........e[U.vn`WP........vle..)Mi.~..|qj.~wu...tm..........Cw#Ft.....z...'<..%.......O{.EV.....%&3...[RK......1?]...2EFg..jx=Lg.............P......5X......`p..l..2...UKE........... +E{.Sp..........|..............c|...u.<O...Zv....v..Wg......E`x...DM[Je....w...r.DVo...6<G.....t|.Ae.......Q]uEVg....M^....yg...>]..yQXf&7T.....hr....'Id'/C:FU.!0z..]h~W......Um..n]g..-Qm/s.(b..RET?;H=8@,'m...gU....rg...2l....!T{.A#...=~.*Xv._NkB;.~v.S2...8..ph...wv|cao.......QNW.~]zcY~/.....A,.`<s+...j(..K.IDATx..kLSg.........C....b1 ...*=.\.R.rI.4.m....C ..@..+....R.af_.A.&.!F.B.._..%&&.-.....*...-.6.....;...9.BD."..v}$.X.@.............~}@..> ........?...La.M..506=..L..S....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 257 x 544, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):21512
                          Entropy (8bit):7.9283419965416595
                          Encrypted:false
                          SSDEEP:
                          MD5:65AF314CA98ED364E1D7F441A62EEF46
                          SHA1:B92BDD40F4B211A8F82F1974E2AF7E74546D7150
                          SHA-256:6C7D277586F59FB0955252CB3E310D366CCFFA5FF6856FB01F4F5A75571EC551
                          SHA-512:E08CC22B2FA86B4FE98005E68610D1F5F807DDFA54753917C440015F153D0DAE08661DDF0C3C11A1A8AB2F0C388C7FB346C92E3E48DE9D7A9BA3CAF3372ED8DF
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/images/why-section-bg.png
                          Preview:.PNG........IHDR....... .............tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:8ACF8199EB9811E8B07A8ADFC7C6B650" xmpMM:DocumentID="xmp.did:8ACF819AEB9811E8B07A8ADFC7C6B650"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:8ACF8197EB9811E8B07A8ADFC7C6B650" stRef:documentID="xmp.did:8ACF8198EB9811E8B07A8ADFC7C6B650"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.....PxIDATx..}...:.-.&......3}Ib.l.?T3.Y....@U.\:.d.....fY........N..|.....r..g......o...>.].....ve...L.........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 1
                          Category:dropped
                          Size (bytes):11661
                          Entropy (8bit):7.966851752356811
                          Encrypted:false
                          SSDEEP:
                          MD5:47D1B034E75C66F1C40FCBA5315F5AF6
                          SHA1:FBB23FB869488A5E536191B1060EF2683F7D1CF0
                          SHA-256:532D9CAE8850A1B1DD654205A0FAEE56BA0F6A7A0F38644BFD6C193EB3DCCC28
                          SHA-512:A432204FC26ED66FB9604D8D637E02E19A3E0C961C32CE6DD3363C77E28AA0FF80177C992FB3AE6F1B4A26736D13D677BE03040DA1256C96B5FC6105BC4EE01C
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$........r.............................................;N.K.6..B[|......wn...6.. B.m....M..E~1B3.L}.-z[.y.#V.. |....T.R{D..$.n".2...tgW.-n...[.S...8..8....?p.. ...dA......%.*C.Jv...At.s.Q.5@#o.ve\...m..+]ZL..y.Z..-J.m0..7..U..]..Df~...b,h.z...y...[..o6...Z...e..%(..]...,0.1.:..qN-....5.....b..6.h....e.$.....&L..K..y....-..C...s.s.....n.#P.=P..U*T..yjV.5.x...c.x..8.;.}@c......^|o<..O..<..f.6...,V...y.O...`.k..1Blc...s.......\Q0#.....\.Z...-Y....:.X(..Bml.E...c.z....P.....`.%...Xc..A..p...s...`%1..ZDk".|(H.^b;.l....%....Z.F.q.;.{].r|..V5...-4?..Km........+.k..r...E..."..5.......5.#=".2.Y-.G....}....B.B.(..-g...S..,..-fkY.w..-.R.m]..7.7]..hgd.ZeYX..>.d...P.m\....e..f-PM..%D...j\....e7\.0}w...r.}5...##33....M_eWl........E....&9>{....V:./...y.....ZA.n.I.......8..n.y'...-C.w;Y..c+...'...L./RjV.qH:.B..|..6p....f.$q.H.'.q.........o.p".IzD...'J...h.hq..^..O)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):16914
                          Entropy (8bit):7.966951927135463
                          Encrypted:false
                          SSDEEP:
                          MD5:54F6FF908B64DD06C00A719C9C2AA32C
                          SHA1:7F9EC0FAA125BCC3ECC51A8D1F4C11F26A22112D
                          SHA-256:6C0D57725F897A3722CC7779FF27E83CAC6D96D6908A227A398A002186E026B0
                          SHA-512:DE7C33571C1B5DF3E03C12E1862EEF1B233F032F5C8674BC92967E7BECEC159437A4B9181D86E32A276E2D7F108C5DB39217F1C4D223297AC27D231E8CA5A533
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE..........".......................G*A^....-C(>]#4L!5O%:X&<[....5f...%7P.2L,Ca.0.0I...#7V.Ed.;q.*B#7S"2I 0F%:T.*>."....&;....;j)=X....#5......|.....q..))*.Cs. 1...'Q}...v.....9^.!4STt.1Y.I-!...Jm...................|A* .o..o..i.x^...k....aI.bK....y......s..........O<.}d......gO.a\J]{..mT(7L.R>.]G...i.VA..+...Cg..x.u......P?.......iQ...{.....uZ.....Iy...qX......}`d...rZ):Q..r\zK8......lR.K....j...piaV;-N4&....ZF._c>.....r.|d.gQ.WD......z.t...}tk-2;kB1..%..w.~h.......8J`sE3^6(..........zj5EYoL9........9&.ZV?vR>.xb.......u.E6....hWV0$...l..c....v..qETdX]aaG6........../$..wj.aK|....{aksDKTIE=A9-m6)7/)...{YF5:A..q.zgvcT._ETQK....n.7BNAEFSI0.qY...}kSD{>0..ruv.K;..Y&..`MB.:...................ly...r....>.IDATx...=k"A.......F"...G`.L./....i...B.& ..q.b.r.].z.YB.p\gs...3.+".wy.....q.......*e2Oe.X.2.1.(.).*...b5S=...K.u....V4N(..#.)...,.q.G.}.>.A..;.5.N..Fg.f....-*.P.8.w....pg.]...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):34366
                          Entropy (8bit):7.984024660064952
                          Encrypted:false
                          SSDEEP:
                          MD5:68F0A099703C24B5537C0DDC472CE5D6
                          SHA1:FB7884DD9F9D776693353E8DF588E39A8EBB3AAF
                          SHA-256:4A8CA4D8713DB79E62E38309F01BE88F57B40D42496F990477218187266ECBAD
                          SHA-512:27C9AC4867BCB9D1F1284767F7014D308407C0744EB52F04B4AB6586070DCB4C60769BD7C96E3EC5BEA5E9BDD05A7A425A34C99222C4064DEAF761F4F3158E24
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE................................................................................ #............................&(+..............)+. "$....................IIM,-1...::>... $'$%(.........247....03.. ......wwu56:.............OOPBCG......015...pon<=A...EEH.....!...YXX......[[[??Cuut78<...VUUFGK..................}...zzx......RRS........rrq...mlk..............................dejbaa......STY...BAD_^_......jjhKKQ.........tsr...NNT.........gim...edd...WW\..LLM}~}...}..YZ`..............z{|]^dwx~...PQW.........`afhgf........lmr......prw...}}y...wyy............~~.y|....jkp.....tv|..._\\sty.........nou....................r=Bg7<+........$.5.yv;CKCMV3;B@...CI...)5?U%+........mj......oHK.RV...]hq?,,}cdvUWWMK...eVA.ie.........xxtdR.s.._..g....~......Y.....IDATx...orU...v.55,H...@.6..XB..+D(B.a*.Q.j...E...Q.D..8.j.....:D....ta4q.{].......V.uz.{.~...}x.{.s.K*...gt..]w.N8+.....Nw.:.3...q..[."P&....z../?...pnzne..M.Qu.43..,.w......{..>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2343)
                          Category:dropped
                          Size (bytes):52916
                          Entropy (8bit):5.51283890397623
                          Encrypted:false
                          SSDEEP:
                          MD5:575B5480531DA4D14E7453E2016FE0BC
                          SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
                          SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
                          SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
                          Malicious:false
                          Reputation:unknown
                          Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):26988
                          Entropy (8bit):7.989529035543694
                          Encrypted:false
                          SSDEEP:
                          MD5:D514EC2A2E4EA07679D637D23EE6C755
                          SHA1:1624E54A65C4DEFAF25AA55C0C67A89DF98C8A44
                          SHA-256:385E1BF042DFEFBF8F36E978E02B27A940F6DB3E851BD7EF01F2B6F8CE3E5493
                          SHA-512:775BF6C7B70D053F54736CA48F6A3F415C1F722A3F791A7811FE177B1C3D230774E7980A96F3F4D13D4B5B2BD9227B18E4181B8294EBE9ED854F520102892BD9
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/12/Screen-Shot-2023-12-18-at-11.44.56-AM-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE..W`....[..eX..Ax....j...`O....y.}S..je...s..oTC7.....W.....(#"K..o..G..D|.2*'.....\I<h..S..........gRA...M=3...`............S.....}..N.....e...|N.yQL}....q..\.......l..\.....>u.{dS.....s......yJw...xx..|......iT...Hz.E7..ybx_K<0*.....k.....n[.pY..........e..^.........o........jWIt...l...}f...q]N.....Dv...l..eu............yrYCz...ub....j.vK....x_OF.......t\.....U........p......w....y~[=q.............t;........fM9dD,...oLuS7..@q....z...Z:$..._.T/.~....|_.bC..h..l~i[...a.y?.r.l.dL.m6...b3....`........qI,...:55..U.w....M5!.....jM..O1.%.....n.vU.\.iC....~.......C*..SB>?Yn..XAe.....S........Pq..e.kD.{E_y....|s..x.pB.....j...a9.....C^~...RV`...zsk...ty.NIH.(;aiq...4L_.J.......Z>m`a.9L.M8....gdt'..p..S..8-#.Y=..f'IDATx..Kh\e..'."*.jb..6.. .....Bh...*Y$.....#bt..fU....X.,....hDt%..*R.8...n4...;...=...6...y|.;...77....^..j....W_%..B.x{...C..M.....[...4.H.#..V.hsttt.rv......q.hM\o..x
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):35205
                          Entropy (8bit):7.95248608817388
                          Encrypted:false
                          SSDEEP:
                          MD5:6F57A6F80239DA28175C4FD2D33D3179
                          SHA1:EF590A1C88E9700859BDCB58DC5F2CC7D6C2744D
                          SHA-256:CD4355A6D746CDCE28D1D7CCFE5969F98A384CA4E4C6E57882CA24739D29CCE3
                          SHA-512:0D2C4DCC7EFB09ED0984DBA64B3B4096B7E777B401245607F8925CC924FF1E395939D411E45DFFA66DAA62C7C8D591C827EAC35F79A079683B4B3FCEF9B7A210
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...A..........h.z....PLTE.........O5....fW<taBo_A...K1....OD/]N5VG0^W<......J?*.qM{iK..ZmZ>aQ5f[F...E;&{jDD2.ZR:aXCVL7veH.mIeT7RN/......odMjY8F+.[@%.oB{pX..`...oJ..R6C2.vO[L0...wfCl\JS:"`E+.yW.sE>,..rPvkU.sMibHi^?.......X{n=.w_5>*..QU<VR2.mGrjN..p..T..j.z`^_H}v[gI/..f....br^;.hG......|bE.{VwrJ`Q=.uV:L<.~Nm^4..R.....?UEeY0..iMP8.yO..u..cfFHC kmJV7..._..s.._ol;V[;~mQrmCVYB<C/..vi<rd8GK6..q.....NT3.yI[`@..._Y4.......|Qlf;....}..`BG1qsWQD*..k..c.................V..z.......{b<....U....l........?'.:6...@>..nd..Z........{rO1.......s.hK.......n...gZ..fjO<>4"......|uFN-..d5%...g...d`7..i..c.....|MI(...g@.....Y....z.|....unvZK..|xOdA"tTA....`Q......l.xj..wbT..o~ia.X5..y..w..d..\..Z.a>..a..g....h.~WgfUT-.....xxxj.jK.....S........._.u`.l.tK.nT..a3.........ja...@IDATx..[H.u..qK....j#.boZ.....t..]D.;Y.u....t....a......v).Bd.F...m.$HYMdQs.b.."........7..n'?.<..;5=.y$r.r.d..u.)........O..,.........5.c...`_..@..C*..+K...O?.....o..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):28602
                          Entropy (8bit):7.980267076676921
                          Encrypted:false
                          SSDEEP:
                          MD5:6C9FB68A18C50677D8177DCD2016EB96
                          SHA1:26DD296468A2C29F073CB687CF1FEF92C58168EE
                          SHA-256:4DB01216F4C4CD356B0F4016B526B1678E052CC7C9608EF8BC01452EE75892F8
                          SHA-512:9E86B33D1F83132B228E3A83DB8488B56C563F94AD39DE61A30D4F8BD2F570F7AC3A35F976CE8B00F644F4FE5C769217F4F47F79F43791F68EAAC5B0361A0760
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.........................................."..............2..="....4..%../..7..!.....*..:.....3..'.....)..3('...D#.=10>43-" ...H;9...E6=0$#9..)..6++...""$K@?$....."..,....!B'.+**VHG...(..0-+"..(..#.....!..M=:ZLKh<!C63-.('',)-/'.#<.+D97B49...M,.QA?$..7'#...:+.&$(.. :+4D0'...I4+...I*.^ONSECS/. &*.!%.../''.!.=....)5..B2/(&$H74N .F...-2330n?"",0=+#NCC>08G;A_B6QDJ...cG;2#,N1#gXVC+ >".5&0:*'bTR017756aNI5$.O:3.!$:8:V>6.)+V%.hMCP7+.*+^7.tea<&.\GBl]]6.0z8.3!.K?FXB=V<..%)^(.wYJ.#&H- iSNqTEe7...1.+.i..{]PWIM)..B==$*:.P'q3..q`XOT...W7%X2..Z..cA.$7^>-|lh.cS.i[./0oZT.E .A..<..sr.c4..q.ZD.^?.wg.L%...nL:..LLP.q=...............x}B'.....zR<&47..rD+.a.aJ/5C....CCH.}z....hQ.qM.G.S5iD..I*...rk.T3{J0;<C...qY.}S..`/..mC..c.......l.M~c\..r.^.|f.45.}.n........^cj..,..u..luIDATx.t.oH.u...Y..=..EQ.mg-.Cvi..d.6E.....#.`.......q....kR(.x...|.......,".*(:..*0*....|...Y.;u;=..k.....|.....j.D.o....Z.].hlzz:...V..1n..........3c.G.............Fg........<
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):31616
                          Entropy (8bit):7.98925127525298
                          Encrypted:false
                          SSDEEP:
                          MD5:E1A87FDB9AC2A9C51C1ACC27392C8B8E
                          SHA1:2633A6CF1AF4457929C55CB5018155DD6CF143B7
                          SHA-256:95EB214FE8E7C2ACD6FC12AD930923356934172813B8F8E7EE747E038703DF43
                          SHA-512:9B403804DC433345B8D16B7C86CC8875130E4CBC7F35D226EE05848CEB45A15FF86E149EABB55C01DB0D75EE3886DC6ABBECE69471CDAC05DE23A71DAD4360B0
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2022/06/Untitled-design-2022-06-13T130527.197-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE..............#L..P..&!!! '...U.............Z..G..`..t....A.....F..@..)$$#..9.....4.....y..f......l..2,)=3/,((.......c..~........0&$9-*.../+/q.......(.....5.0 .......}..............G:8...u..y.........@66=.......&...............w..............g......."...|....l.......H4/- ....................[RL........Z..m.....625&%,...Z..V..v..NB?R<3.....`...........m....gA;0B/*Z..e..^..n..\..g..T..D@@SI8.08fN>UIE[R<}..L..JC4Q..\E8.15P..9&$..kLJIkVH..z.x........F..q..>....od[A..a.QSc{............oeY79?v]G..xb^W.sS.XX.mS.dJ.>>.SWw.................t.....24......tri(..[kzmeF......12............V_k.........v.IM...wK=.|b....V....KR[.JBir.....12:....g<4.T?......p.x...H@?EN.z.XYE"$.pt.f....Y.tH.kG.Y]....kv..r\)).lr..m)x..b....,.>.'...x;IDATx..AO"g.....b.$.....i....$uHS.i....n.R.T...D....p+..S...~..z._.S?....g..f1m.....;...<.....u..2.......f..~.h;..yn<.EK..e...Lfiia!._X.$....$K'r...K....%...x.?..V.W.D..i".
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):34204
                          Entropy (8bit):7.975675254082625
                          Encrypted:false
                          SSDEEP:
                          MD5:E4D1CF04EF144C937258A816331A1B74
                          SHA1:61C08BCE35C15312A940F7B282FFEFB76008462E
                          SHA-256:4AABAFC76A8B1E74C6D0ADACF9DD65EAAEA35684D263703FA47AED0AC86FCC1F
                          SHA-512:1722A3C1B15D9E4316EA43021536ACD0D8F1228B5408543715E498D59DC6717D22C5544D2BDA0833500F1560489F728D86303363644DDCE981561D5B287FED6B
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE............N91...R<5L6....U?8...`KE.."dOJ...kWTWB;gSO..(]HA...p\X......I2+YE?.#-..........t`]..',8xeb......1".-..1/6..."'3... .".un.qiC-%.{y......85:........}jh.{t$%-MJR......?@J...,*/.........>;A+0>.....}6;K*..KO]...YI....nl.j[:CS....^L^^kUU`..36B...{L9.eSDER{aY'$'...<(..pazTEkht...>JdJDI$..DKY.dV.fQ...SPX.}i.g_.W@oG6ecn4'%...ej|]Zc...]=1....ld...kUpnz.tr.R>...tu.....y.....p\.^H_cu9D]......vcdD7BPnG>B....vhmRItN>..u.|m......t...U6+..yKUh......0<VvZQ...............^PR,......iK?...UYj..}{.+5Hiq.Z2!.........b8&..|..........B68_TY...:.....T_t..................j?-....IZxy....nj\`.....px.......................YJM.........sx...u^...........Zj.Pb..lSr}.....xD..aI]t......V<......M4I%.?...........z]....lj.....}...t.....l...].....WIDATx..}P.u..eC..,....T..2*.T,...,2.bl.6.aa6.Z.A!;..l..Q.h.u.n....O.. ..D=.:........~....CR.~.......{.....D......{.n.P......4J:u....wmz..W^|....=..yym%,f..1s...3.V..1.gp...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):25102
                          Entropy (8bit):7.986656740225253
                          Encrypted:false
                          SSDEEP:
                          MD5:C4CF045B2813F4482EF395C57F4527EE
                          SHA1:E524B8A6E4A6AAF84C3D2A10EEFBA398835315ED
                          SHA-256:9DBF6A59326E2F59571CAA3996B9B8F9387F265CC67BCB716B28012102CBDC20
                          SHA-512:35655F0931D198118D5E91BD945F29BFBD53EC31D9C40525685078CFEB925CE9316F86DC7CE4EDDB5C5E8EB612A108B35F08359BF26D2CB9578E12D17ACFECDA
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTEs....w..z..{..|................o....q....z.......................u......m..j............................g..e.......!...!..j......f.......k....m.......qt..o.......`...\8@*.....wP)!...^&.......~U}......{T....u.g..b...#....W..%..Y......tN.!*..d/%....LS^...._>x.........hE).8.Z;.pMvf[.....AGQ.z.eDpaW......!&0.lGwU7......Zal;AM48B.......U[f`fry..%*4...gH/8=F-1:]B+......|...qK..{...FMX....tFTBT:&.lI.l.....dly...oN2.....^q.....5*"...CM</4>{wnL4!B-.......|q.....oy...|.sb.wcVW[.d?~bJ9C3w\D...}iM^GKNTkji.q..c...prr.l\.jQ.....scc_...i[T@AF33,WeNp^N{....}}{{_QC...+))...lr~HHJRK?8%.....o.zPnT=<77iYH.....[.}..k:I?RSL.uoe_K8LYh......_WPSA4B3)...cnVHD7......zeSas......a|...........l......wWz......v..Rg|...;K]...q89.mH..O..).8...^.IDATx...n#E...'.6".H.#;."............|F.#r.[8q.Kp..3.&......."...j~Iy....~U].3N..R.g7fP.O.....^8.|.'m.S....+.)'.'.dZ..................f..B...7..c.l..l=....;...\....?..c..^.G;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):3919
                          Entropy (8bit):4.812316828519893
                          Encrypted:false
                          SSDEEP:
                          MD5:9514DA915C610340D9276EB66C3C3158
                          SHA1:B20B57761FCF8A8D49597D111D2C92721F28B6C6
                          SHA-256:11189C148B21BD1F6AFA35605171B1A2A8D7FE6D63F48731F6091CBB4B2B8B34
                          SHA-512:591EA2A2331DA990DEA77BF9A62754E5DD9C2085B920E6AC3F7B558CA781812413CE1AAA4279DE90D369F4B62494F74E411CC67D46AA1D3BF151659242354A3E
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/css/selectric.css
                          Preview:/*======================================. Selectric v1.13.0.======================================*/...selectric-wrapper {. position: relative;. cursor: pointer;. display: -ms-flex;. display: flex;. -ms-align-items: center;. align-items: center;.}...selectric-wrapper .selectric-input {. display: none;.}...selectric-responsive {. width: 100%;.}...selectric {. border: 1px solid #fff;. border-radius: 0px;. background: transparent;. position: relative;. overflow: hidden;. width: 100%;.}...selectric .label {. display: block;. white-space: nowrap;. overflow: hidden;. text-overflow: ellipsis;. margin: 0 40px 0 10px;. font-size: 18px;. line-height: 38px;. color: #fff;. height: 38px;. -webkit-user-select: none;. -moz-user-select: none;. -ms-user-select: none;. user-select: none;.}...selectric i {. display: block;. position: absolute;. right: 12px;. top: 50%;. background-color: transparent;. color: #fff;. text-align: center;. font-size: 30px;. line-height: 1;
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):33032
                          Entropy (8bit):7.965121628711618
                          Encrypted:false
                          SSDEEP:
                          MD5:A0E175E40633AC22A60E81B37BCF2CAF
                          SHA1:4CC3257DE0A942FB99A27359A988D4F076CD2FF4
                          SHA-256:751CF7E47DD9084CA718885EFAFE28BAEA838648B3D8A02E5AE8B4E024A110A0
                          SHA-512:A9C65ACD3633FF2C2C9AF9DCF2B4E37D435F974751F88D13101B0C09AD4D4F1B92C205B492BF82224A4C347EA30AF4EE2278B8CD3A12EA3E000B24390C9DDBDE
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/04/Professional-Liability-321x246.png
                          Preview:.PNG........IHDR...A..........h.z....PLTE.....................efhmqvotx.........bcegkqhjljns...............ehm............jlp...`ab......pv{...............^^]............mps.......sx}.....................u{.........................ZZX...............gnv......x..................................XUQ....>@G.................IKT...CEN...89@.......................NPY...TV_........128......tz...Y\e..............T^x]bm#$(...............{..........[e.*+0........w~.ov.kr|..... ....................|....1...3=a.`S.......+2Q..........&,H...g[.pb %=p../8Y^p.........r........yi.................OVo......7Ck..zgz.=Ju....z.J<.....SPK\LA.XK......y...eV............f8#..ra....}f....{..n.....tF9J[.DS.Z7,K.%cn..|.....gK....RESf....k;.IPf.wV........{....YCkv..isZP.wru..........-...}.IDATx..Oh\[...l..".4...VZ..8I&.A..%.F.$...".:...O.i...S...@...d..,.uQ....(.`...\.ZD.*..^...P..~.s.{gR.4.I.g>.....s..kK4..F..l...56.7+..V&.I..Z...-46K.....k..p<..f2.D.....M.>z..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):8273
                          Entropy (8bit):7.919317695831579
                          Encrypted:false
                          SSDEEP:
                          MD5:42D3FA34EF07F364606B7CC9BBD1BA41
                          SHA1:72DD4D978C854D3EE91FFFFC2FA4AC7F2DBDB71A
                          SHA-256:ACEE1EA36C44040FA8E888C2FF63BCA9BB0CBB24D4FAEFDF55FD5260AB742147
                          SHA-512:E6CECB4FD533A78363BB08FB0CD62E25AA64539EA10A63BC035A6B658C71E0962F52E6ED359955CD0FC9A0D4309C53C379292D218A1F654721D71A49FC95B278
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r.................................................................................8.1..R..Y Z0.xd.....r..-^W\...3....j.7....:.O1...|r.g..PND...../.[R..8X.G..E....v..G.sW....w.....@h48.G7d^...OY?g..H..(2j...s4Cj.u}<HD.%$....y.....\S.X..q..=.../5Y.5.7n...-....O.......B(...0.-U..A.H....*0.';...w..+...*....R....l........H....x..G.....c.i.0.A.d.Xa.xZ../..~.....+I.'O/L....:..O.9..H.$.a.=I.....` .$..5.. .d.<..y..^.?N.Oo.Lc{Q.......o...._.....V.@..P...$....X0.G....C$.e.};......j.q..s...h..........] .W..H.d..H$..t.H.d....!.I .F....f.....0.*..Mh.....s..xF....P..@=.<xY.W...#...0.....#..>..{.kW7...B..{,.yq..:....-v0.(. X".A.&$.VGK".DW..0......u.y}..{..g.R..e...n......}.J.......PD..Ihj.. jxt8p...0.e..7..x...Z.%..ex.F_.r..xlz|{......S.A...Oe .C-.D....0...!.,..........DJ.o%..z..zx|.......+........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:assembler source, Unicode text, UTF-8 text
                          Category:downloaded
                          Size (bytes):123125
                          Entropy (8bit):4.886542024635525
                          Encrypted:false
                          SSDEEP:
                          MD5:41E0627730B2846F14B8D78C1C6A0346
                          SHA1:8E24F369F53D513D2691ACC9E64DF85065B70715
                          SHA-256:DEF3EB5CC02EE7A7956E805AAD1E577F0DC5B1BFFC6E0C4ED978DA934B322B5C
                          SHA-512:A652514CFFB90B1495D3B069D7BFEDBC935FA924F412B7FCCDDB7F3A196DA49B5F4E88B8C2D6E6F9FD3C863DD19DC68B6D5259CCADE3586773446A7A62E71909
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/css/style.css
                          Preview:@charset "UTF-8";./*----------------------------------------------------.--------------------- Table of Content----------------.-------- 0- Imports Normalize/Grid/Wp predefined classes.-------- 1- Fonts.-------- 2- General.-------- 3- Header.-------- 4- Mobile Menu.-------- 5- Homepage .-------- 6- About us.-------- 7- Attorneys.-------- 8- Practices.-------- 9- Blog.-------- 10- Case Studies.-------- 11- Inputs/Forms.-------- 12- Buttons.-------- 13- Contact us.-------- 14- Footer.-------- 15- Owl Carousel.------------------------------------------------------.----------------------------------------------------*/../*---------------------------------------------------.------------ 0. Imports Normalize/Grid/Wp predefined classes.--------------------------------------------------- */../*---------------------------------------------------.------------ 1. Fonts - Font Icons ------------------.--------------------------------------------------- */..@font-face {. font-family: "me
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):27532
                          Entropy (8bit):7.977941926798628
                          Encrypted:false
                          SSDEEP:
                          MD5:0904DFE3B35AA7CB2BF49E0C32A76F50
                          SHA1:D541525B0BA4CE731C9602BEC9930B51A76BF4E9
                          SHA-256:C6D401D34E83F2B02C9D161AFA74C31449C9511856F634E7D8C3B9C9008BD696
                          SHA-512:22C5FF419BCA673AA396D60369D7F9A382D14F52DDFE73D08ABFDC60A3175AF0C99978731CD6AFBD764168455E14A0BAFF33E127A0FF541BFD35EF95EF2F8880
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE...............................................................$")!.&.." .#...#!'........$......)&/+(1......&#,.+3.../,6...(%,20:......62<...ulz85?... . 2.5&$)..._OvYJp\Ms;8DlbqaRy?;IeZiSDh...rhwVGldU|oetK<`</Ng^naWe..zp....YP]E7[ULZ..xLDQO@dG?LCBC7+H~t...|_S`.zs......................RGT...>==...HGH............,(*...uphMLO636...4(B...........zuo,":......hY.[Z]........@3Uojc.ic]....y......a\U......I<YUOG0%?C7Q&#$.../,.........ZUN...a`cVUX=96..ZTf@5A..E:Efei..k_j$./....QPS'.5................PF`...~}.......$...tty...iiq.......|.......ooq................ .*........zz...........rp.....................yv...jg|_]qtfq..o....m]...............v...LE=..n.......7,-.........x.ve....~....rh..ti.`Y.ub....UF.gU...]@8kPN3..tF2T+...|o..hGIDATx.... .EaM.......O\i..T.Bb.0s;.h'<.n]1a0.4.P.F3f...].E=..4jz.....'...N..Y~....-Z(d..x....t^....|(eDW....m....-.Q...<L.....P..}R..fr...............Y.e.2. 5.....GQ.!..Zq.-MY..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):28
                          Entropy (8bit):4.2359263506290326
                          Encrypted:false
                          SSDEEP:
                          MD5:543732D271AAF457CD2039178FBD90D2
                          SHA1:E977BF65CA917F6760D28327088DCFBC3B43BDA8
                          SHA-256:139D61DA6C06B85D302EAD7936F27A38F28F1B75FA5261E9007971A2D7E2B92A
                          SHA-512:5E513FEE5A8626D9F4394B5575F4F38255989827D41C88172439413F94E112FC03CDA58689F6F69678CAD000EF37FE4758363E7861836E8CA1F8EF85803A917C
                          Malicious:false
                          Reputation:unknown
                          URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwkK4mqJ-LJ5JhIFDdOnuEwSBQ3_PuoQ?alt=proto
                          Preview:ChIKBw3Tp7hMGgAKBw3/PuoQGgA=
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):30290
                          Entropy (8bit):7.983607317603837
                          Encrypted:false
                          SSDEEP:
                          MD5:AF4EFD49B158AA6DB2AE215EFA12F1FF
                          SHA1:0A70EAEB25D7A6E5AA4E3BB595FCB19D8EE6291C
                          SHA-256:72EC869C5514BBC675BC9B5D90BDFAD2E7CC3F5BC38686025805F131A23AF42A
                          SHA-512:4929508E505CE203C745A3BAA459EF40A2042ED54185ECEEE76DCCA7C900984CD07F293897E745719CAB541B9E43F7F1F0B1EB65F5BF11E3BB14F969D56673BE
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.........................L9....H7.......I9._N....O>.VD"." . .eT.Q?.......L=.OA.N;.TA....F5....gV+'-.]M.RE.iY.cQ......($*.ZH....ZK....XF.M<...$ %-)/.`R.\J0+1&"(....]M.VI....RA3.2.......D3&.#.XH...505....I9?8<B<?937... ..<69E?B....E6...X+)......Q(&.aQHBEc/.V%$+"%....l^N%#(&.52#....k..rR,+......@2...LFI.-.j31...I$"[/..}d.....w.:-....|.........&)...j,(.4(J*'...e(%D" '........40p1*.,"...<8'^&#M!....{4.....F7.#.............y`.N>...........SOP...^+).84< ....SP:....I@......_Pv*'.XJ.TD...eM.UH.B5.<2......IF2.6/....?35".{gP......2,..w.A;{|{C?,.?4......\ZY.L>......>9.O@.K?.,(=(#...rZ.pX.TI.MC..."......XB..feedcMu835),mmW}}h...\YC.@8.*&....fW..n.IA.6.qppuu`:.2s`I.H7....pW...*..2..9...]Q}UAH..cK<n# kWB...YB5X!.L8......rI9l..[...zm.#...$.............&...........s.IDATx..mHse....a (..YB....).1....Q.....W.z.......CX[.5.-..... .......f..C..Q....A/T..w{:n.\................+..S..k....+.7.33.1..z...w......$bvr.".f.q.....S.SSS.......^
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JSON data
                          Category:dropped
                          Size (bytes):2
                          Entropy (8bit):1.0
                          Encrypted:false
                          SSDEEP:
                          MD5:99914B932BD37A50B983C5E7C90AE93B
                          SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                          SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                          SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                          Malicious:false
                          Reputation:unknown
                          Preview:{}
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):29569
                          Entropy (8bit):7.9782150673192564
                          Encrypted:false
                          SSDEEP:
                          MD5:02C97A41A8539CE395DC35F3BD86A63F
                          SHA1:A2B95227DE9679A4DE98F988B7DDE5E3AA259640
                          SHA-256:3542BD2F336B2DC679659E4597E91A900A6806B84E53650ECDFE179E8021CB1F
                          SHA-512:83800DD2A66B61D7A93F694C4E162A5516E08543EBE2DD0AD258171BBD8CFC40E8349A778672F6E1129598FA2DB2EB0C0C7DB2AEC3B6F2F5E6A8DB742D000BC5
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE............................................................................................................................................................................................................................................................................................................................................*,.......................!68.................................25.......................$%.....0....................(AF...................3EH#:>.......................................*=?...8MO*GN....................l}....{.......^}....t.}].l'10CUY...4=<..........tVrYB.....`ry.c>q......|....k.bG....# Ochbgf.U3oG,4,!..g...~s_][R.uI~..]M8....~h.sVE:-...[8#..........KMFwiP...( ..........H..p<IDATx..Oo2U...L.a...C".?i...%......a..7M...~....%....].z..)...FMLWM.1~..F7.|.=g.....f.tx....s...$I..$Y,...|.k.;..i..mwO..F.T.QMk2.....&gggS.^.@.<(.fP.UT..(...b...|r....f..c.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23237
                          Entropy (8bit):7.968998986509615
                          Encrypted:false
                          SSDEEP:
                          MD5:618F66429E86EC041E03A36D5E607393
                          SHA1:10667F0EFB491DBFA8F3839249850B91B4DC87E2
                          SHA-256:80458EB1729F5AB2A47CF5B059CB9CE681B8F93E4C76F46DFD54E92AC42C26E5
                          SHA-512:DC1924D90332F768E7E9E2CACD63E8176C2CC2CC83B50E88C80F2FAD9A57CF16E889E68305021EB35808072B4699DD58BA34162A3B9B36DB245BFB21C646BCAF
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE....................................................................................................|p.......v.....~q......w._f........zo....................x..{Zc.bh...di............`g}\d....v.xn....`g......u.........sq.....z..r....t.vm........yt..............s....il....y....fj.di.sk.........ur.no.oo...........xXa.......ni.........gk.....}v.]d....~..y.{u.[d..w...xsI<M......hf]M^....C7I....yabUHY<3E.jlkT]..tT_.....~....|.qp......{.~w...di....eTd......|.{v..{..z.....OCT.bg....vtr[`kIVn]j.Wa....y..}.il....pq..{......oo[JT..|Q\rMYcNX.tqxdoVAP.~.........jn......jm..........................p{...aBQ.zyTe...{Q:K...Yc.....\n..}.zrtL`..`g.zu....S^}..m..G\......vjs......~............W.IDATx...O[e..p..pL.J.o.s..n"._B.@.LY.F....M.6.5..1..-........K...XVb..T[T. .A.f..........o......'N...y.s....7T^y......_|......9v..z.G.}..........M7......zKW.}..<..iG.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):34074
                          Entropy (8bit):7.958296615385529
                          Encrypted:false
                          SSDEEP:
                          MD5:B33FFF990B7D520040876BE787630743
                          SHA1:3F5564AFE30322CC833B82AF1EAEDBE093C6332E
                          SHA-256:DA955D4504E4348CD280C08FC228872D13417C0D278C391DF0CAE8EE1248EFE3
                          SHA-512:572045C8BA3D1E55DA1B56BAA755EE3F4665FCE0FCEDE346B16ECCF190850B529BDF23F620E02B34E73369BEB490E82C95DC63C039490EEAB2FF37FCB3BBC059
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/04/5-321x246.png
                          Preview:.PNG........IHDR...A..........h.z....PLTE............./; 2?... 1<..."5C(;J%8G.+7....(3*?M.............#...',BP/DT...1GW........&7A9P`6M^.........3JZ..... $5>.........;Sd);E.....E_p..................................Mhz..........Hdv>WhB[k...Rn~...........................j.......................x....$>[..[x...........0Qr.....o....b..Ur.......v................,Kk......~.....6Vx........Leq.!9U..t.......)Dc...n../?Hs........................o...8LW.{b................{XL...^R...h.........?b...........n`.gY...eX.....\..V.....9[..4Py..Jq..zjsQFDi...|...Ox.`u~......./Hu....E*#..................jH>.........rd.[NP80....rc7FN.zki~.DWa.PD...Wks.fZ...v...)?...^A7M^g.....................y2#...................|n.bU~.......~5Gh....VKCOW..vf\[.l`.H?}ri.:3c/)ZRIxJ......IDATx...L.e.....4S...,k.G.M.uQP. ..;.?.ln.....*2........).j.4...Q.F...."'..IlI.cc......O~..=..]&.......~...m=555..&......{..;.\x......p.j.7\.>.Q..O?...O......?....?.;t.....1.Q
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):9747
                          Entropy (8bit):7.919836241256967
                          Encrypted:false
                          SSDEEP:
                          MD5:12FB9B03960D1EDD811B04F07E50260D
                          SHA1:26C9E604ED489AABCFEDA6DA21E022075F114B2D
                          SHA-256:6A5A338259075638803AC2CD5DD53C33BAD3873D8A000587E5F89C2E03986062
                          SHA-512:37BF353AEE5EC7C88506EBC335738F8D87AA383764A7162151FF6103E1A01FBC0428D8E6BC40A7F5CF047E2E15C1B25BD251323F58701E31CF957D77CCADE5DA
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........r...................................................................................r..k......5...Z.G...=A#Q...3.F......`.m....Q.".X....M...Ufwd...Z..>(f.e.C..=G".PD.....$..0...n4.l.kX..`.Db.`$FO.-].Yf)!.Q[.{6w:SY.R.1......D;.........TQ6....6....I. xB..0.j......N.O..Mj....^@L,....{.. ......;-.v, .......J. ..;5..I.....3..8....).sb.C.%jkHjV=..w.H.....n.....bd..E....X....J%.`(..i.G.t....e...H.q.|.....e..i....=.. ........A...3*.-.)."H...<....O?...DZg*).....K...6*.+N....@...@.a....&....i.D......X..+V9......F5k.Z:s.F..n[..j.4.>..x ......a. ...Z..2V)..hhY4.r..ks...u.r.........6.....:. H....H...$.e..M........H...\.7=.mY..-.<..4..^.E.6.........I ....@. .I.T...+....:E.-I.,sF...s..Z..:.V.....x[..Q.!.oz,.s.0.....HA...Ip.Q..i..0.k@.s2...n...:...B.i.zF...0t.<.g..K<........a.Q..$Bh....F.4.#
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:dropped
                          Size (bytes):9493
                          Entropy (8bit):4.1913731212810355
                          Encrypted:false
                          SSDEEP:
                          MD5:A23760B0648D190B46366D5E3CC5E00E
                          SHA1:82BCDDC345E28F2979B63A616373CE0F863BE001
                          SHA-256:FD1612ED63927AEAADFFA9B2A3C199374E0B5F09B8B94D2F8A969FAB0AFCC1DD
                          SHA-512:AEDE3719A36994710C170280835892AAF311135D616951522683AC56750C311826C37CC3017D0900F567383395527366728E4EC6C80132B9E47C1FA045C952E8
                          Malicious:false
                          Reputation:unknown
                          Preview:// Main Js File.(function ($) {. 'use strict';.. // Submenu. if (Modernizr.touchevents) {. var menuOpen = false;.. $('.menu').find('a').on('click touchstart', function (e) {. if ($(this).closest('li').hasClass('menu-item-has-children')) {. // if has a sub menu. if (!menuOpen) {. $(this).closest('li').addClass('open');. menuOpen = true;.. e.stopPropagation();. e.preventDefault();. } else {. return;. }. } else {. return;. }. });.. // stop propa. $('.menu').on('click touchstart', function (e) {. if (menuOpen) {. e.stopPropagation();. }. });.. // Close menu. $(document).on('click touchstart', function () {. if (menuOpen) {. $('.menu').find('li').removeClass('open')
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):9688
                          Entropy (8bit):7.938387599848496
                          Encrypted:false
                          SSDEEP:
                          MD5:908644D780EE0C38C7EA86BD73D11D29
                          SHA1:DBCB580600C0ED81894611A7C291E218BFCCD6C5
                          SHA-256:DB7CB1783C8A9A708AB93A33E0CACBED9834A3CF2DB1137CC7FE9E5B47960F59
                          SHA-512:2B942DDC174C6EC5548B643F8475B1DD7A5AB107ED92F27709FDA779585FD7C5AF20C49C4D1E8EC767BBDEAB80231255DC6CEADBF742ECFFD270F9D8EB22F3AD
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........r...................................................................................}..aR.....X.... a.%....t^_.{.....4...]fHJ.....T......%.C.*.....0...C..,P......T..Ef.;.y.-.<..B.K.Q.\f..6..S.22...b..4.. .A.......<...9./......wtwSay..K....U..J..}o.@`..`.qqQ.....*\....N[.....dPYZ.Z.&....~...p...:.*X..g[....H2G....0 1......@..G..>.....q..s.g....4L.W....\...].L.$%p.u.>...P....2Phd..@ .,.tD..Ng.....S.u_:...rc=U...'-.^l...6.S..*a..._.."..I,.|`P.....24.@....O...._Q...w.o.#..._...8.1.v..[...\......=7......,04`.@..b..C.5...l..5.........?G..<z{.G.}...e|],........}-U.-%.^....?r..6`.....T .c` H2..J.Bg1g.Y....}/Y.}.7.7<+.....Ms..6[4:6..j.........`F......$.... ..6....d.....x.OT...W..SWq.w...I'..l.)M.;v...6.U.....c..bE.@.0|0.B...p.............[.....N<................n.~ol. .@.K............r.A..m..... t
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):13748
                          Entropy (8bit):7.907866054155328
                          Encrypted:false
                          SSDEEP:
                          MD5:134D61E97219E018B2323DA02F487D8C
                          SHA1:173024BAE9D45EC1FCEF19026FC69C6077D0D269
                          SHA-256:661EB93AA2FAE70E9E9875B27FDE251EECFC4D2F575E333BA2416BA86C7D8132
                          SHA-512:F528562F9827D8731488E38247F6568F567E018F927284DE5ACE0AEF217729DB8C62D2FA374916690E6C1BB3390FF0BB19F480B5A65874148A621532972E902C
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0.....C..............................................!........."$".$.......C.........................................................................r.."........................................Q...........................!1.."AQq.2a...#.....%BRr...$&3.....456DSTbst..'c.....................................9........................!1."Aaq..$2Q..#%3....B....5R4D.............?..&P.r*{A.@.|......*..I.<8Ud...V....@..S.-y.Mc.....EQ....T....cu.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):14884
                          Entropy (8bit):7.951281998552532
                          Encrypted:false
                          SSDEEP:
                          MD5:9F5CF2B967DE1A7FDC3A3AB6EE0C141A
                          SHA1:E842C6CAD05BBA280DE8AA365297205127D84A88
                          SHA-256:C1EA7EF9CE0985B0974018E0BA527128826446A4899EDCF86F52A4465621CA6D
                          SHA-512:71042A37139EE341F4A26A376B6F8A3EB1309CDC8C99EEE4C9F4BCACA6D7B0FB8211FCB305C80CB02E47FE999A17D9E6D5B7A97CC9B33E7D049165C39E9C7A39
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.............\.....|..y.T...h.V...R.W...Y.....`.Q......s..b..v.....m..Y.Y...O..e.`......V..j.....J.....L.....e..T.O.........p.[...^..C.\...J..F..>..P.M..h .b...T.F......N..p.~%..@..B..B.^...u..V.I......6.U...G.k ..;..a..)..n..c..:..1..N.y%.e...W..3..[.....\..?..r..D..^..?..8.D...g..H.....K..G.n"..o..Q../..+..R..A..J..P..f..?..W..B..r..M..h..L..7.q!.u$..T..a..F..]..2..2..>..\..n..P..\..'..V..I..F.K...{..<..j..I..l..Y..V..j..c.S...j.....7..5..]..Q..K..<..P..a..]..C..a..a..8.O...Y..U.?...0.u .B...F.;...y..K..O.X...#.z ..7..+.1..)......>..!..v..0..7..0..C..-.e"../....%..i......_..,.H..m...>..>..D._..0...7..j.."....d...'..z.Z.....C...g..<..x..5..%.......|...H..).;..>..u:..v..n...Z*.p......m/.y/..S..J.e........d3.G...j.t...Z..V.M&.R..[......a..B............>...6.IDATx..j.@..q%]B..Q..K\<t0...S...@..}.......!14...6XC...o..!..B[........R)..8nb..|r....e.>.....v,......yy....O%."].l..>.....1......o.j....[.c.S......*q.........=rK.4.Lm{.y.Ak.fS
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):9818
                          Entropy (8bit):7.961980046323517
                          Encrypted:false
                          SSDEEP:
                          MD5:BF3F8F7E0732D26D1DC7265535E08EEA
                          SHA1:34BA14643ABE67E94FF9956211ED5E318313E84F
                          SHA-256:AA5FFE581F65273C67F02E0C577D556D7987EBFCF8E5F22108541E249FC621ED
                          SHA-512:7C65079D691358B24500FE1C92AE4B923181CB18E3607781BE21BE13FD925DEF737470E5969F2696AFE9557437BC09821FBE6A219B6AF7A1DD5968F86FDD15A4
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE....0h.".............2j.8n.5l.;p.............&......?b..Hz\z..<q......Bu....6m....?s............................D...%M}...f..Nn.....EwZx..WIk....(P.,S.........}........x.....4Y."J{.....<...........8]..5........._}.Qq.....U........b.......Ut.....,.......k...................Fh............z.....uXw.......O;`........\......s.....Cf......e...o..........h.....|..q.2.........`...............................I...........^D9...$MIDATx...M..@.....a.$z..%..!^.......=(6.%..[..m.[.-..~^....P........v.b.e|v..].~>\%.....M.....?}..;6.s.C.N ..1?.qI^n..S.|v.. 7d......!.#N..0?!qE~.>..N&.M0?.9.r..OK.....dV.9.A...........3[...+...z.D..&.Z.... .[..g.r...W'..)..Xm..tD=.j.....$i.H.*.$.IDI.F+&.8.. rSw."1M.D..Fo.i..].4...'.deQ<N...2....I.f...M.0.....=..p..@.....d,$z...W...x.4.4j3$.-8..t...9.:.H...t....D#.T......9N.eHXJ.s....w.1F@..2r..{.tA!co.Yq..........[L..PY..{M.-....0..$e|.o.B(rwjK~..q........\...(.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):38298
                          Entropy (8bit):7.983679705911845
                          Encrypted:false
                          SSDEEP:
                          MD5:6B345B2717C27427D4EC55D6E9570740
                          SHA1:C5E2F18CB344F3283D10101073F111DC65BACA60
                          SHA-256:24CC09623903E49EEF0112DD0101CD466AFF07DAE6821776EAE4373A93FF80BB
                          SHA-512:8C6A292838423D59BFAFDB3758289891CDAAAFC21F0BA7192D4B6CF861B836BB1609472FFE782FD7C60C78AAD179DEFE2D8766BC0D988236AA574CC3BC6B541E
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE......-..'..=".#..2.....8..9..(..8AW,..@..'.#3.....1(2U&.3..!..C(#...'%2<Kc( *J-'...\+.M!.......6<Q........_0....Zd}APi>4@X^u/#-!. ...e2.]6....b7.-,:8.8.g.(..%1D.O....5!#M,.;..>G^_>/.k.2..D..8F][9)TZpF.....01BC;H...U....tO7+7L.........e="{K....47JX@=.q..a....U..L78...F&....T3&k6.pJ2.m .gYiD-...C/09'+.cJ...HDS.Y....yP/L2.M&..bQV92.iT......raKUm....e$...[:....og!+<.W1}T8zA.....Z@.Q&......^GG..u.Y%.aY...l^dE9DLc}ZM.$3dQUxTC{z.QN]/.$P>C._ .|o........{.xf......gH.I.......s<..un.hb....wz[Vd....pr....oT.S...nL@...{...l......pen.s|.....UGO....M....cap.[I.cFgNJ.e8xbb.jI.^/.]D....^.......qZZrUO..........ljzj]d/AXsr............v..qF&~..xmv.w!....ik..'.n=k=.lw...y<!...z......sD..j/...^9.uL.h<P_x.|D..bn..{\.~Z.b5..3.u3.]..S..v\.g....k*.}..rF..c.y....E.hq......UIDATx..]L[e..p/.7z....+..V.....z.Q2t.....b..\.VKFU.Z....|.Ri)=.*..T.E..B..HK...3...Aq$.D....{..S..==...>{....vT..<..3.!8.|Go/..|.....Ow..]d{{{ug]....Y]]......d.?v...n.....&r.9..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8034)
                          Category:downloaded
                          Size (bytes):303045
                          Entropy (8bit):5.57275961002786
                          Encrypted:false
                          SSDEEP:
                          MD5:76D5E9BA580194EE4874157F30D743BE
                          SHA1:D2AA3B95154C1F19823CA26F4970B042BEB62947
                          SHA-256:01AD0BBAB56BB82B5AED00FBCCF715B200E1743F4BB7DD767E388343877BFD47
                          SHA-512:F2565277FA5F1F196EC350947E62825D701B372C94ECA554F30EEDE22F5883DFCBCBEC6B2D01B9D6C3F807E0258AC572773CB46430971ADEA6BF1694DBFF0200
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.googletagmanager.com/gtag/js?id=G-95C442BJ24&l=dataLayer&cx=c
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"20",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_ip_mark","priority":11,"vtp_paramValue":"internal","vtp_instanceOrder":2,"vtp_ruleResult":["macro",2],"tag_id":13},{"function":"__ogt_ip_mark","priority":11,"vtp_paramValue":"internal","vtp_instanceOrder":3,"vtp_ruleResult":["macro",3],"tag_id":14},{"function":"__ogt_ip_mark","priority":11,"vtp_paramValue":"internal","vtp_instanceOrder":1,"vtp_ruleResult":["macro",4],"tag_id":15},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExcl
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 1
                          Category:downloaded
                          Size (bytes):12841
                          Entropy (8bit):7.971463036139246
                          Encrypted:false
                          SSDEEP:
                          MD5:FF2D1CF9F375C156853154B8920A9FA3
                          SHA1:E00086DBBD475B3B4DB45FA34C7678467E6EEDBB
                          SHA-256:8A688EC6324604C5F95C7F2A43AEF84EF20016DE3F5DA91037DAC2BCE10CD2EB
                          SHA-512:E1561F2955E27DFDAEFEA9BD8A99E32ECB49635F032A9170B1DB46EE8658F588117BB7E786A98FA40142F4ABE194FD473CBAD4BF6D6D5D3909AF873F7F0DDCF5
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/iStock_000051493744_Fullbw-1-e1559757790918-370x170.jpg
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$........r.............................................'..Q7.mr...."[.4.tD....e"]a1.e....k.@i.....|......[..^r6i.....<.g._K.!m.tZB.q.!.AR....{..j^..m.{..s.....QIN.....?B.g..x.J.3....H........Mk.E......-.}%.|$.6.,[..hv*{..%..E.J...q.J.bY...0...ki...|..5..q.... h.......H..`...e.....0...i....)n..Igy.Xd].*.....j.7\Dz...I.6.pa....}.n.V1.Q..0...f.UP}S....?....).I.4....q)...f.jl......g.J.Cq.4.]".8.......<I8.>.....V!m.u..Z..gy....Iw!.J.=vC...a........f.*.....{...\Wl{....Ao&..I.R.tD...B..57.IK;.`+!........j)....Z<W...i.'BA.u@...u[?u.......r.J. .W...y"JJ.3f|....9{...M~....nT.R.c..w.,>.....k...`.............3..2.3_....."..v..>.....z.c.X7IF....%..w...3.=..*..n..1......Yv....h.V.....\wYn..5Q..\._.......".|.......@+..^.j..!s/41.T..r...{.<.H....O.5.\.?...A...M.#..J.........J.mmJ.9.h.7.*:.../..,..R-.{..`.....P.{..2yd4...E.=.L .5....Pc.A.........._.o..&.$...G..-M'
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (5552)
                          Category:dropped
                          Size (bytes):97427
                          Entropy (8bit):5.382240050321761
                          Encrypted:false
                          SSDEEP:
                          MD5:961807DF83A1945FB9503933333631B0
                          SHA1:FEE20C9CA3BDF3514ABC77C1F1BCE534E4DACC08
                          SHA-256:D80764AF34D00181472AD40EC42498317047F7ECE812D8D9DE3E508082FE0240
                          SHA-512:A77D96BC13B5DE7DA053CAE75BCE4C90079C9E8EC98E0161DD5161057945C8314BC0BAD7EB6B73C49F94115B617EC05F38512E864FBAB9A8DEEAC0FAD1CAEC68
                          Malicious:false
                          Reputation:unknown
                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):9771
                          Entropy (8bit):7.975129089431981
                          Encrypted:false
                          SSDEEP:
                          MD5:A7B681E6DF63B0CF4533DB3678BD7303
                          SHA1:F0AFF4EF3CABAA45C49747D77651AFE4DE93A6D1
                          SHA-256:16387374B6C4BFA463A267539230344E48B9E3444EDBFC8DD2A6E07C295C654C
                          SHA-512:9467D3496610B73BCAE3005A0C42F8C59980AEA2F0036161D795826506156977D0AC4751CDFFDC85EEB48C41F5192B5ABC9EA55F2C95FDC6E96F5A393FF17534
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/08/MWBL2020TW-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.3d....=n.4e.5f.8h.7g....?m.;j.9i>d.0Y..Ht.<kXy.Gl..=lLo.Vw..Er....Dqb..Z{.In..Ao.BpSv.:a."Ny4].....Jv,V.)T}...2[...).2c6^.+U~$PzBh..Lw\}.Ej.e...X.@f.'R|_..Mq.Di..LL......Qt.Or. Mx[3P....Iu.ghPs...58`...0^~.<c.%Q{....>ng...:O.2`.."k.........1`....@pn...7e"Et...4S.......(Jwq.........8a.....^w......5bu.......y..i...........|..+Ly.:_.DM..........A^.!Nx....4b.Uw..-W.....y....IK.y;../...........'<..Crp.6..).......Jf.<[./P|....?].0]MZM..*..........u....=(KQ%C...9X.'R{D?aE'H..,...`m...1_}t>......g..Da..%Gu.<k'GXAUP/*P..6Uo..C[]#>...n..Ok.&R{.:i6)NV_J...)+S.}9x.3.....b{./KV7PSjjDvp@..7....|}./ZbeF..3..$...........7V...0gx.Zt.EU.UFhf!:v..;M..uu.5f...Sk.....Q`.)K.2T....AB..1(Fj.Ra..2..1..1....j..gqYJk.N`.\\h<W.?S.>R.9M..2h..~..".IDATx...k.Q..ogRc.V..}....].H..Jd.I.l.I....T..(.Z....f.j.-(..v.T......M(......;...1...4.....f.....b:.D...E.|.Q*M....0..a......2... 9.(?.D..s.....'..w.......3..d.....BXo...|...G.F.....#...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):27207
                          Entropy (8bit):7.971688149319564
                          Encrypted:false
                          SSDEEP:
                          MD5:DBDCBFF08C45F181F66E96DFCA97A137
                          SHA1:59252EEA0602FDF9597E00C9F91C678639F91FC9
                          SHA-256:EE1EBE14ADF5FD1F1E088994CB22FF2F46FC5BA6A7A8EAC71841E45B74D30821
                          SHA-512:6696D4C38441090370FA9EB84C16A15840AA430258D29F2DA66EB76ECCF94F4592CB54748CBD29459A6B9A6DD8734FCFC9A9394C02F6EB469EE87875EB69ED6C
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/07/Untitled-design-2021-07-26T103159.564-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.......,17.../4:.........................*/5-38..............................38>...........(.4............mI..........&,216=..........16:.........lG...5:@...237..........z....015...%*0........|........56:......................sP.........iH....~......#(..........oM......vM..............................sJ-/3......dB..8<C....qJ.......~.gF.fD.......v.xP...............)<o89=........................P...`?...Z9wP4.....qL1....lG-...|R*,0....X....y--..jG.]<... &,.{L..V34%89+&'...??1...KJ: !....{W7..RCE6....T6.....2Fv..rSSB[YF..caM%6b..QN:...gC*ANt7ChqoY...zyd==@_e|jgS.............os.PWu....i...KD/...H\.A:'Zo..,T.aD.....}....mhRA......WJAn~.EDFu[C.....`~....}...|{v......onf..g..y......z.rHMPZ^__..[..n......tO..c}..g.IDATx.t..k.e..K'....Ib..M.....Nz.K.4KC.=...-......^r0......=x..U.`UD.xP.. .z...}.o.....}3....'..~..k...||.G...0...s...,/..2.VUQu.'.Awpo..{rO.{''.. ._=z...{...8..v..>.`..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):28069
                          Entropy (8bit):7.962550844696884
                          Encrypted:false
                          SSDEEP:
                          MD5:DDB63303FD3E12DC9D3B78D1177C78FD
                          SHA1:7AAB9F98DF73945205C7D9141405F30E5FFDA2F3
                          SHA-256:C0A8CAC4907CBCE245095206B70A7B298F65CEC8A0BE3A99425FFEE3FDE4538D
                          SHA-512:F3BF49666A197D77C0715EC764788B3C6716E61A680B9270961C2B6325A9C31A9D1288E452DA4E86C0F1B0A55011980BA3A6F6521E422350B0F92C00F914E218
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE........................Aa.......<\.9X.Ee....Ss..w^...Wx.! !....}e...ykIi.Mn....rc..q.qW.l\.....E..t@;.I4.J1...;a.....vY.....D8....Z?.....x.j.gM.QC5..010...P5.G2.I>.eS>BB......2Y.=*&39;()(.Q:-.L1+.C.....V_]A_..I.B0b...<..}?9.fkf[~.BLM/T.4R.&..X..PSQ.....yLE$<c....<20# ...8..xi8c..\H.D4S.._O....s..r...[81..~...RK??m.6E]?X...\.;+.L...vzt{se.gTo-!equ#3P2KD|.....k..q..&DtI@8....gV...Pm..rb...}/$......n...9Oq5....nh`Tcz.....m_...UhlP...D.p........h|.^XH.VG....S1..wGRbLc.d..~..s...@..aS!M.>^U.Q>.........dFV..slVc..J..F\r.U...6+.....{v..p.....i>6.R3.... ...Vo.).ngM?....+;.sV.c....*......a..WL-X..O.{.zm..U~vd......_Drb;}....v......V..y.x9E..k...8.4Y'!;}].Su...~W.kK....i4..m...h)n.....r.r.d.tF..P....d..3. .?5p|....W5...j...B....,...`..j`IDATx..oH.g.......l]..97...."....(.p.4Z..3E...:.i,.j.b...R6.v.....m!N...IH...b..M[BYWA..:F....=y..y...{..<w."....s.L.fd....>...s.cm..8...Fw....3.({q.S#...l;.().R.dL?..ijll.......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):26985
                          Entropy (8bit):7.980539832316173
                          Encrypted:false
                          SSDEEP:
                          MD5:F726139CA07FAC8B9B044C4AFA62932C
                          SHA1:8B02B8EA15EF2FDF273067B8517EA0C54909727B
                          SHA-256:ABA1FDAD233187C5021DFAD4A015713F4A665E9BE1CD4011D1E48789FE181A05
                          SHA-512:4965162DF0BE699672A3F82626397030B6FE24C36C087C4DC077E8566A914963C4376176FD8AD9A63E67C99E2E3EA7EB61F66DE6A9F640BFDC562FF5FBAC49B4
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/12/Screen-Shot-2023-12-18-at-11.13.35-AM-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....-9.,7 0<.*5.&,...."+ )1.'2# $.......%.&)0.......!'7-1-+2..... $,4,19.........2(+.....%......(%+...428.................,#&.s.......v.......6#.....n..........m..............?46...................r...@ ..xd/.....~....}.....................S5+E,%X).....g.{..............o1........h.t......M%.,.. ......................\EDy;"........E=>.....X>9.|.............\MNKFJi>..n.....lVS.....u..........................j.|].fQ........wu9CG3;?.U<.....j.x`..t[W[...tV.pP.......kil.`...FT\.TEmI=.D(...|y.zJ9.xk...r]^....oY...ppw....je.^G......abe.{.^T......0..9KS';Ezhc....N,.........x|l......q~...~.eD.pw.m^..u.............6Nbk^r{.............d...a....(....Y.dA....`2.Y:.x\.F).._..}%..Sn>E]..[S.^k..........f$IDATx...O[e..p.2..N.fu.~XI.%.(..%..... ..c.K..L&.BI d..[.C.....)n..3...mB........Fbv.....<.{..s.L..r......<.={..TW.8P...w..$....^._r......DbK.._l).j..<....>.....7 y..<.....>'.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):34512
                          Entropy (8bit):7.968214771839688
                          Encrypted:false
                          SSDEEP:
                          MD5:36D3DD5C39C99369D7431F136991D59F
                          SHA1:2ECDEEC31E474E181DA605C6DEB52F1125CC6279
                          SHA-256:EB87E37B9B0606FA39E130E82BD92E1BE1D35E70B8974C0B90C49576DE4DA034
                          SHA-512:EEDC1C2C4E6DC60F3B03B64D5EDCBF16FA4BF3B72C95A994B6D499F713CA0858EB580E7975CA9B4DEAF4758E2B3EEF857CCF84E1D85F3EBEC5F43B7BB95AB0AB
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE..........v...........z..~.....~..a...uul........s.............u.......PRR..{.............g...L....gga?@@z{tmmg........GKS....wU..x..h...........RS]...........`....Z...r..\..y..q.l............}Z...ADJ....C.........~..j........WYW..}..^.P.@Y...b.^.a`Z... =g..l?b....779Jo..T...o.....<sbdo`..}jN......~...~.|l..(.FxQ{....t..KIE...x~./W..[D0O|..z...l...w.tRn......rV......!/D..*].Me..6Z]y.qt...l6..+FoubE....7=n.y....Qa{5Fb:Or.Z.kmw[[i.hH..r...gw...v.;QWp..q^O..2f...T...h..?x..xb...gO2]`a.....|``..M.....{O[l.nY;~~....vv{.(q..f...i........GUn...mM.O>.kX....n..t.....t..'*1.0_...ze.........ck........(J.....gX.|ku..YIxn^xC6...xc...dT........b........we...z..B%.............S4&...$....j7(...]D)4..dPK...N...c.n....y.I1..A.#........IDATx.t..H.u..qC....L+.:qm..y..c.......D...(.?d.......?....!..\..c...F....F.,.d...0.F...)..~.>~....~|....^{.>.[I..cd...c..@..V.p........O...b..~p.WN..|MV.........s.RO...WZ^.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):14657
                          Entropy (8bit):7.96396944849532
                          Encrypted:false
                          SSDEEP:
                          MD5:61B923908139B58B21BDFC37EB7A5A5C
                          SHA1:969A2100D38404FB662E79E913F462C35C5A9866
                          SHA-256:78C32879029A5A56C55BC7F6D9CFC2B0D703E041C14173FB723578DEC6D8857B
                          SHA-512:2C44E893973F9A10867E693B0EF59AF74C440B5C3B2F6B23DB13A44BE6C94C6B3056C0E07C039520A9425C2965E9E453F7733DB3A60F9CB647F9E42C1D6F115A
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/03/I-know-it-hurts-and-Im-here-for-you-843530334_727x485-370x170.jpeg
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r...................................................................................9.m-..E...dd|...Crv.I..".fB$.Ya..5g.9".6P[+K+...C*E....V..{5..j.0fL....u...$m/..E6....3.rL....H.y.aP...V.7!.ZjyH~.H..1.F....VX*..".....S...1..$.. .......U...[^.q.M..v..^..=&dg.,.H.......eI......V.b.{EI..z.dv:.Tn.......u....L3@.T..+iz.V.Z.i.m...n..1.+.^..9&P..B...9!..AV.....V.9>......=p.gD&.>...C....F.}C2 .<.s.n.sU.,...Y...Yb..=.;uX./Z.)..%N....a.H..HL.. ..)..0..1\.'2..X*EB,.;.....m.N...$>..G..m.=.....^......Z.-.. .e.o......v..N..3r.N7.......YPT.yD......*.-...Y.X2de>~...P=..U..-f.N}7<..D*:HR.B..y....H.l.Y$..+.}.#u....'.|W.|...4..#_%.e)..Ft!^E...W....4k......l.pdr..l...g..Qu{Ni...ym.>..K...d....^.V.X.....5lVX.....+uX..'YxS.|........z.d.r .j..uU.........[>...0._#..z..3.b..F..\..^=...77..f...U.g.].l..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):10734
                          Entropy (8bit):7.958915505592375
                          Encrypted:false
                          SSDEEP:
                          MD5:3072CA5CA1D98647CA1A695FE714D404
                          SHA1:2940D8BDF420124A675DB87959703E7C30AB73DD
                          SHA-256:D49D2F864815F64AA5C87646B7F33A6553E0541F2E93CC64E7619F34D6BDFEAD
                          SHA-512:14DE33F51F274F367ABE1DA4910D41B87E77C40C8EB338E8CC4E8695E848AD8C2EAA36CF89C871DA031562FBB96D29610CFBF77EE199E3FA53F5825F5EADFB67
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r....................................................................................H```A<...A.....z.......FE..4.d.c....e.. [..|t.JR"5.X..y...=.O.f.....)&q..X..`^......y.4,..>[W|.f"t.o..N...*...6P.p6..bX.kI..4w.......e...o....IMb...<O....S......*.6,Y...{a|.^1..l3...v..-.....2.S.@...(.........L.....o.^QU....D.K..6%0.r`.....z.c.......*.........U.|....}.yM...!.P,..A..'`....q<.V.....i..]......|.E......C.-..s...^.o....XB.b&..._../d..>.Kvy.W..(2.L.X..."=.....G.1..=>..E..S..(...>..q!..f..hE..0..lU2~.......<.z....'.k.....G=...T..Zi.K..!."..L.K...~J./.w..9;..a1..^Q....s......T.%..5..6KQ.X.....g...s..N.st.r..a'......z.+n.......JT..Hp.s|.....=[........"..6..=\}....;@.5=p.m.P.T.S.K...+.......2.eVl.Q.......G..}k-....U.5.M.@...Q.[o.....8..8.X.....]...9=~.:..P2]...wG.kna.S&Dl.tW.m2.``A_=V..R....#X.c...,.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):41903
                          Entropy (8bit):7.981187190824821
                          Encrypted:false
                          SSDEEP:
                          MD5:0D0D9E555C6076CBADDB1084B947AED0
                          SHA1:4CF803D9B72503F36292D74C39CF24413D55DBBB
                          SHA-256:1FA44BDF7038116A015277DAC12E3580680335ABEA9B17CD4AFA01CD7E3E100F
                          SHA-512:16E12A66AC503C759321A88702B4B30573E86302E0243043917F008FF647ED9622BE22DFB11FE39CD496804B98F920E22B7AB32AFB11C2D3568F4348F656AE6D
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/Environmental-Law-321x246.png
                          Preview:.PNG........IHDR...A..........h.z....PLTE..'.................$...........*...................",.....#...................................."+...............%1..)..$*6;....,2.. .'/.'.5=A0:=..."3;..0."5....08....8?.':.3=..........9....-2....*5.......................8....,?...=DJ#8A.UD......_H......<AC...+;C.....D_h.uQ.LB...okg4@G&23EIK....47.......=B.=:..U....?G.4>............yzu.jK`]Y......#AI....D?l..tsn..}.9Hefc...].....3E;ORYjn...gtx:Wa..\NML...0Q\EOT*FL....z~.............XURIE<.W3HP...n..\acw..\qy...v...?Nx..C<5...yT@......ez.......R\`Jgq.]&LW.%'NSWgVHNo{b...renn.FREW\.Qu^LWy.i.....v..672nz~....OGnM;.b.ZBr.....Pci..V....|[.dObI<...o..y......XWODVC8.gO$,+...jdZ.rS.J.l..R6.a..[.lQ.[L.wJ....{.lD...E.] ._6sW/\PE`S..q..c.w].b?G.h.eylX].s..kViZm.fY|`V.f..{..n..t.s..zv.........j....{0..1...jIDATx.|.=o#U.........$.4Z..SPY..N...#9r..2.R.....)R..I.d.....R.I."..x.s..q.xmM<.......z.>B._..z..5....^..d.Z^....&."...w[......nQd...+...F.......C\...a0.&;>>.2.....~....>..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):1271
                          Entropy (8bit):6.798492901250909
                          Encrypted:false
                          SSDEEP:
                          MD5:9E4A3BDDF8348C82CF5A4916F108907B
                          SHA1:EE8A53B9F022DE274942E31A55C6FC1C28222C43
                          SHA-256:A7876425EF51410E881DFE72C8A74709DBB65158C4E26D3853579C7C238EB7F5
                          SHA-512:F1B2A2F0AA7C04021DB5478DE2BEA2E71D9DC369A12FA9845334D1B53CBD80DB3DC72B1C56230ECCBC0D5D66173A153619C373210953B7733B2BA50EC421165D
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.....................tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c142 79.160924, 2017/07/13-01:06:39 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 (Windows)" xmpMM:InstanceID="xmp.iid:BB84AD55EC2511E883C7E5311189FB3B" xmpMM:DocumentID="xmp.did:BB84AD56EC2511E883C7E5311189FB3B"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:BB84AD53EC2511E883C7E5311189FB3B" stRef:documentID="xmp.did:BB84AD54EC2511E883C7E5311189FB3B"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>......gIDATx...+DQ...33L.....lg...T^.f'ei._P..?@..0K.m#.,....... 6#3\..s..q.....4...<.s.Q.._t`..x..N1..s|T..i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):9838
                          Entropy (8bit):7.947786869582938
                          Encrypted:false
                          SSDEEP:
                          MD5:5ECA4C2715081660394D3AF01B56EE8A
                          SHA1:F7DDE244DAC0200B9C4B6693707139440248836B
                          SHA-256:23575BE0384B6E6C6253C8BD4C233AA48E8513E407EFEB84B03395A99CFF5442
                          SHA-512:9B9D21C01B3BDB73451A4DC1CF24827748EE318F98F8E12E7CC2EFAA2EE62280E5ABCE085C91F4107E51F5EBC2061D10C0B35D2E4369B3530B4EE3AEDF63DF31
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r.......................................................................................`......s.v..m....>.Z.u..a..oM.(3..5K..r.|...^....B...|...6..55.(`.s+ .L.n....T.rP#.v.m.}C.....M..g..kLKI.Yt.X...............*..f.!..>..,0*d ..+H.D.8H^......&...g.x~.X.{.SI..:m}.R..,.C-.l...\*:..~...;p....Fk.{.q.8R.$.@..&TCA.t..G.T..U.&.u.l3..~o....-.~...#...O...i...^.'..|.%.:E.....o.+...2x.@.L6.=N..........Y.k6k.7........s+kga6....zJ.u..._G.%..6.....,.<u...8.......B....le[%....D...Y.E~..<~...<...s)l.%O>.gt.u...^-+....Y.&..gc.....zq-...&..Q.., ..At9.N'E9.5.[.2.j7...>....S.s.Z.....Z=.xc3..<5.1c51.j5.y......:.*..U.eFd.Ak.n...YS.Pj........j..e..E....m...;.Qpy......z.......)).V*4.=......R..........SD....>y.^ItXe@.Pnzw......7......N]..z...s5.6Y..guN...0.P.2...)..dA....$k.4...5.zQ.D......={&
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):12111
                          Entropy (8bit):7.957428794380207
                          Encrypted:false
                          SSDEEP:
                          MD5:E234633E61950528D313BBC04A2B9D02
                          SHA1:2FD6BCF5897FE773F7CFA038C3FD8ACFD25D6B12
                          SHA-256:6E5DF3B68E5CF0C5210C929870D344C16ED9BEBED0840C5AD7B0F064B88006D9
                          SHA-512:18B07CE7D2F5B4066A73418B6EC488E8CAB8456F494897C5802C92D40E604ACA82026A76A03C48E2D5C579913AB9A717C7D9FB375FF784E54770E05BEC6B71E6
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........r....................................................................................=..t$.Y.M.:.Tu.ii....M.aPD..*GB.F.:....#hMh ...!.i.&.F..!.:+D.01\...#C..kL..."i6..g....4..z,....+..D.J..F.k.M....HmE..:Cs..J!...4.N.J..M.tk-......ii..co..]e.C.Z..Z].*M&......U........(.jD....k3..=.5.B....L...6#yHUF....z.:...Y.]4&....2.X.........r..6R.T.%j..(...-..P"EH5#o.....)a...Q.B.h".2qi4.l.ne..=d.#Y.L.k..d.E._O.zS.r......<?_.1.*..>..J.......H..H..>...W.x.st..o.0.Q....h.R.A.i .f.k-...H.|....+.\.}>o...?.xS...'....<..V...f#.#IG...b..&.1.im...v.Q'..e..4...lIrL.mg....lW*..f.K..s.x..7...?.B5.?9.p...X1.;H.-3..*..j...IR......~..}..9...q&-h5F.:...\..sL.9j.}%...]9.'.......>....=r....1...+.;x..|<k.....j.....q.Lk.'y..*T..$.."..I.K.GL.4#F...4.h......6..N.....U[g}4?}.|..\.u..nh)-.>.-~..|;=........O.....:..!J.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):34416
                          Entropy (8bit):7.98140159258517
                          Encrypted:false
                          SSDEEP:
                          MD5:664A55607E95367ED35EA4A4A51064CA
                          SHA1:FF14CACE68A95BF4616D5F6541609C7062EB052A
                          SHA-256:9E09C20B72D513A1A6A9EB0669E98BD7142DEEDBC6AD9D26C6F31C5124A099BD
                          SHA-512:1AA971A39E35076ECA650BBFACC421E177D21687217361FF9667CE1DCCDB91BF8B56C25821CD2806D235F2FDC209C166DEFDC65F8E0DC1C76AF6A74B067DC99E
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE222674371994==7;B69=6PMH@@;5<3J\D...<E:@J<EC>...AE;7E4LJE6@3IGB.....=L8...LcD........FJ=e}]9J6r.c@P<TRK....wO`K\tV...s.jTkN...BU;PfJ`yY...n.gEWA...F[>>G5g}VDRAKV=......t.lJO@...y.oy.gh.d..}......j.^XnUIUF=S7..._|N...|.jSeS........r...|..]oZp.].....p...6>CFQ9d.Ot.`t..o.Z\vM...XpOx.....BLC....QjB...;HOMYJ....j.V...VpG......qwF...ioE[gV...ybhC..vR^Dz._...ax`..=U^Q..pn..YfI.....r\`?...T..UY>|.t<OZfuRz......S..|...dr]..Ur.AJJ7R...dy.<..DA5L..........j.Oa.....j.....t.S..._..lzdtzQ~.U......]......H.....VZ..q...c`nM..j..h...b.....>^uRP=...z.s..`...y.Ju..D..h..<Ugj....f.._..@i...\...9z.N....L...F..>u...n..W.....s..].>Iqy~....tz.I...k..:..=n.Lei..XLc8....e.:>e.Uy<^..O..j.C=..FZZKv.d[N..\qgUl.r..}p\..UbzAZsnH.....s....n..@.yff}...~.....X....y..\......+IDATx.._h[U...m.R..Z..lw...k..%V.o....M0Y0.M.c.%!.4..Hc.1..*E....t....-..*T..?....L...^|......1.f.~MR.Lm?..w.9j.........h...4!..Z.}a......~....~.A.c.B.h4.b.7......z}WW.9....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):30639
                          Entropy (8bit):7.969523063607781
                          Encrypted:false
                          SSDEEP:
                          MD5:97D54B381370E16766361BBCA77B40B9
                          SHA1:38C69AD6D263F105E2079CC5FDF69F2EA33C0FCC
                          SHA-256:E36F337E82A845ECB0F7CCE687F6E2D7315A2EA18FE2D4C3BB4C36739281A6F0
                          SHA-512:8AC04CAD4D6762C2337F00D887E4C5A33999971A015D8750F4E138891ADE751E887E0152C46101A5FA6A541B4A5BA5C63E850C2B8080A164AE4495915DE50AFC
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.......................................... . .........".....#!#........... .........&!.......$........$....$+$!-%#)#.'"!%..... ..%#("!&(%%!..(...(%)'(...1,*0*'+!.[an...6,):/+;2.SMI(/:...PJF..._eq,7E"..E>:+"&225+)*3(",3>5/,@8562/"#)...BGO$%-HA>()0;62-,.OMPLD@.$.&..JIN5(&VNOX_j0/1A;8$+5?428680% >=@=2'7+"D7/NFD"(0@3,!..L>-6;AFEH:0".8GRC<[[_BADG;6;.1),5PPV;9<*..UD1XG<fSGI90- `adB6'vaS3(.L@:...46;:,((4D"..wx|nmq#0=...p\O>AH...HO[ygZ|}.bOA......hXO\UVYKEH:(ngkf]^VUYO=5edilbdTX`EKU......circWYznk.....xNT].vh^PI]L>.......q1$).pb.|pusu`TO...E7>...6*/...T[g..{.ts2!#.......yx......A3"...j]...tk@28.........}ik^U....{..............uhelWH.....qc\...gT)..........}p_.................MUe.......yjsK=Enrw........._M1....~...rZ.......v_G.xlY4....w.o=..i..[..O..%...tjIDATx...T.i..p2.E.......L\fqa.M.XR.8..."....a.. &.."...........D.. ..m.Z.,.KJ...*.ej.e.....~......W.PQ.<>.{.>]>......WWwwwo.......R...t:C``X`0%00<008...'fM......o?\^.......?p`.S..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):28237
                          Entropy (8bit):7.98135686670055
                          Encrypted:false
                          SSDEEP:
                          MD5:844117857CB4E9922DE94A7B5338869B
                          SHA1:93011DEB59C59E50B6AB4C6F6CBA6262DD16AA04
                          SHA-256:9E4978DB80C50854FCC35AF6CC42804B65DA8CE6E050DA3B342D72637C6B2E0F
                          SHA-512:6EBEEE1D5CA47367747C155804D2358DDBDDEE445BBF54C79A61A7073BF0C31B9BDAFF502BF18B5C1D5113FA1290872AD63475FBEA01B26020FEE7ACD6123492
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/10/Canva-OSHA-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE..............................................................................105...................#.... ..+!.!........#".228...0'#............/-2...0*&0% $.....1,+%.....45;......,'%...60,............) ....(&"4)#&!.67>5,(+)*(# ............%"#...,+/...'..,%!"..}.....)&'...841......=85.....lqxB=:.........JFD........~TQO.......`]\....flu.......XGB>.........}..ou..8.fdcuvw...PLH...rpp......3.kji..@6*...........v{........|:1$...w~.|yw...mu.Y`j.}O[WSw.........)w/.................fI>0!...9.@?B.....T[e...`fo...pz.....`. ].........6.......zb......$j.......lTH68!.6<FCGO..yWWY..vmY..p.v\...JNW........'....o4.....t^RAG................r..i.pM....,.-A..G..?.bk.j`M...jT;uaB_/.KSe...bl..\F../....+V......B...I.'.&4l....wW..GS..#B..u.$..K3.G/.bB}.e.R...k.IDATx...O[e....L..XI.`+M......N...8..L.!.:.x-.UK..I....vTa..)....Xd5.c.m.,.F.n$.E.-8.q3.e...F.s..-....u..M.k?>...8r.....o.u.....*e.........\..z='H%Z....|..uvNY...R.m.9.V...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):7029
                          Entropy (8bit):7.883740609371939
                          Encrypted:false
                          SSDEEP:
                          MD5:5D6A1E6926783330168410D46C7CD358
                          SHA1:EC6DF0F0661D6697AB3929C831E8FB9FC1513EEA
                          SHA-256:A4772D49B352C5305D287E53E03B34AB09C093E5EB2078495D4FDA65DD1AADBA
                          SHA-512:C2FB6B2C30D09E1CDD43BC2F24DA650A8878EE2732C55A3C83E4FEAAFF35C3F0802A5E132C8AF16DF4CB938CCF9EE6777DE6279A12D02837EAAFB9DB8F429033
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.................................... ("..&...#0$&*+-.-."251,5(,-,...C...........,...,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,,........r................................................................................... ....@..H............... .@...... ..........@$....:.w..qfQ..t............0......h..a....Z.j...1v;.y...........@2$.........o.n.V?W......J4:.}.g...{-.k.........@2... .yZ.|k..uN....G...z..._.vy..B...6y.p...H$.....$.@...;=..p..9..f..z..=|;.l......|.[h...~....:g..H$...........y.j6|.K*......=....|...y........;.r..~._..UI$.. .............Y..z.ul..{.>.]UU...q...T......m..E.gwm9..^...eS.H$......@.J...8.'hqz.Y..J1(..w.e.W..'....]...YK..KZ.....SnJ..z}.>..A$.I......i<.Lj.5W.O?......YMga._:S.+.W%..=........n>......u.z..z.~m...:.A ....f..9Py..>.?/.:am...%.....K(.uv.J,..Qam}...~Kbv.ew..5....*...?..I ..$.......x....>....B\.[Zr.9..w...s..70......W..~...v..e.:w...^YW...z.>ns..$................;...U.|.4,.....I.....5T....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):20838
                          Entropy (8bit):7.975345722491027
                          Encrypted:false
                          SSDEEP:
                          MD5:7ED0D3F76CDD412F623C6ACAA4F0EDBD
                          SHA1:289067005E26C11A6F6E646AC0EDFDD2319F8A8A
                          SHA-256:F57DA32AFE2AA8D83121D39C6313C5676A06616B50D297CE33C367C28FA8B708
                          SHA-512:AAF4BC9B4BABA8E6ECFE5C6E5BF72660D29414FC6DFF53FDB5D2987960D6DD9C10E21519D3CC38726E91058F557A398EB8BA44820927699D8B1A6F2919C0DC3F
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r....................................................................................8.sW..Z5\.3)...g......W%....W.....K.x.5..IN.jYk......./8e.G.k....W.}^..L.h......8.vz...9.k..-.Rw.......$s..........O?W.>..........p.......Q...B.n..o&s..~..U..|...>..]\}..K..t.t...1...BML_.K+....x..N...1.....+.6..!.\....^.v.3..|.}H\=.o;.,tM..].>...U..u:...V.?G.W.<*z..._..s..=.o......Z.\....T.Jt#.@....l1...'\.A...D8.G..U....i.3sN<....oG6..N...L:....n~K..............'..n..#.J..7...X.3c.Z`.....q.3...X.$.OU..o...m..hZX.......u.o>.~{.....]."...<=.~..~\......u....W.'....$D...p..Z2...^. ..a.s~s?.,.kL..iA#[mVt.,&.w....rj..t..%.UE.. .iegn[........i.i......]k.es.9..a..=..&#...&.DR.{..A..Z^.....p^m.i.t.....:.0..1h..t..;.^..k..8.[./.5... ....c}.....YN,a...B..^.../.......S....V.R....|g...o7.z../...8..z.ef ..Q.....v
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):32932
                          Entropy (8bit):7.978524641832495
                          Encrypted:false
                          SSDEEP:
                          MD5:130D77A5565F0BD7499108489280424A
                          SHA1:6896DB708807FC5B5115B5AA498914CD677E89FB
                          SHA-256:A7FBB123E18609C48BE4061FF1F34D45FD7984F33FF923449DC4D3635932BEC6
                          SHA-512:2E491EEA5C3ECDC603AC272321145FB3640A2DF43A55D08BE5DEF54D70749EB6E27AF41FF0BC6CEAE58E66EEFE58A813D2AA37E2B40AC6D7C5CA225C2F0EFEA6
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.................................mn`......rtgih\pqcuwjceY:40fg[kj^.....~...yymIB>.....xA83C:5.....zC=9NFB&..RHCabWjlaF?;^_U51-gj^1-)ND=...<72...||pLRUTLFqf\I?9.)%...@5.*$ ...VH@SE=...XOI...HOQ.}pwnd[ME ........MA9...cYSG<5! ........xn=:6..u-..&....vZKA......_VO...mcZOXRcSJkriX^W~.si]TLSN^QJ..}.....~vi..r91+ui`EJMdkc=2+..yri_o`U............F80ag`&.....&$.pqlw{tsxp...gWL`gh.....]e]......}pf[\R8.(mnf...WWO..~z.z...OVY..z.........xri.....}[ce...puk()&[SN..z.yt...h_Y.}wL<4......V[T`PE.........]aYiYP...gnf...ckk...W^`.rl...@EH......ueX/"...|......7.....Yb[...S[WqzzSZ^......4*%lut......hopRA9....LLF.xk;>>+//|la354.....RSL.....z.."%$........hlj{h\...o\O......BE?...FGG........39;.pb.................|.=...s.{l............./.B0(4EPD..b.........4$.,"Z(!.9&....~7...}_IDATx...k#U...1.bmQ/b..k..X8B..#.t.r..*8..T.Sd...]a.1mY.aG.+*.,*.....[.?......?......>I&.../O~.=.C.d2.J...\*=}..Gj.....o.m.......mV.biR..i..tf.A.79..8.:..:...s...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):29339
                          Entropy (8bit):7.945629370953693
                          Encrypted:false
                          SSDEEP:
                          MD5:1A33E663A56EB5B64D9FEA99268E578C
                          SHA1:0E956F9F9ECEA8EA2D6A45555B35A5E3BF281555
                          SHA-256:38962579D553B926025C03B86F9D6965FA9F9D43B1C05B33181E0C33449C10F1
                          SHA-512:1DF86ED4538FD303F3D5A42E064871964F023AF1FF0806BE0541FF4FBCBB0C93505FDBC970492589431A273AAF123396FBBD5C41EDEFDEDBE2DF5788CA5244FC
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/01/arbitration-agreements-in-construction-contracts-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE...........................P/....\6!H&.E#.T2....K(.......A.......................`:%......V5#......Q+............L,..........zk[.............ugV...........d?/..W0........}.qa..tK5pbQ..........VC.......vg.........j]L........&#1.....v......+)8...-$#$....}Q<.\....31C..............Z9+...L<:.....(...|N..}o:..}hffWEhF9.}uJ.oB1...wLA........CDEJJL.............e..]N.fS........u^.aL.....VCB98M...U..XD...........lV............|d..nx\[........~.dX]R@8,,..`KKOPX.oalVW........{SK...W^g....{...~.....p..~t.mD42............y.vj...laflE..........uamw...nMK...y..........rpTI4.I;...;;;...^VW....l{.....wq...nk.:.......7O..E8smx&=..}.t..a=.......XC-3-.+..H*..!G]'Db.u4"..Dey@...Vt.....Q.v+An..m.\.0......o).wG.g&.u..]...O...r..oVIDATx...P.U..p.....Y.E..Jz...)2V..42....^.D./.a.@.....i..#"Xc..t....R.IE.....fl...r.......8........s..9..m........s\..}===}}}.6..Wn.h...I.illlo?.j.....HO..Q.~..C..:......+Q....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                          Category:downloaded
                          Size (bytes):2953
                          Entropy (8bit):7.780031987815705
                          Encrypted:false
                          SSDEEP:
                          MD5:54CD08559E732907C71ABE9758C3ABA8
                          SHA1:95CF508E6EA179EC720DE3F708C3360E4CDC6834
                          SHA-256:813F4B97D0AB45D2A0B2087F722E13946BDF885B81AD313F6E8D2D459427589B
                          SHA-512:F3E71CA1FCF047B606CE7ACF1271EF9A634DB6FBBB5C5620A2E289A56209A3272D6BE198D7C2E9EBFC79FD81BE3C8BBE3D01B79D118A683FB85A1FC3775BB76A
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/images/icons/favicon-32x32.png
                          Preview:.PNG........IHDR... ... .....szz.....gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....bKGD..............pHYs...........~.....IDATX..{l.......~..8I.8..!.q....R`.e[.Q`.`c.i...1.....D'...h....2(e...(..6m..^.....'vb'Nl.q....$m..[.+Y...:...=.s>...)%....[....da46...V@.L.q....j..Q._@...!.;..?.k.....G[:*..xt..0....X...Q..+9.6\U...e.r............;.....~....X;.+..8..]d#=..@8.......q...r]m%..P..\.......`>...0.+.H>U..y.........E]M9...tt,..N.}.D.?....u.O...@.. f.?..E..}.^n..y...#2...W..X\...Qn......{.Ph.r...\.h.v.-....d{......>.}.K..&...)).......$.S.<.j...%......Lx}.._.O.q..ML~".,...J)ii.f......y.;.5.....M.9u..E.....Z..k...#/h .H.y..(....8.\.C......(|g..._..KK...~...cRJUL.....w...k.g..d.L...TU"....o..V.p..i...."...jj..".k5<p........??y/.~.....!.T..Dcq..Y......y[.......w.4......O../.b2....3.....7.\...<r...F#.F.IO3...ml\[MG...=~N...Mu<.s.i63[o\..g~J.=...Zr....b..J...M....u.J.*X.......s......d.[.Y.Dbq.E......r,f...>TU....Q
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):46110
                          Entropy (8bit):7.993581727596105
                          Encrypted:true
                          SSDEEP:
                          MD5:4BB9919F1E9E4F234A190CC9EA8F5B6B
                          SHA1:47F0E2F99A114BE841A59C1875DA919A4499FA66
                          SHA-256:9F48C03F7D06E8274DA73A3D6AD9C942CC395155020B92C1B4824B46656EFD62
                          SHA-512:0D5EE73B4E3D66EA49175135A46DFB40DC280956884A1CC2A7D6C439851E7EB45DC13BEBCFD9C7D6932155B1DCA96ECB38BE78E9533F868A111374D21013D442
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2022/05/Untitled-design-2022-05-18T095313.136-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE........................................................................................}........~...................|qf............wo...........*...~p........ygV............... ......Y.............u.}z.....IP.......$-...P...]QERH>...P`.*%!......lbYF>5..%rjb6/(....9..tst..........-9......gjo.....j......9A...1z..........r.tb{..KLNn[K..6.~f..B8N.p.......E7$aYS...8658+....Vp.....G..w..q_ab....K..*..air...`.........c.zTVX.|Uc}...g?AD...oR..t..]d.....-..}......."'1....A.g..TC+|..C].kv...%.g....S..G..~....~~dA.....:~.)....pY9..\px'dL0..'AQe....ge 1BY..,..K'3F..&...w..q.K.}J..)Ti....+...;y.`.V...u..i..`..?....m..Pr...M..}..[-Nv.rC:c...eO]n...z3_K.R7..M....Wh@.5Wx..1.I.U%|.P.....o..Sq...h).|#>..h...i....?.j.....IDATx..ML"g..!B..:..,"X.).,)B...I.Dh..m6r....p...l.$$B..]..$FN.).4ibo....K.........q.....n..;..Nb..<.#...:...7.;.6j.oH...Q`)..=D:.q.Q.....o..m...gK...d.....<...6.h.{...!
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):57959
                          Entropy (8bit):7.993397381534712
                          Encrypted:true
                          SSDEEP:
                          MD5:822008B296BDBB2F35C426AB767CB667
                          SHA1:BAED1679C20A21CCCC827A54C7DC48B1870E918C
                          SHA-256:51A2E459094F8E6D32FCCE818634AC87922E2521C781EB6D5C699D9CCC26B84D
                          SHA-512:0FE67DC32B04CC4257FE378D280052D3FB30E371A3D6D90E821236868076F09DFEB4E2546C5F807748FEF40EBC7AA0D1F14F70C22C763A6338A74A58E5EE5512
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...A..........h.z....PLTE.......................................E.................;u....I............G...................4n....3k.............B........................L.......;p.......7r..........M........................../h......O.....W........?x.....+...(\.K..R....#.........,c......................Z.T..^........?~........a....F.....<{....Z.....P..D|......b...P.......L.......D.....V....u..W....%^.Y..j.....................;m.e..\..{..........'X.................8w......o.....b..i.....T........j..o......4g.......u..$_..........|..-i.^..e.......K|....q.....'c...........H.........Ev........R...............!7........<{............."(5...&P...............mrt...}............2c........fef......#G}{..WXYMIH55=......xqj.....T{.>DQKj.......n.....G.e7..mx]....."IDATx.LY_h.p..IH....I.X...F.zm.....!.j7,Uv.5....2.>.B.UJ].(.I....9.M......=.. >.....>....}..'.....|>.o.HH.C.6....&.{.]+.{;js.o"^d$.G.t.d>....o....tp....w.V+)....|.>...[..x..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1877
                          Entropy (8bit):4.670779155430295
                          Encrypted:false
                          SSDEEP:
                          MD5:671AFE27F42A5999B25034986B9DAD19
                          SHA1:263FD4C395EE0F355F8D40382DDC98ED95B78711
                          SHA-256:4EAE85B5E6B25B4FB146284F2D7E083A8B290D3C0D1569E2E27B38A6408B9A58
                          SHA-512:47F3524AD360A302AEC552A7E742731A954D1382A1E7E760DE3920F4BAC3E03A452A13E38D2406FC323AEB1159E42804B8E5A63A95B11286D571D776DD649B64
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/css/wp-classes.css
                          Preview:/* =WordPress Core.-------------------------------------------------------------- */..alignnone {. margin: 5px 20px 20px 0;.}...aligncenter,.div.aligncenter {. display: block;. margin: 5px auto 5px auto;.}...alignright {. float:right;. margin: 5px 0 20px 20px;.}...alignleft {. float: left;. margin: 5px 20px 20px 0;.}..a img.alignright {. float: right;. margin: 5px 0 20px 20px;.}..a img.alignnone {. margin: 5px 20px 20px 0;.}..a img.alignleft {. float: left;. margin: 5px 20px 20px 0;.}..a img.aligncenter {. display: block;. margin-left: auto;. margin-right: auto;.}...wp-caption {. background: #fff;. max-width: 100%;. text-align: center;.}...wp-caption.alignnone {. margin: 5px 20px 20px 0;.}...wp-caption.alignleft {. margin: 5px 20px 20px 0;.}...wp-caption.alignright {. margin: 5px 0 20px 20px;.}...wp-caption img {. border: 0 none;. height: auto;. margin: 0;. max-width: 100%;. padding: 0;. width: auto;.}...w
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit/color RGB, non-interlaced
                          Category:downloaded
                          Size (bytes):88445
                          Entropy (8bit):7.983054083665661
                          Encrypted:false
                          SSDEEP:
                          MD5:A9220AE3BFA699B2FBC139E5573179A2
                          SHA1:F5DE645C3634F1B7346867D6B53A8F67D57AD041
                          SHA-256:DCFF9ECD661B210A4FE04BFC6502DE42DAE238C6A7B3AD23D1B41CF046715930
                          SHA-512:AE483F0FEDB1CE9D2446B028457F6DDD4A56140F8C8607CC72B0B3F9E6394886AEBD40CAE4C2824D69DE2B21940F27669A82C974FA09172C43747673428C80AB
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/04/Oil-and-Gas-Companies-to-Reduce-Methane-Emissions--e1714504224129-370x170.png
                          Preview:.PNG........IHDR...r.........?\S.....IDATx.t..,.q'..vNDf.....U..."..m...e2i.I_d.W...e#cw..d.$Ab.......73#.q....D..G...z..732.......o....a...f...<.VN.U.......v.Z.0...R.0JJ....hf...p3D@.q..wUM9.$"..2.HTkMi.p.'b...D,..XK17Drw7caD,.L......"..w...Z%.8...#`.W,9.<....*"!....0dw.."1..8. "!......fND..H.3Z+...Ep.0.)I.!..!!.Y-.."!K63.@@wsw.@..x.x1ss$.p$.$0u..$@..Vg...e.L..kU."".D....f..Y. "@............k&d..3..i\o.0.Q....aLy..J.S..:..I9.!.!.d....ffZ.RU..g..}..T..|8.........o7'.?....go..n:]?.x.....|.....W..xrv.dsJ.?.......@..u..L...y~..._|..rwyu..o.}k?M.'......0....zy...bIo.y..O.?Y.Z.n?_^O..]?yq......,.q...y.>...>d.. .o..vJ.....n....n..6@JHD...D.D.df..Fb.D.qW "1...p7....!....?..0..*.....2...Z..O~.......}....$..DD4..zs}}..o~.cNw......O/...?...........~......rv.y..0..................o^>{.99.y..;o.C...K........;w.7^<{6O..~..._.....~..Rke&w..|....!R..4.a<1....n........(....jn"..SJ"...}..y..TD..N.2. ."...=nts35B.......RfD.D..n.`.Hd....D.....j..Q....k....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):34064
                          Entropy (8bit):7.978359681154162
                          Encrypted:false
                          SSDEEP:
                          MD5:6D1482CA6D10F98C12E5892AED367597
                          SHA1:596F67918934360BDC9AB47D365ECABBB8017578
                          SHA-256:0EAC0784240D01102C6D3283B8D8487987A37BF19D3B710CB96EA3FFEF292490
                          SHA-512:6837FFE957E24142B9F3B8F343C1F117DF2C5366AE3441E4AEA3C45BCD4F828A23D570004D4838FE2776E61DB96BCB674CF39C1E528D5524B0BA8B2C79C7F69C
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2022/03/Untitled-design-2022-03-18T121155.063-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE...................................................................................................... ."............................................!.................................................................................#!%..........................................................................................................................1/5...*)0.........(%*'..........touNIO+!.................~..{.^X^...?<C|x~.....RNTkfmGDKc]c......##,wsy...95<......:0/pjq0&$!..fM:`G5'..I5'........@76......qh_A."lS>0.....I@C3++rXCXQWG=;9'...(....dOVT\QHCXA0x_HldZR;,...............(-6......|uziah`WOdbi...lV.s_........XOI......g^U........Y[h24C 9..}i...mmxAAW.%.MM_st.yy....N\..,..........[[{lt......v]P........EK...}..s..^.....5E.........z........IDATx..{PUU..y^.....b.e.6..qC... (...I.JQ.<|...).V.E4|...Tf>2.GYd.1X..XM...?..i..Z...p..J..9..@.~............l6//..P&..3m..J\........d...}*.O.R.*?>...g_.......{..{..7..zb...S.r
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):26321
                          Entropy (8bit):7.95884231358475
                          Encrypted:false
                          SSDEEP:
                          MD5:03CCB579A26FAF44CDEC79261F79C713
                          SHA1:435BD047A1CC6747432C54AF9E4264EFECE65A6F
                          SHA-256:D98CA712D8A453AE8803B0F0971C9008F075359BCACF28EF630E46D611BE8CDE
                          SHA-512:01D71FD1B09714FCFED6991518A6D47DB23B623CB21AE3A115B88766BBCD24CB57409B96E1617AFEFB16DF6A00D6518B4F742671788F30B4A76D40AD78793D3A
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2022/02/Untitled-design-2022-02-21T122312.230-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE..................$................................(....................3.....V/.C".=.................-.....I&.]2.......P)....e8.........................8...................................l;....................aAc3................s@........f......._.Z:...............................|K+....u.p.............f=!.............S8....r..3.zE.Q+..{D....?Ya....H..O......Igq.j.......H.....oH0....xU..q....^.i2....`...........d.@.....m.......)...Sv."..l........0...;972LP..<.s...c........L.....X.......`..2-'.....KIJ..v.kI....v..0z{.._"..w..ifi.[(.5S@4....C/"........l;....F.....O...i.P....ntx_NG............ZY[..x.........R....z?.{3..z.oN.I......I..d.T..tet^T...~^...)..T....Y.1...[.t........?.......l.V..j+..f.g.C..c.IDATx..Oh.e...N..x.`....Dw.@O)-...+.h.9. .B0..6=...RR.$E...!..Fpz(-...K!..z....:c....J.z........W...,o..f|...y.m|.2..?~....Ydyvvuu.T*..n....;.{..p$.A.a.0B..%....~....f.....!.4.B.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):4892
                          Entropy (8bit):7.844400227140475
                          Encrypted:false
                          SSDEEP:
                          MD5:EE526B9F790B22A8C4388EF58BE95BAC
                          SHA1:07FF62327F7FAEAD4D02EA324E8FC44853F7797F
                          SHA-256:AB608AD81AE4262402A4F13D78D47813278733DDC36314F321CAF26900586208
                          SHA-512:AA6B542D89BB43B1114EBBB51CA90E234E3D03E6FA87FE0E287A1F0FFDF29D94B052872CA121E0B489644EDE28D5AFE2F644A77E83E6793372794225E91C2C47
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/blank-card-communication-248537-370x170.jpg
                          Preview:......JFIF.............C.....................................'!..%..."."%()+,+. /3/*2'*+*...C...........*...**************************************************........r................................................................................w..E.....(.,.9..s.`...Yz4U..7.GEL....w.#L.-....@r#(.;g=.,c$a/....l0...v.L...tT.#.7./G...Li.. .!..-oY]r..ra.t.Q%....}.e(0$.b.9N...y..7$@9j.i.Y 9u+|...?&z.wX.C.../..............Wgd..K.=6..@p.........u.....4.......#...e.MxX{[.W.G..x....<.uJ.Q......@........26 ..#.....R...=..T.,.=8q.`.[.vm.j"J.....c...,D.P.$..|nw..%.x.r.9..n.....+-..t...@......d.0..e.B_#.........y...MFg'7\.t..g.QA......2..,@.h..&.....P...9.k........>W=1.G^..i$..(..P.".D... ..@.B....9]..F...&.........c...F.....(..`....X.D.'.u..@.c.C.^...;.....Q..........1.F.....(B&98t...8....a....c..P...Q.VY h 14.mBl....X..N4...e.`Q...b.c.@Y....P...fY#L..F %r...|...9.(.U.7\m.S4....1.......Q....-.#.Ms@$@..2.0).s...3J...C....If`33A..@...=_.m.BD....(c..}+.+...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 8892, version 1.0
                          Category:downloaded
                          Size (bytes):8892
                          Entropy (8bit):7.976215505743522
                          Encrypted:false
                          SSDEEP:
                          MD5:8E3F978A77D191A9E7F94FF9E7090085
                          SHA1:8AA9BF7E29101B1BB719E1B95D0EBF3FEC801F60
                          SHA-256:8868D2A2F803EA6802D54A11564B5B96C7D8BE56117A328C8F605539D6DEE167
                          SHA-512:81B06D3692EFDEC16BEA00BEA588D8C22D712072DCF6EA5757D093DF72E10CDA7C179FB2771BB7CBED0577665BEF92534460539D84A226A6D15B1792B5BAF8EF
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/opensans/v15/mem8YaGs126MiZpBA-UFVZ0bf8pkAg.woff2
                          Preview:wOF2......".......A..."e.............................t.`..L....0.b..<..6.$..l. ..Z..(..3....6EQ.7W..LN..$h1.`...f,0.DQ.U.}f.......1n...D|...Et..}......<..H<....O...o.rX.....g[?z...mv6.....ME.....X.Q`.D1..ic....u......w...ys......a.,...1..W._.z...I.}..#.G.(.* ...rJn...E.I.......0.N1._,.pd...C.....V..).l.W0.n.+.pP....}:.fe}....!.%V).V..@,i...v.....yW......V-J....=^..2.......s.....!...0%#.jL..l2?...&s..%...dR.-;@!WN...H.]+L%.1..@.T+../T:...|_[..Z..G*c.9+...%400~.m.v).E...B.J3xe..W?..ry*/....Ka."@^Z.A..6.s.J.G..U.Ul......._..O.....9.a......y.R.$9...'[Gj..c...v6....l.9.b....u..T.'....9.5O.9o......E..6..b.P....e..r^%.V.....zz&@E...>...]N....[v./...k.....B..P9."T...H.._...*f.j...r.%W..P......~*.?n.0..I..3.3o..>..O..E}.<..F.Il/'..G..?...s@...R.7R.7..h..:.Gg:....U...S..q.+...JLK..V....<....?V1.v,.Z...k...2.V..7.:'n.....9..Qh.1....1+...7...x../aiun.Lm...^G....5....ltim..<..F....8.j.2...&..6b.ug.q$8T..q.8.Vc....,..Hf.f..v.....a}..0..1.%..s..K.6..-.3B..GPG.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):24838
                          Entropy (8bit):7.949083992575703
                          Encrypted:false
                          SSDEEP:
                          MD5:621B64E8E8364F817E9B2F851D6D8224
                          SHA1:81C64774CD966ECD7FE466598734B9CCCFEBBE60
                          SHA-256:08140B66E6B619354686389371B0EFFD13F9DCC0E2E5699DBC1D3E2ED34675A2
                          SHA-512:DE542E51349C203B83F49FC19E7B530438D23CCE210BF6EA1D7AB8011E9D3DB7F9D3CBB43C42545B933B92988DEDE173DADC816EE0899112ACF35CA1C4695598
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE\VLZSI_XO......?1(XPD...JD;S/.=/"PI>......TMBZ3"gcVC4$...lgZ...pj]......^^e...c^Stna\[a??6WUVrpt?M^A5,...@HU......xseJ8*WRO......YW]L,.plo.........abikhk...TOJ...}wi......b8'.##U7(<BN&*'.....utyAD?|x}...dem...MOS...........jZ[Z.|.iA/...hce......kmf...FKFgis..~..-0-...F:4893.}m...........kmw\>/ARkpH8.....|txh]O............xpu..{ZH9.......b.....EYxP?4..t........~........}.....bVC..........|.{z...d_I...GQZ.........OGE......a[[..Ca....................mfR}..be^..g.^\.VQ.hexNF...X..}.....c..p..nt........sbMA...y.........Ik...tx{s/8E...t}.1ATo..QYS9.%.ww.wl.oaP.....>..PUc.......f......Kv.......p[A...g|.T`x.i?Q.......z2z.~Y6.z...S.zGiv....\j..lm.;....1i.kvm...O...(CcvmR...#....|cU..Q....ov.}b.z...)S...X.*;..^..o....g.d.....x.4a?a..Ft]E.{8sP%..].IDATx...\Ug..pJ.+..T0.;..;.((BYr......ts3...E|[....Nt..o.s...b....j.fm:..K.P\.........<..V.s./P......<..c...;.cUU...,Y.p....I.H=...K/-]:qc^^^I.>7......W^I...M6R&N\.t...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):32210
                          Entropy (8bit):7.974555790955677
                          Encrypted:false
                          SSDEEP:
                          MD5:3E92B11774557702BFAB68CAFAB2BBC1
                          SHA1:37D69DD19C2EFADC5337FF97BD48F09DC55DAF85
                          SHA-256:79C2F7921611EBF7BF162957FB5893EA5A718A75E8061B8396E98226749DC341
                          SHA-512:E5C708EC35BC78DD7BD707438E0FEA383D21545430037AD2116BF06E6A993B8746F5D0060F46C5D81A9763CC31DD3F91EB73B46D6E4960FC78B61CE67EA7BD1B
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/05/Updates-to-the-Texas-Health-and-Safety-Code-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTEKRe.......8......LRgNR^NReLRbNRaNSc.........9....?q.....o..LQdk...........=EIV.....8.............5...m...........$..?...}.........=.$<v..n...$......v........r..h..k..^dpr........d..{..JO_a..~....................h..w.....q......u..j.....e.....{.........................c........!7........y..w....8LOZ,8C.(...Z_l.....=AKciv....]{.Yr.....&....n..6;E....BFP...8_xn..SXg.......47...PDR..8.....4EV.....'Bcx..)Nr.................."2E.....De~....C]t...Jk..-?,@QZv.Ul.ip{<KW...Pp.x..x.....y..i~.GM[......~..&Ipv.X\e&.0.).SU_......Qex........k....%&..6..........4Vp=Uje..ARa......Tv.'8L4Ld......M]n.Vr...T;J..6........Fc..Dfcd.6Vp.1...&A............/Y+;.j....9O.......~..}.:S.Pa.k{.1.....<.zxzfUU}..6H/L.+H..`qH_.Vk.h|.......z.IDATx...O.U..7.4&j..0./...Z..:.M..X....../#N.......!#.^.!.(C.2f....f.C.c.EL..?.d......}N.P..}.>}!._.].>.9......T.........;...........y............E....S..E..,y.].d..F99......
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 300x300, segment length 16, baseline, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):17527
                          Entropy (8bit):7.963328525042687
                          Encrypted:false
                          SSDEEP:
                          MD5:1C7C3ACE7DB3BFBFF4E0C428FEA67D53
                          SHA1:6602AF11206BE481818CF3FF5D5855E59AAA73F9
                          SHA-256:C4C3FA6FE60C0E79BC557C50FD4140E94111FF83CA8F49F218EA7AF01218B481
                          SHA-512:93BD3A7EB754B740AFE9A90E5FD5AF36A110AC1E837FF5A999858AFE60C6ECC9A4E0D6B58A90730FE3D8248E692765E3885CA1FAD3E9DE1FC95D23D052AC0CDA
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/09/MehaffyWeber_Worldwide-Virtual-Retreat_social-media-370x170.jpg
                          Preview:......JFIF.....,.,.....C..............................................!........."$".$.......C.........................................................................r.."........................................R..........................!1.AQa..."q...#256BTUs....Rrt..$3Vb..%4..C......'cd...................................6........................!1.AQ."2a..q.........BRb..Cr............?....(......h.....7...b..L....S..vJ.J.QU..)..#..<.g...{7%.U....L....Q.3?D..Gf.e*.EW..g.....?.r2.`...S3.G.TyL....Q..J.QU..)..#..<.g......X(.........U.S3.G.TvnFR..U..f~.....)..#..;7#)V.*..3?D..G......U......._..?..f~........U....L....Q.3?D..Gf.e*.EW..g.....?.r2.`...S3.G.TyL....Q..J.QU..)..#..<.g......X*=...?d.a..S..&#..b....70....e .)f...j..4.R-..:..2i.."...(..jDQEb.....9.B.TU&..7L.S...MCj)[.....i.VB.......GL..O..6I....a'.)..%?..?.}]&.m....n....jJ...' .....(..".(....(B(4QB....(.v.Y..**.1y.Gw...*.t.*!#...{c$Zpi!Z.;..G`..o2Un...8.6.`q.i.]T|.c..J#qK..^..(...Wb.<HB]RT.......p....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):51059
                          Entropy (8bit):7.995564367113845
                          Encrypted:true
                          SSDEEP:
                          MD5:E55D293E9C337F4612F265449D4E80E4
                          SHA1:430246945B228A10A198071566088D5DF182F6EF
                          SHA-256:ED2836AE7C718EC3D17F6458729C1BAE4A178D44C2776019A9B093B31A1848CB
                          SHA-512:7DA5CF02C69CB34FD262A31F74A48345840FBADAE444E3F246180ADEB290C1EBAB088C4F0C2215E0BBA4E988093F39DE5223D18DA1C09AD1CD311790EC4EE66F
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.dD.pN.&..^@.iG..`._?.[;....gH...N7)U;*.bC...G2%uS:.Z<..^.sR....uR.mJ.oN..e..\.]A.V9....vQ 1..fD;(..xV.Y=..Y@,!lJ2aF4.a?.{W.mQ.|Z..e.rN.lJuO5.qR.`D."..-.rK1..`..a.X8.kLV@1aB-Z?,.dI.fH.vW{W<.~[\C2..eN2"{ZA....*.-..5$.gI4.jLgF/kM8F-..'..yUhC*3 ...hpO7vV@wM0(9.......i];%sH,{T8yQ5.`H~S5.z\(..mG,nP<..n..m.c?b?'dK9.T4#7..s..e.._..\.xR.jF}O1O<0.jO"/..gC'3...V7#.|T.nH..."....|]G..W2E%.tWA(..sK.;&.^;H7.@2+U2..l.hN.x.rW...pTA:!.M,....gPA+@ g=#...uZH7C/^7.)2$oC'....m>H8^J<..V...WF8...`..6,'....[!...xN....eIPB...m....oH.dO....mY3.....)%..|Q..c2;...lVH..SYM.iB.@::.u..{...zbQjk^..uKB<E$..;O)0;.|K,^`Vr_P..CQ6..zk\....vj.Z5.T2qqk.yaEDJ|}|bUK.c=..~i^U.......k,.......~.yhcD...sWNH...{X.......NP[....D@.]aj.s..y7mO.iq...._.P[>.g...c^3..*.1..s.......IDATx.t..l.r.....%{....1Bk...,.%$],.O$Bl....TdF%....\.......%.#.Ec..q.f..qrrlx.d#dY&..m.6.>.......w...O.......U]UU]W..]Q..NLJ.C....gk..........<....~....z..n...V...h.Z....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):9842
                          Entropy (8bit):7.966687331922395
                          Encrypted:false
                          SSDEEP:
                          MD5:EFAA7066F1E5AE5D46D65707CA63B9A9
                          SHA1:46B6139EDDB0CED0D02AFA9F9CECE020B8842300
                          SHA-256:59B2C4CC70E1E4E830577750F62F0EA6ED046EE5ED1EE465E060421ED84306A8
                          SHA-512:23F19C96D94F728FDC64248F3AD14E02DAD8AA7C719900F1BD90EB5409971AD22FA634BDC460F31A1FD4E52EE4312134F6FE34E0B6CF852F9F5BBE0CFDF27EE6
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/03/75th-Logo-Graphic-LI-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....<n."....;p...p...............@q....Cs.=o.......................1S.....?p......&P..Bs....Dt.........@t................>n......}.....m.....z..4[.................*S..=r.........St.......~..i...Cv...z..?c..V.#M~......Np....Kh.-O|...Yt...........#Gv...^x.(Ky!Eu......w..Ge.Cb..Fx...t..*M{...]w...........a{.Vq.;[.........................d}.Gj./Q~..........t..k........v.. J{.#...f..b..g..@_..Hz............o..Zz.1X............^}.......Km.Pl.Ae.<a.8X.............So.$Hw...........Nj.Dh...&Ix.$..................p..>]....................f.....&..9_...w.?l...Ww.6]..@jQ\W..1Jd..>................5V.2T.&Dh8Na..2.........6W.+GfY_T..9..0.......w..4U.>Q_FU\}rG.zA....."BiihN.*.(....ZplLvoJ.B./../.,.uE..5.+.....iceQ..7...5V..+...u........#-IDATx..]L[e..zZ.v+.......*.P.RX....6P5...u....p.6........M..BI.4D#..d.`.[.._s....l.5...&&.=. +]......X.. ......>.9pS8\...... ..H..& .-.....W..z.0.K..c...u..(..n~H@.._....g..)..T
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 8916, version 1.0
                          Category:downloaded
                          Size (bytes):8916
                          Entropy (8bit):7.97702250069953
                          Encrypted:false
                          SSDEEP:
                          MD5:A3266F616D034F2351926E133395FF68
                          SHA1:CFE161F23412B07CAAF2B20FA3B19354E6294D2A
                          SHA-256:50DDA9AAC0FCEA362BDDA27AE7833240485AD5A20CCC105C1CD13EA26802A8BD
                          SHA-512:66493246B0516859099983CE24C0C14BA366745ED1B1DCDBF5A62E4A687EECE044F9A335FADD0026C4CCF1EC826628FE4D3D5D6D6947470E40A05EA9A901734B
                          Malicious:false
                          Reputation:unknown
                          URL:https://fonts.gstatic.com/s/opensans/v15/mem5YaGs126MiZpBA-UNirkOUuhpKKSTjw.woff2
                          Preview:wOF2......".......A..."..............................t.`..L....8....<..6.$..l. ..D..(.=3.....EQ.7..d..._%.cF..L.J).Q....3{....y.]...#.\.....Vw....`.D......*..O..n...../._.^|.z...1....S19..aL.G..x.<=^.'...|...GmV....:6~......L.;..5...........rC....w..Y....q..b.....}i.-@..4.X..as.C.;3O.......}.,.....t$L....w..`.L.m.9Y.|....gY.X.;.f.4S.).)`.S.P....WXW....*..em.Y0.L..........._.Y.h.....*.-.R....e..U..F.l0...,Fx9......V8.?E.8.?%!.....5p9|N...........}h..I.....`8..5c=.i..I...*....O.G..=....I}.)..e.8.)K..-.{;..;.I......x....N..cC...@..X..q.......t[...!..V..+..NA(..Qy...L...S.....P...5%1.l..n.E...Vq.a..)....*.:.P................M.*..^l.l,.'......nY...xV.^\.T\.....*........$..9-..\L.....P.g.#..E=G..H.......].AC.~.....|{..}D.^,.~\.H.6.Sp.:.e..3sq.yt....P.{....dW......9uZ.SZ.hB.m..S.:p....6.....6..Mr..N[.J.8.....49.'..K4N*..P.kw\.D...:.&.Tu...SO;.........i...M....90.6...)..l.q.{...2...$5.....'..t.96".....'..i.n}..:J.m"..y..5d_.....p..]Z.!.`b.v..x.d!27....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):35762
                          Entropy (8bit):7.969124219752875
                          Encrypted:false
                          SSDEEP:
                          MD5:A866CE581A36CB081D528A62018D1011
                          SHA1:437460B09EB191ADA41EC99733F352E798F95326
                          SHA-256:DD52ED064E35374662280D6AD965BC9E5F59C1393BD809983C5D66CC3FC7AE97
                          SHA-512:436D7AE24498C1368CADAFCAB2402330FE1AF80091453F7343E0C7573373850E8DA08D9464C21501D3BB1A5604C63CC40D843A4A405AC6832243342D397EF507
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...A..........h.z....PLTE...%(0........................(+3...or|..w{.ru.......lnyux....hlwz}.......bgr......]`k......FADfisSXdPUa......W[f...Y]j.....FKV.....adoINZ,-5......BGS...^coLQ]IDG...MGJ...|..xqoQKOB>A........}xt.........?CP...UPR........wmi...69D.1:..x.~u<@L......9=H..."%-hfh.......ZTV...oml...zr>8<...vp.qj......25?...jr}......~................sgdcjw......la_...Ybo...wvv......lNL....onstTQ....~v649............|XU....b^...zz..pb_b..y......px.c[Z....................~....|l:/3.......u.]Z......j\........aVRG24..............nc|lb...........rl.....jGDP89......\Y]Z;:.......}q........}{......sOG........wo.kij]U.`[cB<..}.v....vh..}SM..u.qg.XS....ZPL...}tNCB.............]BE...td[..TKG..........z..........m.ba...............y..v.....~..c.|Y..v.T....mIDATx..Oo.v..p..?..tDf..T..?3.N....JD.....4.Pq.D..8....v..s......+....N.g.%/`....8P.m..c.nR>.>..g..L-.5...|.Xl..4=.........eEQl..L...J.....3.vM.4u]......?8j.t....Z...^f._JR`+.i
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):29201
                          Entropy (8bit):7.967909441705526
                          Encrypted:false
                          SSDEEP:
                          MD5:8F832CDAB75EEF420B454E28D833D5DC
                          SHA1:86A9342009568535F51FDFF799E8C0AC5292A112
                          SHA-256:07003D47AB3B0B7BF2027CAF0FC8C82669CE7F38B0B96106518F78A759895961
                          SHA-512:6876FF88E58911F986BDC2A98FBB1D769D74D39E76490AA11FFEB26BCB61721C349F48F4228530D7E4995F3893C39F32EA0CD2A2C533DEE20E7B03885A3CC358
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/06/Texas-Construction-Anti-Indemnity-Act-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTEkjn...fei_I=hgmjhj$."nlo(%+]F:smn......dbg...-*17%$][``_dnjkR:2V<4dE:0'*$"'Z?/4,.~spbLA......4"., %XW^.gI.nNhH>116ypn`C2.vrlMBY@8.ys_A7VSX..xjRH9/1><@...cG>+(..!.~ufODqQF._C77<]TQz`T`WX..M<66oVLB22ibb...CCH..ONSG87N6.S:+..e]]...I?=.Y@..&..vjh.[BwUHJGN}e\XPK.jXzln...UKF..r\PG1+.lc.T;...xXP.......q[......qfc............me.......aT|{....wm..}......i..x.t..dq`YMQ^`4'...37DRE@....xT..D.tkW\g*/;!&0^boro|...:>K....z_..n<%.......of...........D...4-<...ux.....xKED...DHTfiw.YM...dZ.R:........wqhXW............................`KP..._8FrayI,6.i.V1=h=OsMB}x{......F6L..hWr..X..........YsDYoZg..y...UB\.~._Mf.ym.........9......~..{.P@..j....T....B.Uo.....ko..o..F.wD...M..E?..v.e...j.{..`G....O.C.......}Nd.txA.yZ9Em....{]...wa..C.=a@q..oX].M..n.IDATx.|..PTe......r...,Lq5..5(.5.....E..F.$..J.K4P....D...f&MxC..n.$fW1....heW.M.....~g....]`%.g_.....5.......#C%.9,>~.!......c...2&)))3.;.UTTL_.~..9s.B./^.h...{...g....f.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):40586
                          Entropy (8bit):7.9880032162945875
                          Encrypted:false
                          SSDEEP:
                          MD5:FCCEE47BD577DE1F1EB4C0EBD479A051
                          SHA1:74253E4E813B5744019724AC81F05E4EA4481DA6
                          SHA-256:EDE4E5ED85BC9EDE07545876BE6890195D5764179ADACCB4DF4354488F6A19CA
                          SHA-512:65B068FAD664D21B32341FDB1B28DCF6DE68CC44F7D7036BF4D82CB248DA8A86B5B9B911B6FAD91F165F4C59ACF96ED9E771EDFB0C5E0DEB2E192C1D81156918
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/05/Fiduciary-Duty-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTEFOWIR[7?GMW`KT]PZcAIQ>HP8@HENWBKS29@IS]Waj=EMCLUT]g:BI=FNFPYDMTU^h@HP6=DAJR:CKNXaCKS;DK/5;LU^JU^4<CR\fDMVKV`U_iGPXNYb<EL7>EHQY/6=:AH5>E-4:Zeo)/5.."-38[hsZfq. #Xdo#',08>+17?FN3;B'+0%)-."&R[dGQZ"&*28= #'HQZ+04+28%*/(.3;BIFNU(-116<...Uak!%)5;A^it9?FR\e.!%.. YcmVblVcm/49Q[e\gqKS[9AIT`j-266<BXbl*.3LWa49?...PYbR^hO[eP\fMYc[fp=DK@IRS_i...&,2.g.Yfp.7.b.`ku.b..d..p..6.;.:....d.}`..F.f..i..Aamx.@.<..+.E.2Wdm.8.S.F.>.n..3.k..R.4..*.i..N.B.=..-.0.7.N.@..(.A.=.<.6..-../..'.P.5..)^jv.B./.I.:.s..K.D..).U.B..'.L.5.k..?.J.<.m.....Cy\...+.x!.H.=.F.>.3..'.y .q...%.J.@.u.rW...#..$.9.|#.7.<..$eq|hO..u!.6.| .4XI&..V341..*KB,{`.\F.bP$<92lV.IF;..8t[.G;.SPDZN1.<;6&.6..;?>7.k-0/))$._XE.p51+.{e1lZ..xA..>.y5seB..4....`........L^]...EIDATx.\.ys.V...7.....b R..45..4..ML..?b..Q....N.E.I.f..3=.K|.....9.y...../...1.3....q.l....z...UY..E.......pd.e..wFv.$....U.f8M.7)..2..>.N.n...W...4.....=.i...(JJ...C...K&sWJ.w.hZ.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (31997)
                          Category:dropped
                          Size (bytes):96074
                          Entropy (8bit):5.265425372914766
                          Encrypted:false
                          SSDEEP:
                          MD5:2C00C7788E3F9723604491B56E0ABFA7
                          SHA1:FE1FF3891EDF48EE3760FA2D1CAE75113156AEA9
                          SHA-256:9C764646AA2697F993C70680DB6B0E82B5511E40B19D7AF604B3155C0681011A
                          SHA-512:4E7D1A9146286665E45FF361D317FC5661D33F26CDE956F51D9B48C05B241E1D1C5A7AD9348D325F12D86A60E23D13F641060A393A15404682E89BB555FC277F
                          Malicious:false
                          Reputation:unknown
                          Preview:function _objectSpread(target) { for (var i = 1; i < arguments.length; i++) { var source = arguments[i] != null ? arguments[i] : {}; var ownKeys = Object.keys(source); if (typeof Object.getOwnPropertySymbols === 'function') { ownKeys = ownKeys.concat(Object.getOwnPropertySymbols(source).filter(function(sym) { return Object.getOwnPropertyDescriptor(source, sym).enumerable; })); } ownKeys.forEach(function(key) { _defineProperty(target, key, source[key]); }); } return target; }..function _defineProperty(obj, key, value) { if (key in obj) { Object.defineProperty(obj, key, { value: value, enumerable: true, configurable: true, writable: true }); } else { obj[key] = value; } return obj; }..function _defineProperties(target, props) { for (var i = 0; i < props.length; i++) { var descriptor = props[i];. descriptor.enumerable = descriptor.enumerable || false;. descriptor.configurable = true; if ("value" in descriptor) descriptor.writable = true;. Object.defineProperty(target,
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):25058
                          Entropy (8bit):7.971911934043543
                          Encrypted:false
                          SSDEEP:
                          MD5:0FC905909BA178F43F1BC776E54EDD92
                          SHA1:0CEBA3FD20F7E5C817F6181E4EC801AF2E2472BF
                          SHA-256:7100E5C76E0E413CE5BA701B0A3855084A331460E66412D3CCF87D166517D6EC
                          SHA-512:A76ABA281C48C6EFE5D7487E4BAE84C41E50ACF53C3BDDB4D2AF136C6AAC8713406C10DCD031440E22FFD4641F146C48AF0B0EAE191D7C07CD34B50512C7F078
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r...................................................................................VNpD.[^.dr.G*".3...z\..^6.....x.6.\....X....^....#.{X..&3..k...$.uB]8:.?|MA.].... ..TN...3A?`%...P.Oa.m,.5.]u*.........g...T.....$.W.t.....}...: .a.R.BrFP]QsR.<W6.Ii$....!5..@..X.f....V.FT.xW<'H.tS..N...Q../.9zN..?5..ofdp.......*.....U...dN.'BN...T..y.N..o.|...ig|.U.".FM1F....^.%...g...Q.S..H4......+-..C.me.pz....oM.....M...t9....-...i..|..M.4....SzH.h.$......7...9t...p....].V...g..4B....ml...@E[..X.../..G.....lf...<fs9.8....al..x'R..c..3..Q..i.Vi.P.:#*m.k.h1J.B......\b...K.........&.. .K.7=...3j%..t#<....N..1...o..B..g.M.K...mDea&.Q.:^.F..[2./w.q.......@/...4^...........W....m...k.....y.q@.2.D*I......s...]AD./X...+t...z.:.j9.....*.v.*.!m...E...[dJ...'...(.a.............C...]....HS[).<'...J.@.."!-W.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):26287
                          Entropy (8bit):7.963504364330416
                          Encrypted:false
                          SSDEEP:
                          MD5:4D8B940F916D152C46DF605B1DB26469
                          SHA1:C9A35D88752A8AAC6B29B4707530AB83C41F5457
                          SHA-256:3C85DAE03287F506E731B8CAAA4BD17A12517C25CDF01D41136D8022A778C3B0
                          SHA-512:562FA1DD8EB7D43AB650E388358653DC6B6B4592AFD690063979B2B49313CC66BE70B9BE56A99F88508EA1CDC2BB931F15EF2172A26657CA964C0AF60A4957E2
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.................................................................$$$...C..V..`..k....r..2..@..X.....M.....n..L..x..{..g..,..u..[.....f..;<?|..c..6.....H..68;:::...R..Q..269<...36:..??A_..&..Y\ZG..lmfEHKPONJKKEEETXXCBA...q.. .....egbttjpphKMO......[_`u..ijc...JGE@>;JSU...`a^(15'5:....[.?CF........cd_...yyoS[\);@]_[...OWY.~sTSPk.......PIE.].PST`dd......FB=DNR........(BGYVTfiiLE@\...y.......wog...WMH++,.b.\RN...,KO4>D...cXT.k....J.......{....q..../.......f...........~vm...K..r..9.|^vv......Z.....~.....kptuy|k_V<GL.........0SZYloU.. ....Pdh........>.m.Ij...l.....ld_.J[.z....1ssF[_4`V....]p6yig~~...5..1ag9n]...$...k......]|.xk\...C....U.aWF.......O...r...x..0..f../..8}.u.....U..Bhq...M..Lry_....i..xes..h..T..$j|.z.@....%..(..^..'..@.. ..B....,...cjIDATx..ihce..`A\FTT.. .b.Z...5..M....11.UK...Q...c)..`.R.?.3h....B....(.0#...?\P|.s..Z....n...~.|.z.....}.{..+..........[/<...b..o...........+....K.9.u........3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):23218
                          Entropy (8bit):7.976923995568958
                          Encrypted:false
                          SSDEEP:
                          MD5:303ADD1E89742323B9B65F055947F76B
                          SHA1:A517DA2A5F1DA7FEB90600DF9CF508FE1B326C9C
                          SHA-256:A6932CC7519F9810F7A87F69CD35CA3EC4A085EB28A3FE49BC19160C3A6C2907
                          SHA-512:C40F74FE0EB0A7288C482A79095648853AAC4080E23C55A2DC60DDC4E45B7DE983AA0B786D6809965F0E6B156D8A128BE1B6964FEA469FAE44A036C13ABD0EB9
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.3d.~w..y...rnh...qmg..~..{spj.wp.|upjd~unoleqle.yr...woi.7gnh`...mjcuqkkd]xqjmf_zrk.=n.@n{slung...pibd_X.zssmfwsmib[fa[.......}w.:ia\Vkhatpjyuohd]jf_.......Er....<k.........|u......Bp.......g`Xb[R.....zwp...e]U.................Ht3\.|ys...Iu...!Lx&Q{.....`XOWQK............~............8_........X.........^YS...~........[UOHl.*U~PIBOp..|i...........v..\SK..q..Bg.>c....`.....zHA;r....t..o...LE?..|..........wUMF...Zy..r_....n.zfD=7.s`......Tv...u...^jv.vb.....gT...x..........g.....PLGl......}.............|.m[...~i.aO....w.~.eR>95............[gs............,Mz.......n.jW}ZJ.....y.......w....4T.......|o51/...........p\Qo...sg...|kmL?.....nc{eZ....~.m\.....qUF_G<WboR^k.bP.VDs..vO@KYf.........gt}iqkER^.6....WmIDATx...n.A.... .Y......uF.f.L...........L.@E.QQ@C..T....J.#....X......R.......g..x..G.........N..Gi.w.8N.4..e.......Zr..U.:e....8gL.NT0...9k.........9..$....6..$..g`7.t.6t.l.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):43530
                          Entropy (8bit):7.979239665541633
                          Encrypted:false
                          SSDEEP:
                          MD5:FEEFBEDA9837CFF0FC4CDEBC3B9A7108
                          SHA1:1D47B81BDBCD751FD4A4AC8CD602F45187151327
                          SHA-256:1E453BD5B8234CE699F521F8D40F69ADE921154D825F7EAF52872E874204A83F
                          SHA-512:9BEEAA9E0CCDF5A2D4C16E7A5879703E7C75E07C2E017E2C26F811EE33A71881040DFC7D9319DB941CEFBC1A6CC21EE8FCF0393281C550FB7C4E8B2E178AAA27
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...A..........h.z....PLTE.......UP.\Y.ZT._].PL.GC.LH.b`.......ec...hg...................@=................*'..........:6.....#3+.kk..................rt...........u...2/....VU..............v.....p.....q.....npi......wy........................k...z~.........b.z..........................c{u.................................Z..h.z....!........................{o...A..C...tj.......z..@`:^vjU.....4..q..MiD...7V1.cX`........8.....WuMl..-..Q..Q..#../...........G...........ClA.......~Xobr.j.a......)..;....x.naRhZ...{hT_.V.........u...h.......,..........&= ...j...uc...S.....K'2=5-}w.sk9G?8............, @..{...........P....ui[L.........d.....K^S..R..w..O..!.....-..e......#b[........?TLqnb.....E...OH........hAiY................Ivl...u.r...TI?........s..e.s.~.../......IDATx.....X..c...0`!..Bt..E.f.4SHXD..raD.(.X.....0.4s.{.[...?GsL.._O.!..G..<...ws....'.....&u].uc..6.GR8.c....o..}.\yc\.[)...ih.1/.........$.0....AR...cO.}.......V..D>$..GZ..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (9217)
                          Category:dropped
                          Size (bytes):231861
                          Entropy (8bit):5.45795038344106
                          Encrypted:false
                          SSDEEP:
                          MD5:907AF44AEFCA40FF666824F9C26B6918
                          SHA1:37A85B6E9091626772D9A0CA3AF3AC0AD987BE42
                          SHA-256:F2112818E2465EB609200E75D8A7849516F86FDF355444855637A98EAF09A82A
                          SHA-512:E9CED4976E0823AD3A5CE64F33A0F9B9523631908511371033CF4DE374133D668BEE007926E3D0A377AF02A518E96100D54C40BB11E8F7E69D307B6610ADE11A
                          Malicious:false
                          Reputation:unknown
                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):28434
                          Entropy (8bit):7.9653470990159825
                          Encrypted:false
                          SSDEEP:
                          MD5:AB2CC2AD411C0834C447F9B95E3E3E2A
                          SHA1:599365887D8EB256DFDCC80BA126027DE8AAD4D8
                          SHA-256:3F00F0DF4F923AE31D23A763EE175F4C49ECB546D353F824FA7999937BBD0D54
                          SHA-512:FE97C96B117CC55DBA2D3C91AF2C79815BCFE122231F9B9192CCAB21223F5A401FAF6BC7302A93E5AAC1E4550C5D84A2BC33D8E42A0A1BC67B5FFB3ADA313848
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/07/terms-conditions-agreement-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.................................@,%...5&....qJ:lG7......~N=xJ;B630#.WC;...:1........)($!"J<7]F>...S6-...4,+.......fD6Q@9*$$......_@4+ .;("Y<1...sF7......lOCzSA............cJ?uP;......TB9-$...}[J....]F...&.....mA5B1)....gD.fQ.sV.aN............aH...fM......ZEimj.Q>.VC...f=2..............xZ...vXK...!.....pTHI5,..eNC.UA...iN..h.pV.....K92.bB.}`...mH.kS.....K/(`ff..eV[]^8........a.......n..sQC.......r.xZ...~uX>.{]KNP............\a`......nP.....R>1........9;;^K7OTVjQ:.y.sJTXX..........nur..c....Z=?AB..........p..]..y..........bL.[G.oV...zO}`C.t..Y......t..q..ly.......fy~y...........h.?S.......QFHG...134.(1..........f\Pzzq.......Ru.....}.xc..u.............p|.tmakfZyth.....r........p\VQF.[.....KfydU.yi.m].2A.abp}Pes)Tg.....k.IDATx..}L.u...bH,'..9.N` p].0.u...%4B!.........eLy.D.....E..S.fi...D+-.,...9c.D...W........~...s..Y..x....~..x......G._<]p..w..i.hz7.eT......BzzzBl......[y ...|..D.......C.../
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text, with very long lines (41169)
                          Category:dropped
                          Size (bytes):41172
                          Entropy (8bit):5.505998162296305
                          Encrypted:false
                          SSDEEP:
                          MD5:0AA5002702487976D570A640C408EBA5
                          SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                          SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                          SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                          Malicious:false
                          Reputation:unknown
                          Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:gzip compressed data, from Unix, original size modulo 2^32 358516
                          Category:downloaded
                          Size (bytes):36686
                          Entropy (8bit):7.9879983154497385
                          Encrypted:false
                          SSDEEP:
                          MD5:438F9E85DF989977016250B4D1727E2D
                          SHA1:39A98E84B1E378F6BBFE0744526F86AD3F95A2E2
                          SHA-256:CC5850916B7C148EF0723FD513C4B0FDB123AA32A89D7E9E76D7907ADC814448
                          SHA-512:FFA7FC762DC6B6C53BD8AA3A952653A5C6434F82C0B2B3FC7EAA9E8C249D5F4A6AF0F47FBFA52B5474A35CCD685F525E8127DD83E858D68C29B05ED88771A290
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/?__im-xWvDKPgg=5192957996363359909
                          Preview:............r.G....X.P...e6.n.)S^.E.=..!)sf{..B.....n.. FV..>...#.........dVU_....4.&.Y.6.Tef..............H......CLju....|..".I=oo..O...o.....-.'..LQ.O..1....rB-.a.Q.D.Ow......X.o....Nk..1w../._...._....o.....x._^t.^....HY.O...^n.:.4z....f......^|.~uM]..ka.#...Wo....P......ND....].4eQ(..2..g{/Z.../~|...{....O9..,}.w...<W...........~?.....NOtJN.{y!.F.....W.C]...n..ay...Y.v..O;..W.../.....l=@Iw^..}...t..O.'..V..............j...?...%..@x.w..1.o......5L.W.M..~{-.b...{`\.m.M..P..C}.i2.L...{[.G{..a[P...j.....'e.X.m].......7Z~w....)...1,.7..x:5..C..kX...V..g.I.}.7.......t."..z...C.zD!'.K....k2...(..p........<...-.8&....U.....2XJ..M..E..k.m%'KO..#O>Q.."...03..,..5.|/o.`..?P.......Y....u?.*..Ja..q.s.V.n..rE.,...rS.,Y4d1.h.Z....+.d2.xZ...Y.x..<.a.e..`2.xe...Y.x..<...k..\.d.xB$....p"y,..X....V....R..W.vS\..m.`..?.p..M}../...{|+7.2...G.K./=..S.y.K.d..i..[.B.X..f...b$...w.FJ....IM.6..l.u.2.d*9..6.>...Z..9...v.7m+....1.N..g...:z..:..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):17006
                          Entropy (8bit):7.974294289287589
                          Encrypted:false
                          SSDEEP:
                          MD5:BA8DB607EAB8F3C627B6F5D4B60EB488
                          SHA1:03682B67C31F1A727373D51015B24A7B36DBAAB4
                          SHA-256:CD029B40F5166916C1BA546744AEFD4CB86EFFD25FD1D241CD7B3193870EB4CA
                          SHA-512:E2053197F014B9FADF3777E99C2CE8ED0F162286D7D97D04D3EE75A193FFC22412EE9D81D0F6FECE4BBDA023B28103D4E07F31DC634B32A47B4DDC9153FF30FC
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/08/sign-slippery-wet-caution-2-370x170.jpg
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r....................................................................................0.I.+..0.e.. o.C...OY.f#kj"L.I.sT...e.&p.<C>7y.V..0....k.....f.v...Yq,.....M....!.J.9$B..... ..%9.vN&.eD.D-...n...Y25K."..n...-jRn.~.k......^.&f.*$..a4......Vf....H.......I0.C>;..I...L."RW...r.`.q...i.5L...fT:.c............P..l....9..\L..skV.i...w.T..."..B...(8.D=.6F;...d.*..Y.dB.q\.Z ....,.a1I3.E...QO.....2.?..Y..J...r[K>.....G4..k...B...Z...I.2"1&B,.ax..r..s.I..C......T4...,.UDe*.(..f+.1Q6j...........ar..uW>.?,..?.s.MFN.nb..:}/5J.,.id.?+.%..C......V.e.F.rX.....C.............x{.lW.l.a....m.%.....&..l.'.:o..9g.y*...}......0.....}.,vI.... ..!1.2s...,.S..2+)D....B.h..A.TY....6...\.A....We...=.F..W.._5..,...t..c..^o.....y...m:.P....Ist.#-z...s.....l.RP$.J....S.y.".W/.d.Fr.+..$..j..6~Ki..Fy.kv..y.y...R....O
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 3996 x 1076, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):67958
                          Entropy (8bit):7.905776749862217
                          Encrypted:false
                          SSDEEP:
                          MD5:0FB4215F4ED38EEB941BDAE6D0AE56D6
                          SHA1:E942A76283FA00A44E289273FE15337F40EA3802
                          SHA-256:35191186203C90794F47B641035063976866CD62584AA12DD867228DAF49876C
                          SHA-512:FC64F3B540220FE26BD7909C442B8B26101E6A3A9E7FD8AFD7510B18FEB85AE4669A50147FE3A6A685627B662981E39F57F2FDF0545C1FC348B774439CAD0413
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR.......4...../.q)....PLTE....;p.;p.;p.;p.;puw{uw{uw{.;p.;p.;p.;p.".;p.;p.;p.;puw{uw{.;p.".;p."uw{.;puw{uw{.;puw{.;puw{.;puw{."."uw{.;puw{uw{uw{.".".".".".".;p.".".".".;p.;p...uw{."......Jl....g......Gx*S.Ik.Xx.......:_....v............Gyw..;`......k......5tRNS.i@.....@.a. ..O5../..@.Y `.0..p....(P.p`.0. .H.Pp..(.}1....IDATx.........................................................................`..@.........TUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUUU..:6......'..`a....8E..8............................................A......&.............)G'........|V.....m.0........B..p......1.#..-......WXJ.......j.-.......Z....s-..5......W.9...........0.8..U....`..o........Q...%.....-.........D............^z.e.......=.W....x....._.....Z[.z......o..1n.1..P.....-m.......%).XB..k.;.N1..m..z_.m........O:.>.a.zL......p!?.9...T....`.s.....T..... X...[..s...6..jS.....z..b..f#...@.Y...'..E...1...C......F..s...]...apn6......+xl......4.....+V.e
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):11821
                          Entropy (8bit):7.95072935892985
                          Encrypted:false
                          SSDEEP:
                          MD5:5D775DF13F85C4F46408AABE1E0E1C3B
                          SHA1:3CE9C8A2CA66F0460093E66E77D043662DC1FACB
                          SHA-256:D1D11BA0E33BF08251590CFFD14FB37DC8C1CC8CDC5628181F8469E8C41DB7F8
                          SHA-512:988E243A8CB452E956E11EE16E58FC1E3F442AF5A22119CD00E4D0C4E1B2DFCEA6671A205B98B99D3BE1030504FDDC33EA092B3FEAA7A46F8B3C821DB7FF5680
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/01/Semi-Truck-Highway-Accident-Cleanup-185236817_727x484-370x170.jpeg
                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........r.........................................................................................$..Nw....zYe..~.mg..5>........'n^...K./%...../..F.&....../....w...d...}.7..=.L',...._t-.....2..r...]4...>~.4.&,..h....7...K...,._..Y.q..u.......8.../....-.....x.w..n....K.z~.....{|.1..\.....S:_?g.&.rR.|.-.....N.......M.....Y...._TC....~n>u....Z...]..............f..KY....7.E.r0j.lB.H.T............`..lgZ..b=!.d..{._-..=.=...K.".Y:.E.+.U.ZE...2....c='..>....F.....Un..V.kM.J.Yqt2... `.......N.D...*.N_u5s5...{<...8..05...F....Q...]e.y....X."....."....N..)..G......[..~.w.1e.vq..X..`.TP...hH.b.l(.. .:qG/0..?.|..~..'..S...M..$.wVKikQ.Gd......X9....9K1u.$.,..I..g........[....y...(a.*.H.;G...J.t>..D).h.....4.....:.BD*.8...{Q.z...(.8.n.5.YNPF...d... ..<...Rv..u.I..Dx."N...oN_..i.9;.:.yG~..yru.%9x("N..U..J.....,..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):15990
                          Entropy (8bit):7.968077920761277
                          Encrypted:false
                          SSDEEP:
                          MD5:3060B4745C5A93EB0CE839D9C540B52A
                          SHA1:8D7381AC70D084DC746502C6A1BCE4990918993A
                          SHA-256:1E326AA5B625628C90A5E6244CD0D8AB219AE150E46614D8BDE996B223AE553A
                          SHA-512:C15BDA211253038F9D1CBC20525ABAF90EE46011F918DA9E31A6AD71B8E41821F94907BA41A03912D6348CB7BA72F37BC1584F6EA24CB1E900C488A077F29BB7
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........r.....................................................................................2.V5..,K'..#.3E...T.H..]..;'....I.;'.\%U.E..d..(.E..E.).......fH.N.;+.-J...!&..*.$HK.q.]. ..!....=#.....z_ .N.T..r.U.....#pX.....9\...e&@.S.....).U.2..e...c)dUorZd..zN...]5b.\.T.$..9s..)TNU.\K.b.h.)...5W..Tr..\......X.Qv...E..8.....D.r.I..;W.~..H..lyt..H.DX..rZ.....1.......N6.c.5q.I.|db.c..#0G...dx2.`R$][0..emv..&.%QzNJE.H9.!.....(b.[.....y..[...8j......B5..X.+..;S.C...M]Z.,..K..`...!...Ye.h..N.=LtO..W.JI....j..-...u.L.D0.u.i.8......rSR&\.Xr%]1v>\...5...,.[.E..`~.,.K...X.t..N..^..&[F..|@.b....r."H...9.m9"..K.'....f..Dk..X.N.hC...v....dr...$$.....4...L..[.&.=..]..&[...F1I!.W..b.O.3`...:<..Ls[r...Su...G$rL.."i.sh.V..p...x....X...S,!s....*. ......RzW$.....?Fb...&#..r.' .0.....,....cr....6...KFBP.L
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):25825
                          Entropy (8bit):7.98601709575456
                          Encrypted:false
                          SSDEEP:
                          MD5:DE0F93A31A69F6713E5D1205258C85D1
                          SHA1:9959911E91228CD1E4089E20F4BB2ECFEFBDFBE9
                          SHA-256:AB266828AE38629573C4971AD5CB398C04B579821AE1778915070B17EC771F75
                          SHA-512:43243018E45E9828C5BE3B4180EEF08F2425E3F24B1E75F6D749D159CC105782555F5355C60897C8366C9C05ADB7FB3818760FF4E89081AF3F61B0FFBEFDB208
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/04/4-321x246.png
                          Preview:.PNG........IHDR...A..........h.z....PLTE........................................................m........m............+'! ...............o&#................`WA.........57:QI7.......v...cfm.*%WN:...0/-}iO3.%.....@BG..~...G@1NQY......uz|.82(LNT]S=......hjq..rCFL..i^ahKD4YSA9;>..iA;-...<>C..asjN.nS.....plcJh`I........W[c..f026...x....|pT...wmQ...yxdJ.xZ....msx...f..s=7*}....iFKQ.........sWpfL....bb[H.}^..}542....fpsz......|^...w[..b..................WV[........inx.....f\CQV_........SM?.......z^.....~6...........oot..$#'...:95............_]a....tXJHM.....y*)/.......$......................................tU...................B?;......ywyjfa......wqi..........|...H......................q..............Y.....rs......C! \\z|;<.EG.>?W*).&0./0.......KT.9D..29.np....bb;.....a.IDATx..Mk\e...|.H7.].*..i H.b He.....HZJ..(..LS-4.....B.........~9..e.x.g..........!+..<.<...........|....%..i..*/....=..3...._....{a.....?z....?r...7o.M....;._,.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 461 x 279, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):12195
                          Entropy (8bit):7.959841164749152
                          Encrypted:false
                          SSDEEP:
                          MD5:D020674ED5AB5E78E7D9CCC2EA6B2222
                          SHA1:DC0DEE0EA9725A81BB71A8E72ABCDD5273197394
                          SHA-256:7B966328F6DE70DB9C4CC703A7256373250327C52812F76163098E063E836FC9
                          SHA-512:291C890FFE4CAB625159EB6274356E437BAA5E8BBE4386CF505600C6BB86F72B61556B8FED75B6A7FD23D5F0E4A36AFCACA205C93CB35F5BB14ABD07F08D662B
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR..............>.f....PLTE.......".........................!............................ ............hhh."mmlrrr..............wwv...."...."...vX.|||...............#...fec......oS........o.............b..".......!................0}]........(........i...t............."..."....7....".........a``.g.............".x.."............".k..".!.`.{........!.".".".....")...".m.".......".$.#....d.%..!.?MLK...3,.....e.......R.3...... ...=/..;. ...iii{\......PPP.i...]..B{oQ...!.....gS%.yHpiZ............I..t...aaa.z......\[Y.t....kkk."....-.HjjjWA.."....................6.vvvv......FFF....".f......>.O.f...X......~^._G..x>..w.q....nR...W.b..".Z..D..L.zYba]..$iP...0).41+.{.........o.f.^F...Z..,.".....k............3...5...4........tRNS.............. ....*#../.8.+..m.>I.mM64..7&..%.b..X.C.O.`.]).fB<2s..y,&........@..I.jI.....VR.[a.S....y....~T.[....t.(sX1....../...M?..._'.]N..iF.........y(..LJ......h`
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):28751
                          Entropy (8bit):7.975243039003835
                          Encrypted:false
                          SSDEEP:
                          MD5:70EAAEFEE6408368CFBF4C6AC529894B
                          SHA1:0E40B52DEDC123C67E317112E3DA36CE11A5AAB6
                          SHA-256:9A81D7CD5D8171DFABACFFFF3A13061F426D7C41838E6427DD1A800AFA63CDEA
                          SHA-512:3AC056DE24CAAB4F4CC81056010697E61987DE25B30656AA823885221C287FB73B10D34342F026E2C8CB6C36F8C46CECEE328874D8E7D7BDB56A22C193E53E87
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE..........................................................................................5.................9.......1.....................................................=..........)........Z=0..........G(......-........B$.......\F3...W8+.."..K-!.O4(...T.....a8$L;+.....A1#..................=, F6'R?....`K6...............eQ<.25WC0.............h>'>..........Y3!...&*......x9).....#'...R'.J"........!C..jVAkF/............r..~>AD......6:=.....LOR.sM.mH...ziQtbL........p\GY]a.[>..hb?-....w..^yT7......[:elp......EHL...}k.we...jG.e@.cF..ur@(.....SVZ.a=rK2....~.._a/...l_dgntx...v|.zJ.....T54&............|U......n{o\.zW..e.......pR.M0...~.......m7 .....pY..0........wZ..z|B'&.....Q1........ye..wqL<.............kjbj....m.IDATx.t.}H.e..V.}I..... a~D&G.Z...eh.Db..!ZYiEgY..S!(..0........l.?3.m.#Rc:.vj..Z...u.....<.....\...}...j.[..._..d..vm.?Z.*.[LM.mE*.~w1.L.,]98./...}..<T.c..}{.v.n........>
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):29851
                          Entropy (8bit):7.979652505602555
                          Encrypted:false
                          SSDEEP:
                          MD5:1930A5B500744050244478D8BE433F74
                          SHA1:B7D1D4C8C6268AF0DD1EB125499B54F55782CE5C
                          SHA-256:4F443266751A9FC346AAAD4A74814C425791F2D80FED3A60CF94106FAC049881
                          SHA-512:7D104A6DE6B76FD392BED6FD407BC3D83265C718A218EBC6326CD954B36EC4FAF1C6FED7A8BAFCA65873CE4E9E31C6AAE6089BD0C9D6CBFE6B7559579DFEC88A
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE................................................................................................'......................................w..........................t.|......z............}..................GOK.....MXS...Q\W......ISP..................<B>.................#..\hb.....BLH_lf.....Xd^!#!.....+-*...T`[...463...o.wfto....................XXX#('...cpj,20.......................E<....................LC....................>GD...3<:...................kyq......u+'!..........DFC...jyvTSR<;7..^^]>7.................. ................W...swtB;)}.}...jkhdec.).XD....x|y...nqnQLI.........}.....82$TI..............ud(....n)......LF6.....I.....]N.iX 3(.............]U/L:.....Azqj?/..<haY.....9..:`WQic@.....v?..Y..\..e9q....qVIDATx...n.U...(W....hl.f.D=8c.b.Jp=..0...8.E..P..H.(iIP.@ ...rQ....J."........^3.;."..$N......{.S.....22....kw).o....Ko...s....;....<.....mW*..9...eJ..E.2..e.N>+...V....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):27148
                          Entropy (8bit):7.987621379055546
                          Encrypted:false
                          SSDEEP:
                          MD5:7E52C83BDC2AA3350168E40092501FAE
                          SHA1:625CFDE7781E1B0293918C47077141959237B31F
                          SHA-256:719FF38879F411BAB3BEEAFD1A7214A83619E722A0D0C323927ECB579324F76B
                          SHA-512:7BDE3F47378D329B49EB5F1033D27EC04DBDAE39E36BA51E822CAAE576303FF37B30988AB13F64B98DEFF271D405DB1A98C61BC6CF8264023D37ACBB02BA4EAB
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTERj....Tm.I`.G[xMe.Pg....Kb.G]|FXu............>Ro...K^{1If...........BUrBXv........=Oj......8Qq4Ml...@Z{0:C..........)7@../Fa.GSj4?J<Uu$0;........?IV.........DNb....!4...;LfWp....B^.GOZ.)9........7CP.D`@DM......MT`;;B14<..'Ie.....(7K`SP......b[^9I`XYZ....."..xJLR.....NZo...wfZ..)<V.xQL@P......TNYE-!5CYXIOMMC..p*)3.ud.1FJ=<~nd..!....)?."-..wk\S..nS.....v...j^D..vthhjd^xgI7!...(..h.....gbi...6--.vs...ECY...?E>....wm.}e\TD..w..i(.".ojZD?..~..]?56......y..,..7N5*...X\gqny...k..2...wx.Tb~.qD.&D.......;.__..V...cfz..K..<fr..7;..0Yat....i...LP.........z."I...q....5...eL\.=c$.........B....fO.1....u....F.^>.$>.X.a.....E3..........wU._S..Vo~.nI9......r`.`R.%?.ZB.55..1w4K_;*...VH.p.....{m.jT.....TJ.pb.M9.M:h.+.Bf.3_..A..>...h...8....EGS.1..f.IDATx..kH.U..._.0..5Pb.....v..%u."...c..n.6........d..lPX ..Y...Xk3.6\. .j.....6....|.........^..|..v50...U4.c.lmm.......3..^..kr.........a[../}...........#.......V1mZ`bt.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):33335
                          Entropy (8bit):7.9670215674958955
                          Encrypted:false
                          SSDEEP:
                          MD5:778FC32EC3BB8BCBD673DF7338030957
                          SHA1:A9FB5F647F339C439D4CA399F1AF6C3CBC62A7EA
                          SHA-256:AE0955D5A24A67C7E14FD9E942BDC4839C87C4B56F6D2B6406E8F17E9F6FC390
                          SHA-512:DC72867602E9464B900F83FD5A6590176E58287D9A2B19AC31D7C6481599FAAF50FD706FD43D1E67B4A91E77A9440AA0284159070F1446F6CBFB735902DDCFE3
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/05/Corporate-Transparency-Act-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE2..5!.-.....!....................&..:&..........8..@'.;"..........E+....,..............S1.......Z9"......VVS......c@(...llm...........L1.).....hhg...L+....Q5$...................qpp.....F&....[[V.........`^Z..`:"jE*...@.......@*........stv........tO5..........mI1...{|~....................hPTSM.........PNI..yxyJ.".............bb`...|V=........2.......................xnhLIDqjf..................|x.q[.............................(!{sp...GC<W:,|cU.`I>;5.........\B3..Z3..]@.........qe_.......hd_...#...oc..wG+B3)[J>..v.yd..........rZI.....K;2...50*.......cTM................~.|j.wp...m_UiO@....o..........l<"................v.........T6............................M......8......[$....n-......~....F%.pT..g.\>............~...6....~.IDATx.d..L.u....".....*KDJ....R3.."...ub7k%..G..D?.....;............b4l..6...pe..5W.G[....9N.u.q_`k=.....j.v.m.m.v=Y.z.#F.........\..K/=....].b./w..q.@...k....o]v..+.O...e\..Xv
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (65447)
                          Category:downloaded
                          Size (bytes):81378
                          Entropy (8bit):5.266175736169371
                          Encrypted:false
                          SSDEEP:
                          MD5:F0D439DD14F2D9F23BD03F00220CCA22
                          SHA1:BDF12EE54F76F855715807993E1BC0FCBA39FE6B
                          SHA-256:2824BEBB5DE8B83E589F2DB0C0CC39EA1E11B868A2D28D6174931A26B168D3EE
                          SHA-512:543478E56EDE8CDE6C7270E9A55F9B85D4C7F6A00827A7BDFBDC9181A8768CF3C1B2EDF75575E8EDD2C8CAE540AA0C2A0175A5A294279FE90580FCEB115F2151
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/js/jquery.min.js
                          Preview:/*! jQuery v3.7.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(ie,e){"use strict";var oe=[],r=Object.getPrototypeOf,ae=oe.slice,g=oe.flat?function(e){return oe.flat.call(e)}:function(e){return oe.concat.apply([],e)},s=oe.push,se=oe.indexOf,n={},i=n.toString,ue=n.hasOwnProperty,o=ue.toString,a=o.call(Object),le={},v=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},y=function(e){return null!=e&&e===e.window},C=ie.document,u={type:!0,src:!0,nonce:!0,noModule:!0};function m(e,t,n){var r,i,o=(n=n||C).createElement("script");if(o.text=e,t)for(r in u)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.remove
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):17140
                          Entropy (8bit):7.973036916987211
                          Encrypted:false
                          SSDEEP:
                          MD5:A7B57242BE2C8067B1234FDE1031FE1B
                          SHA1:C112CC41FA6F626D2623463793C5D92D4F82598D
                          SHA-256:1DF189BE8C9899864EEBFBA8813C99F364B78B211086EFB7F40F6E7EA8D479E1
                          SHA-512:0C5A42B7BE2C082007E518642B4FB5B08A441324CF6CB21B0A682586A713ADD9345EFB67C0F9E41A09E4FEF8549E9EB4BA731C2444F7719B66997C01E43CF9F3
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/02/Copy-of-24_7-COVID-Emergency-Hotline-1-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....3d.".xq}sl.vo{qj.{t.}u..w..z.tm....wni^Xf[U..|rhaxmf..~ukd...nd]qf_...tib...cXRyohwld..k`Z.8h..x..zof........................_VN..lc\........[RK........................~.....xp.........~qi...=l.Iu...YPGVLD....x..j.Cp..i.{....u.!...v....|..o...o..ng`........8c.qY....#Oy...|h......y...u`..\|...o...Vx...|;PR.2..q.......a...x...kU.......~..o..b,V..@a...>d..zh.t^.iT.yah....s.bM.`.'.........{..t.nX.ZD.Or..<c.cM{U@.....v...ze.[F....xrK9G3.QG?...4].PTS(&$.....{.D....Gk......n........[[].......................|....q.V.~s.,Jh..+.dP631gC0]6$...AAA........fde..=Nar@-..vpqs.r)DZYE....qbYI>6..........^fo.vh..f.........-.r].XE8+".....P^n.......~zyojh.pe~i^.K5.(NWc.YD?Ul.eR.....hU.z<.=/pmC..3.........n.......?.IDATx...j.P...s....H.RD..tj;u.......b(v.....'.C... ].:...vur...&...&.zo.I...>..........HT..28...or=1.( YJ.q..I.Or.y.@........{5.I.};..T.W...|..I...v........[.{.^:...8..k..$@.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):20119
                          Entropy (8bit):7.974777858736374
                          Encrypted:false
                          SSDEEP:
                          MD5:EE9FCD953E223DC7501114C989D531E4
                          SHA1:22FF9662D3F57408940F60155A0D3662DB7190CF
                          SHA-256:EF08A984781D88C0D6446F310AA897EC54973723CA7457322F9ACDD0B3A2FD46
                          SHA-512:CE38B92395AFF2D32A136FB716545A6460D379EC94BC06F588F764242624AA3E38E1A5260BA62CA1D722166663EE570D383E4AFA6CB6E120D18389F24390B7AD
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r...................................................................................&.a...j. ...F{N+.c.1.....~..%.......V..$...(#....nan$4.s.3..NT.o3r<..a..gJt#X..R.zL..6.~..a..`.77_.....g.ecE..;M.T......).]..k..h.8.M.-..G ...-...^....D...eKSVj.gFt.P.hA..].v...a....M)E.NZ..m..X.5.q.....E.#zqqsJ)8SEI:.......T$.$.ID.;.G3..m.s...h{f..C.`x....``z.....k.....ZW..........(.r^-=.QIX.;..'.....d..K.]k|.F.F..z..+.L.y....00=.....zK.r..s.4.Qg9.WHSm.4.y..C.e........t.V....'....z>.t...6.......A...-.....a.7....r\5[....CTZ.Cn4*.Vo1.x.J.....v..........3....l.u..%-3H.y.A.......a.....a.y..T.'.......G&vSD..Fk..i..ERY..@L.z.,CX...P....F...Z.!....{[.....$.....q...u.&.P.Z..O...I..;V...[..F.\..W.C.H._*.z"i..F..L..NdB./a..2]]'.b..l+.q.l.zz.U....7M.Be....s...:`\....n.F!&R2Jx...]$Vr.D.*..O....#..=...{.*.....S...\..h.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):1228
                          Entropy (8bit):4.739819867040404
                          Encrypted:false
                          SSDEEP:
                          MD5:14F95E30D4F3A23F1D066C094DBB2419
                          SHA1:8CBA7F6C2AF0D02CBC85322E9CBD5E58DECE8E34
                          SHA-256:C776D8D3C890969ADF0C58A687E7FCADD939389ED5A5AB5BFEF1037CE89519D4
                          SHA-512:1531FC6A20F3CE379A799A4D0C10E9FE85E3A989452585A0BF9345ACDEFE411B7BF765A8D440595ABBBF9FF96ECE212339365CA9F212E300FB42C58B4B313BCA
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/themes/mehaffy/assets/images/logo-footer.svg
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 106.99 106.99"><defs><style>.a{fill:#003a70;}.a,.b{fill-rule:evenodd;}.b{fill:#fff;}</style></defs><title>logo-footer</title><path class="a" d="M54,2.2A51.8,51.8,0,1,1,2.2,54,51.8,51.8,0,0,1,54,2.2" transform="translate(-0.5 -0.5)"/><path class="b" d="M54,3.77A50.23,50.23,0,1,1,3.77,54,50.23,50.23,0,0,1,54,3.77M54,.5A53.5,53.5,0,1,1,.5,54,53.51,53.51,0,0,1,54,.5Z" transform="translate(-0.5 -0.5)"/><path class="b" d="M54,7.38A46.62,46.62,0,1,1,7.38,54,46.62,46.62,0,0,1,54,7.38" transform="translate(-0.5 -0.5)"/><polygon class="a" points="93.17 84.15 77.54 83.89 77.54 83.77 68.15 47.85 60.81 79.97 65.19 79.97 65.19 83.89 42.56 83.89 42.56 79.97 49.09 79.97 49.09 38.7 38.94 83.12 38.77 83.85 38.77 83.85 38.77 83.85 34.84 83.85 34.84 83.85 24 42.38 24 79.97 29.59 79.97 29.59 83.89 14.5 83.89 14.5 79.97 20.08 79.97 20.08 30.25 13.02 30.25 13.02 26.33 30.36 26.33 30.36 26.46 39.75 62.37 47.1 30.25 42.59 30.25 42.59 26.33 65.22 26.33 65.22
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):24042
                          Entropy (8bit):7.973746545773776
                          Encrypted:false
                          SSDEEP:
                          MD5:9A623B478CBB1A8A3BABDC7403CCEFFC
                          SHA1:C2E7F5114DADC7A31499C5BD8EAE218148D23262
                          SHA-256:EAD3B200649347DE34779DE2390087497B0743ED63533DD0560E8CF2207EDE2E
                          SHA-512:80DBB98AAD7B6D65A44154F01CC641EF67E1AF596C90888F98AF7F9BC13CCF8CC27C85DA263DE4C046101263C9121FDEFC1071968412DE56C1BDDC74ABD2CB99
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.. ++,$$%...(')"!#......qrv...002...325557??BBAE...FFJvw{yz~879;:=_`c==@...ijoDDHJJM.-/...bcgnosfgkLMO...}.....llq`A+...tux.U8...............|}....TTV\>*I0...........W;)#$]]aOOR.Y<RQTxN4...nI/..........\?{Q686<X=).^=E-....}R6hC,Q6%....[: ...aBcD.A*.[[^.dFM3#YY]...rL1VQOVUZU:'uN3kG-...{U;...uJ/eeh...pL5wQ8hF1._C|P2=(.%..!..e@)...;%.XWZTMK[;%sN8...6".......yM0.V9`>&QIFqF,V7#kJ5.R4.b@.^<P3 U?20$ \B2%..4('[TR|YA.S6.iJNDA, .F>>2.....-..8...gCmQ>....X8....{YaH9G6-.^Erki'.....{xwuT?7(.)..#...lG.}z....[@.pN.uW......>31bE ..\T9....O:.L4.B87lB)nfch_]wpm.dK<-&...nRC1&fM>.......ws}sm...bXV...\>.{mc..d...XD;.......wQrXG.Y5....jP.wa.....L=6.....ueZjP'dSJ....i.....\LD.............k...{_K....vv[.l]U..........h8.../....i.zD...V....c..........~..L...l..z.........Z.IDATx..M..a..p...._..n.. .).R.S.B...be+,Pl.....;1)M....X..."."e.....s.s..W.a....8..c...-9p......Y.v s.....Y.p."...gY.rd....%...."k..!.v.F."G..i4."CCC;-+...9~..@L?..H.%.n>.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):22552
                          Entropy (8bit):7.9137987720289695
                          Encrypted:false
                          SSDEEP:
                          MD5:043C5D82BBC7E0F3C7C0151CB6ED47B3
                          SHA1:2D21F1EB66F44DAD6B3751DD7B01A8C9C158D6ED
                          SHA-256:65569164166E4BC6F89BDCE1B2162D87448100F8DDDC4A3E54B3BD7C5859C79F
                          SHA-512:1DE7ACBF3784C3AEF1DE639A1BD7C2C0AB59A3F916625A4A7464C1B17A062DBCA8768914E57714FA4EF73DB0C8FB3DB1E3A09279C304B219DAB676A1D02CD696
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE...........................................................................0.-..............2....!........B...>..9.......................3........<.....+..O...................y...........y...............t...........!......8..o...........h.r.......[.....k...Y....."................x......"..G....K.d....g.1.......?...J.......Aq..k.._..S.6.)...x.0......v.s.....-....[......m.>F.......#.6m.\..........V.,4.\...y..N.}g.9.b%.OV..wDBB.Q.$k.G{.N..K....;l....L.o8.0...y..`h.5].T..xDSUS..D.~z.....mV.W.vH.n.9l..Y....=...8.i.>..Z.-.i..v{..j.{T.G..igg.'P.\...(..3...x...b..b.,$..X.cB....N&s..(........d-.......5..7..}....eL..!".T.<7.x.._3.4..T.U.....DY.{..5.~!.2!6(.T...p...V...3_..O..Ry.....Y.....$..m..&..f./C.....T.IDATx..}L.U..p..uB.Y..MJ!.....f.......Q.g]..d.7.f........l.@L..D.....2GPb............e..c.9.-e..*..O.{.-....G.;..E.s.]^..jU^a.D...#G.l.w.q..O^0[Uv..y......uu.6l......u.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):40442
                          Entropy (8bit):7.990983789877929
                          Encrypted:true
                          SSDEEP:
                          MD5:8BCC8C13EB24976763AA5F7C0D238A55
                          SHA1:70571EC4DF3C79684D0F185F85818389AB0CF7E2
                          SHA-256:72D81B699AC7F3B8527A4AF147A209E4CFB99B78D45E1A09C186CDA6479A1CBA
                          SHA-512:DD3232DFAE0811DC4F187FE34F376A3749AC396F7555707E04BD7ABF988742FF3CDF91CEC5C3527ED5B05EAE85CCDB517967A2617B9EF0E4AB67CA1D5368B331
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/02/Untitled-design-2021-02-11T102343.887-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE......................................%#&...%),................."...............................+.2wvq.....z.%(... ..|{uqpk..............&...........336....o_........~eZ........|...........-% ................}ZH...j\^KB...=DJ..81,HCBC5....G=9_aclL<% ....-)*..IHKdPHQA9=>Aux~jjd...VY`...sZN58=LMRsaY_Z[vR@.vi5+&....TNK...)4>USW.aOnSF...=76...N:/...iZS.t`.gT{_R...1=G...vhe...!-6TGA...[E7...{hh``ilseE5.....^VP..e......~.......vls........mgLT\ls{...iej..t......v{..v............?,"]enALS....%0.......\E.rl.zt.....xI1%..Y<-.lS..................j.....cI......sV...s..............`ny...........N\i.{.........iz............R4^&.6.... O=y;(..wZrQ=nYw.d7NaxwNrQ0.e4...y............s.6&..S..k?X9.TB...!;Z.cB..Z.7...`.sb.....1<a.|...]f..R.(.....IDATx.l.oh.e...0ig4..E...B..8..0........gB.NQN.$R\.x.9%5...4]5.fk...f)Y[.A..X}a...W....|...<.&..4y..Mr.y..{~wB...eCnS.y.c^...WTt.q.p..",IR(\L...`....G...C..@...L.u.D...b.H.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):29794
                          Entropy (8bit):7.971963557259968
                          Encrypted:false
                          SSDEEP:
                          MD5:4E6B9585B039DB55161A77BEB1D18902
                          SHA1:CA2C72E5222A3FAE06EC5BAADC3E6D0480B0E6C5
                          SHA-256:D5261ABC41AB6C1B8397817C4CA52F3452C094B98CB40F892F42D8081D37CB38
                          SHA-512:604FE1305F8EA2AE7AB23FECBE77F47023A632565ED6CC82AE4839C3E4FBFC4C8D671F078A5E0BF47E15799E5C25E3BEA10A27AC1A73370AA9A1ECD6838EE476
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE....@.....>............................................W.|.........;}.........}..}......U....................\.z..........................{.................w...........y..z..........................koqm..RVUk..}..u...........x..r..qsuNPN...p.....^owHKI...kz.[df~..blp.......BDB...eu..7r~..q.....\__.....UZ\V_crz~.....x.....iuy.l.j}.bed...r........x..n.._hl22/......f..t..hki.........q.....;<:&&&......a{.....^n.w........~~|...wxx...M[j.......1h...Vh|...cw....V_o............h..?a..........Jaz?[x..ITa...l..EMU......il.....[u...A............S.;BK\[VKl..o.6Sv.O..G..f............3<..........'-Ik..5...soi....w.....#eb[.,TPh...[w..........|r..w.n/}g+/AV.....;K_.ye.(#R..sf......kD.......S7.|%.".mR..P.|..r......).."eQ4... j..M2f..*.|...J...U.2....q.IDATx...p.s...z..z9.v...v...4&..I.D.Mj.Rm.Fii.4H..*...t...z:o.2..Pc..c....].a..q..........$m.m.O..............%.....1...L...?e...m+V...R.w.....k/.t4r..'.y..W^y..]v..:'K..R...?
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):8728
                          Entropy (8bit):7.937026176881907
                          Encrypted:false
                          SSDEEP:
                          MD5:908665331C47CF3243CA2DEDB7147EFE
                          SHA1:14FD8F62A827C1CFF21B06365686C4E7D125D9B5
                          SHA-256:C7E2A822A8DD81B5E5C466C9E1529BA0341CDC2FC28F1D94084A8C0DBAADE8FE
                          SHA-512:2B4AF3938C59ECC49DEA09C53D9D721B98812465953ECB767A84A3D8622BC5FD8E426D482E42027868224FDA4BB35D3313D3857A047AA005BA3407D2B0E01F5D
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r...................................................................................}rg.=..z.C..Z.\..w..p...J..s.E.G..I.'P.@....V..2..._.G..L....'..&f. ..p.|s~O..f.......T.=..I..k...m.rP.s..Z...NtsL^.V.ve......:...'2......Z_F|.F...T...$.#..9......j.~}L.n:....$..U..g..fg.T..w..}.Uv......S;j5........N......i:j..t.m...}3|. I.......x.W..$T.WVq.5C..d..6..O...(.."7.......1Q. @%..6S-..ABN....^.A...'...>.5]._?..q...6..{...9.g..V...sg..Y.......y......u...&..ZU.8..K.fFH........2Ji..A2...l..;=8.\.]+8.f.y~.0...T..[.%%n..9.....2....>....FV7*....b.......:3.z.R.........T.......Yem.jk......ki.0X..:9...i...0.s.u..N....gO...1.{:.W....m+......l1.Gf.=s.2.......c...N!...a.H.D .....Gy.O....(..4....|.=Y|...Yk.......>2..[S}.m....:.<7.....-.X.0.....Eu.q[..#.5.U...<.I(.R. ...^......n....t........&.. ...?
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):27576
                          Entropy (8bit):7.985058602498035
                          Encrypted:false
                          SSDEEP:
                          MD5:AD9E9CE1FB82E42882EEDA071B145EC5
                          SHA1:704C8F5E1D186CFFA6278C57994879E3DED3415D
                          SHA-256:ED6E3AFE62B61ADD07DCB53672FF6C4EA52165692768E0BB9F1BECD19403475E
                          SHA-512:E143E9944533922FDD3361287CC4D58CAD355F9A651F454C778783C63DDAAD278382109B53AC050A76C9ECAA3D538B8A2A85660F551818C2F8CC561740004C72
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/08/Untitled-design-2021-08-17T113045.020-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....................................W`n...ZcpU^kR[jEhy...OXhGNZ..."&+MR]%)/....#(]gs#..LSbPWc?FS.(^GLVLUeIP^KPZCIUQT^......&,3'...,dCKY ........U[d...<BO..$-...&YHQb.!S./m.. )/7-3:7>HFj|aku!../6?.........3:C. [....*i...2.........3u.R.UX_...'.....DM^...F..+...........%.....R...#d...@RSF..1.....fpy.../.../.&...d.?..^..M.........+{......$..\bg...(...t..m.S......X.......>BH..H<....;.8...{..5.BJM=..$......C...S....C.......6...<v8:>.5s...H..4....8)N.mv}...N..5...H...djk.Y.@X`....N........;.~....$..~F....%Y..&o.|.....w~~<u.7\.svo]..=...M.....m|.6..NVUY..$.....1g..e.Dh....>\q.=..3....J<*[....vt...K.n..*..000...V..6....C..J...v......b..J..{\<...z.Ts.........P...-.B.....)u.m......h...|kO..i) .......a|.edYPbw+Kl...\H-..jW<Dz.Vm.....n..`.NKD#4Jw........#U..d....hsIDATx..=..0.........r.d..:eh.R.N...Apvx..x.~....U..:... ...irN.>.....u..s......Tm.Zx.B......9.C f)...5].,...y..y..M............5.s..ps3.a.r...y...M56..a...e......i.n.a.&
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):31454
                          Entropy (8bit):7.958586599381684
                          Encrypted:false
                          SSDEEP:
                          MD5:523A15901C0EE7A553E83597E0E20AB0
                          SHA1:A1EB77439B0A755B95E3BD60C820C05F5CE74448
                          SHA-256:54BD1CA43503571B1D648BF9FDC9EC07915EBCAC1AC15CB9EABB4926F16E8E24
                          SHA-512:E88BB936AABD20DBE9D190E9548C606FE330D345E310120003FE1F4C6B6BDAEC9B71ACE22BE58C4F79E72EE43FD895703FDF36666BA718FADECE2562FD35D117
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE....O..T..\..T..R..V.....X..R..Y..X..^..\.&a..b.-j.!_..\.....J|....2E!d.#5C.(=;q.2g..X.-c..V.4l..-?.1S'h....`..%@....^....;v..4P5r..1L.,E......*F..(].By....#..9a........5X...%.....Bu....{{.X..3\..:S...$3....R...'...(e./Pi/m..7K$Kr.-L..."T.9k....\y...1...Ii.Jy.."7I~..C^........2a...S~.M/.....<ZAd.`..P..........uu{D)..............zj.Bg.......*Z.'=N...Di....c.....Fbu.Q.*Jc......9Rd.........j..y.........qe...>_z/..U{.,QtRNM.........dv....q{.Mgy147......Co....Lu.-W..<b"Ik...:g.@>>k..&R}Tkz....p,(%.N.A[ljq{_itRn...'..]..g..<e.Lm.cWP.....NF@...[u.m_Vi{.lls/$....p...>apW=...:#......Vco./:...wg_z..]^a0=DN]jjedr..Sr.\q~;3-Cj.Ko.6XwUA,^..bK3.zy9,..nNTWZ..{|cFxnj8WmEHK..Su.HVaH<3...H6"...i.......zY1DP}..]OB......?NWW6..&,t..adm......y......y..e......~iT.....w.IDATx...H.u..p.S.:....S&.'.......6..O..;.:.Q.fW...Y...w.S(.....N.H..s"..E.Y..._..VBqDw.?......z....yf..8_..<.=%4 v.1.;*.Y.dR.{.R2.v.F.g.../......F......5.......-....E.n..A..b4.j..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (8034)
                          Category:dropped
                          Size (bytes):303025
                          Entropy (8bit):5.572613209701409
                          Encrypted:false
                          SSDEEP:
                          MD5:85263B3C0E10DBC80393CC9D24BC136F
                          SHA1:4AEE8253BC17AE1E0C7DCF6DA4855F803932549D
                          SHA-256:24ACC42AF1584ACF33387187CD28967203B6D7B792372302599E483593372ADE
                          SHA-512:58E8C4A484B96D77A2EF1C2EE474D89B68A50028E4A88D65CA4F71D072DE983F49DA0008CF18688FEAE07237D3239A3E0AFB0D21608B4201C9CA4D76B281A3FF
                          Malicious:false
                          Reputation:unknown
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"20",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":false},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_ip_mark","priority":11,"vtp_instanceOrder":0,"vtp_paramValue":"internal","vtp_ruleResult":["macro",1],"tag_id":11},{"function":"__ogt_ip_mark","priority":11,"vtp_paramValue":"internal","vtp_instanceOrder":2,"vtp_ruleResult":["macro",2],"tag_id":13},{"function":"__ogt_ip_mark","priority":11,"vtp_paramValue":"internal","vtp_instanceOrder":3,"vtp_ruleResult":["macro",3],"tag_id":14},{"function":"__ogt_ip_mark","priority":11,"vtp_paramValue":"internal","vtp_instanceOrder":1,"vtp_ruleResult":["macro",4],"tag_id":15},{"function":"__ogt_1p_data_v2","priority":11,"vtp_isAutoEnabled":true,"vtp_autoCollectExcl
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):38639
                          Entropy (8bit):7.979855408840353
                          Encrypted:false
                          SSDEEP:
                          MD5:435EEB1BF3106F9CCEEA5087502BC7E4
                          SHA1:46D1CC27F7B1F80A98ECC0BB45C8C9001727D7ED
                          SHA-256:A59CCDE108E37080C96A855608340AAC6D846AE5BF6DB9C20AFD2421225B8EA4
                          SHA-512:D18596E64B954F87FE45D40493C5B6778B05AC3793C4C50A27639005930CA82E89A570805DAA03D75B479B7080EF3B6D0B8031AFA399C423548D579372D9BABA
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/06/green-material-defects-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....{.h....*...a....$..X.n..c...y....T..q.v.p....v.y.}.w<..Z._..\.L......w;...4...i.u........~S.o4......-M#>..Y$.~@.#@....gn......h.p._..g..t..];Ot.`.|N..3!3..zJe...jbXD.V.....h...V..~.V....z..^,A'..sUI8_Q9.b,.i<..D.._..iR}..MmK#s..oEpO3...._.C.R......J^~.d....AhmbM.`|W9....N.c5.....)8Z.cD....q1....kh..m..Z..L@-...yK.{[.o;..~.b9..mSi......sG[y.|S(.....:T.-I......L|lT......{@...oS.Z....eE...*!..uT:X.x..;R6.RA5"Pm.D`._..l....pB...o\?.M.#)5,.Z|3....Zax.]C)...Js..V.....0.m"/:pe0Lk%...'C{;L_......]"`...3e......z..[o}0?K.i'......N3.d>...Sa`LV"~....|.lq..KSL...>D.....B..x3@h......g|.MgB..o{s.yg..> .6[...Wj.A..P.....>.........@=6.+.....jke...l/.+M......p..........I.....\}Z~.Sq.d..Y......}......,..s.]g.....IDATx.|.}L....p.......A..`*IC.;VRR{..@...FO..B'....M.(1...v..._......Z.D..%.A9..]8...A%..........+.o....n...{..~.....|c.,...V.J.r.........k........iN<...reu..\To....H8.....|
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):27844
                          Entropy (8bit):7.950818244635347
                          Encrypted:false
                          SSDEEP:
                          MD5:00A02B7554AF10F57BB069D747A38AE6
                          SHA1:344A7E4390D2CD79C69613C8E9E70FAD4934BAD8
                          SHA-256:481265B967921F4DFF3831B5F5EEEF1AAA815E0B8A0CD49D17A106D13CE7F421
                          SHA-512:828F87DCD41D694D1C1D88E4673860E5C43C1FD684F90B95FD35A5EF150FA083D9BE6940D91E538CC576E61154AB758205A775A0045DEAB5FC26CF537073540E
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE..'..%..).. ..#!-> +<!.,"0A'%1)'3#!.+)4#3D0/822:$5G%#0.-744<66>-+6...89?>?E<=C@AG;;B:9@EIMACIHLPBEJ...LOSEFK.....INRHJN..........} )9........y.............w.....................TZ]..........u.....PSX...\dg...'8I..zfek......`^bYW[MRVZ`d.............QWZ...bjn...xXQ...jst...Y[bbbg..ijo`gj][_.....foo...........MKP.....oyy.h_~\Unmp.of $2w..W^`....~ugfg.............}..hmt..r.]V...u~~vwx.tk...yz|..zvSN......nt|.bZ......kij|}.Y8:...ssuWSV.lbtMJ..........opteED;4;ebc......SOR.....ry.6$-=)0...yo.........z.......z..........u....oPLa<=....xKEJ....R58M05jLI.......E,2/#,$.&...VQF?D..\BAB9?.g_.wm}cY...95/....{o..oEESIL}PM.ne808,.(..mNC=..|C<3......l_v^U.rhd]].`Y......wf.......vgZQsfd.{u~rn^RFA28.....v....mf............0?B.........x.......e....i.IDATx...K.[....93.I&!.'..$..2...h........i..%T.2*.`..R.....M.P./..8..o..<.....6...e...^...W.^...._...o..p..7.B......a..lv...q...../...|.....v:]....p...X .t..b.i|.j...^...r.c
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):22907
                          Entropy (8bit):7.946130182640745
                          Encrypted:false
                          SSDEEP:
                          MD5:519CF98CA36350CD72ED2E76CC601173
                          SHA1:B59F517AE1C17E298E7510D1384D2FA7E85F01C7
                          SHA-256:3110AC900620645453D051378175FEF39D019F7285A9A84424A1292F67CF2F53
                          SHA-512:4D2BD3F17DABB3899978F59BBFEEDA978A179634ADEDA97DFEEF71173E62ED4DBAD35CE89AF141B5B5CDCE939ECE572F0ECD25A5B673A730257090DFF1490E9A
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/10/Untitled-design-83-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....................................................................................................................................................................t.............................p......................./1.......z..........v.....................................')&....................................j...................................................597......w.....{.}....t....................b........~_..!!..............jT...u.u[..........aN}......wW..r...........n.....}v......i..............hL.^E..~.nS.......bfh.........lOA......{WE.......r...........p...ve][[<DD..g.W?....P9l<(............~D/......xriW.......xarx.q\u...{mIWZ..|v{z......s_TLNL..b..UG7.q...g..V6IDATx..kSQ.....UT..Kc[...3...t. ..Zk5.tpH.b."....Tqx4.....h...L..L....Z.pQ:H.1....s.;..VE.....%....w..|>.%....../_..D..... ../.\.....A.....>r....}}.........t.P8......tvv..W..N.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):14496
                          Entropy (8bit):7.956169720798073
                          Encrypted:false
                          SSDEEP:
                          MD5:0E2135C9FE291C590B8C3AE42B1ADE4C
                          SHA1:B7F9AF7AF53B008706C0DB83403C8B9CBC88182E
                          SHA-256:10BBD051333C81F91A246CE788BC7071CF9BEC13599D51C07892CF55C1FFEDE5
                          SHA-512:663EE3B3A4450DD6229FBF22CFF5B9305592CC5B2B9632BBCBA21C3AC73EADD599C6B0AB9CADE52101DE7093608743B347C8435C370A6B8D1B0ADF56E09BC5FE
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/04/iStock-695204372_medium-370x170.jpg
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r...................................................................................;|....f.".DG:r...<.\..v."...........=A.|.%pN..wj.^.i#.jN.,.Bjc........:@...if....RYQ...;..T.. <.2\n...%=...O<.).R].z.,...~]....L.'Sg...}!.y.F{......d.4['....>.].=.......KA.....i....a...H..+/.=......m.....Q..?N.dC.'..0.6u.|...c..^.......>3..1.m.~.hW..Z.u..g.3H.E...2tj.MgY@.3kI...[rP4S.w....E.STt)/W=?........n').6T...l.o2.&..?.]..u._>.\.X{......G....%@H.I3.?....Q...T.3N....08...;>...l.....e...c3..6.%5.....}gd..Pp...".:*7oU..(..c..8Sgo.F....u.u.DA.l..X.1.m5.....s.y....?HM%...........7.....G..n..t5.......t2G`.&.bi.Nh.X.v.U.I...m.Q(p...6!C..Dd]..D..>..B..t.8.C.gcz.q.....{....q..M.6*ZD...Mm....X4....zy...\.:..Z.A..X.&.>...x.!#l..N......^.|.+q..(.......v.>.r..s*.#..a.f..|..Tj&.....vG...G_.b.E.......-^..]1.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):24432
                          Entropy (8bit):7.958631844007692
                          Encrypted:false
                          SSDEEP:
                          MD5:81AF8D4034D84325A748E58E030288A6
                          SHA1:637D312904DF5AECF05FB7A871013BE1611A269D
                          SHA-256:0B06EA899FD31CA92A3ACB235F4AE1D5CDC9D2B1B033C5E150DEDC074B543046
                          SHA-512:4D95CCFDE361012965DC1EBDF1A14273A92AA9A31777255F6491ED4C9A5385674F72830C0D5C086CB30305A4A4B6478C3CA4712FEA55E37C226C802A5A8458E5
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2022/10/Untitled-design-2022-10-24T092726.120-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....................%5!...!R3.0..#..........<%.B*....J.....Z6....*.....c:...............................l?"...KXd...)....1................]n/..+....tE(..................,.........J...k\Q."@................`..J}oidt2.......#,td\..3I#...............~K/.....;4B.....4G1*dSJS90..-WFA...Ww9>X'..(?!.........0..r.....^....m.xz.,T._AFm-..~yB......M.fJ..>..m..Tek;..........."-7,:-FPY....9....U9.........v.=..9....9)'..Y)8E.. ....1..m..z..S=EM..........g.3.C......|.....Q..?...Z.....o::Am{3..g.G...].J.....T;K7.7l..Wa2..,..yf.A_?1.qTvxY..{7/4..l`....hjJ:.....|.......L..7LW/-&)hz.......jpJW.)..g.h..Tu.6.sh%T.....DWex.fV..,..+..C?XA.....Y.C3e..2...Y..Ko.L.....N..r..H`H..,..q..h.|_*Dd..N}....oz.}QmH;~.Xp`yWGw.i...5q.M..L3x.......\+IDATx..yL\U..p.$.....0..4!.JF........j..V0...4M,.6qA*h0!..T..M.U...V..K*]M1T....q...*F...{..P.y............y.....'..G".uu.u......x|0>!.O2..+.&&f'.2..;...f...k*....s.=..c.]
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):34401
                          Entropy (8bit):7.951794644983062
                          Encrypted:false
                          SSDEEP:
                          MD5:161C0DF1EAEA5EC2785A1C6A56EE2B7B
                          SHA1:0B44C43D42293725A0AC653D9A11C8C86A250E31
                          SHA-256:6DAF5C843F6BEC6A57572F90A4E04210458892273AEC528E589F965C3ED6AC6D
                          SHA-512:2DD30F1485E5184826E78EC8616F071A962CF4CC2E95CCF65B57CD15C74E4C89B96E4E56776B98A5844B0D347A6A302738EDDD854F790AE736514F7195E40A78
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...A..........h.z....PLTE.")..(#$*""'.... %............ $-.zo..#~vk'',..%.}r',4#'/..t%)2....../5@*/7)*.+1;'&).xl.3<..y$ .29B7?I..s#"# . ...,,1..w..y;BL.. /+'4<F|sh..u6/&'$......z...!.... >EPAHS'%$004....|t~xp..}ytl]XRHP[xpey_...pDLW,(!...mf^tmc...<4(ib[.~nVQM>98..sLU`..}...;1.2+!ZTP")7qja08Fr[. &3.{l..+56:'-9v[.e^X..~upkv..bmza[UmR....RZf...RMI955~..C=<oy....W`l...pW....;>Bis.]gsC7.GDB[\[...6+.41....fM.MIE......``_.....*"...eec......C9&..Y.{......^F..............~......PRV|c N?..wg.x.ta&..TA...bTWZ...| JMQ...^I.......hQ...l..?2...>..kkh..MJ:..w...EHL..v......4*.tY.iV$.......:..%........4+"..g..0...........$.l..r.....V._...kuwt.....N.*........~npo..E..,.q....&.j......*....&xe...,.9.. {}z....J.................g.nM.Ksb>...]O/....M.{1..........I.{T.m5.pg\K....5.<....IDATx...k.V..p9!/.kU....J$l...<.r........QH..+B.......A 0.c....u...e....J._'v.(n.|z..W.qztq..&.p.u.Gy.Y7*...~..a.[...m..FQ..eV,.7N/f.......%_!...v....u..F...u.F..yrr...r...3
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):21839
                          Entropy (8bit):7.9744073646918485
                          Encrypted:false
                          SSDEEP:
                          MD5:C4D4777B38FB22F0A348AEDF64119648
                          SHA1:934DCF92DCF9BDA544E9D77DB1B62B0F29B824DF
                          SHA-256:4246D9DC04A8ABB7CE5883DA31034FBD4F64BE3D69315196A9239BBE34883BA8
                          SHA-512:72991A2F59D5CE040A54BDE27E99F1F38CF55C55F4DE95DFA0587C40B66DD7B7551E75A106F98606B7BCBF05ABF94F813CD5634DE1F235FD69717E94B90E894B
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2022/12/Untitled-design-2022-12-12T123305.507-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE'7L%4I)9N`ix*;Q+=Tcl{-C[,AY+@Wdo~-?U-E^0Jb.G`5Xt...0Mg1Ld9a~2Qk4Sn0E\3OhAt.8^{4Uq?q.6[w_k{:d.9]xCz.1H_?o.=k./Wy@v.=m.;i.er.Ev.;g.E}.VeuF..B^x6c.G]tF....9l.4_.Fr.:ZtAZrFn.2[|0Ts...Ac.:x....>|.5g.Lz.U..H....If....=r.-Iehq.?..Pl.:Vp7|.Dh.Ib{...7p./PmP........:t.M....Iv.I........iv.Pf}Natd..o~.w.....m..Pq.K..........l.....<..R~.,\...............s.....}w..}\.....S..4u..a.]q....ok=SioOS1=QR..w.........vq...X..[.....<I[wUVWk{=Ob.[[7CU...Sx......O....j..2l.b{.......6..8.....tq...J..P...SVO..GYkB...~b.....pk.kg@..............GRc...Y..b..A..B...ie...~.....4..c.....w...y.{v.........yr...ca.[[...Xt..........*j.V......S[k...r..]........$r..b_.....eJQ_......................m..........-....%|.............xut.~{k...lkm............|\W_...zW D..R.IDATx..Ak.f...+;.....u..vi6Bb..'!.^J3l.j.`..H...+L....n...4}.}..X..c';.!.`.$....,.+.c]...7........,..G...p....ftt.....m.......+.....D..j....Ri..y./..k....7.K..$..E"........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 1
                          Category:dropped
                          Size (bytes):12956
                          Entropy (8bit):7.972256776828219
                          Encrypted:false
                          SSDEEP:
                          MD5:D2C6B0E7824534180A5F5CEB7F0FBE44
                          SHA1:5F913F11CDC282A8659416650A14FA573254AB4D
                          SHA-256:3B47B697233F5E7605D22106109E13410774B4AE0DD0933DD6D9B5F2A312328F
                          SHA-512:3687338E6B5D25062F1E410B9615A11644B12294973EC9D093E473963C36E5CB4FB9B2EB5742BC285F33E42BDC9209AE85ABC69960DDA7C669058B429C815618
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$........r.............................................'..R7.]n....c\.0.4.......e..P.::-.VX..>.*e-?...zz.3tMg......;...j.....P.,....Qi... ...J.....S../S.e...s...~.OIN../..?A...x.R.3..g.J..|......k...=s...-1}%.\.W7..[..h......K..Sp.#..Z.....a........^8.Lg]s.1p.Yg..T..H..A.U...FU2.}..E.U.....c.].8.1r...Q...R.Q_op`.... 5hi.6.}.Z00.D.t..w..|cVc.L.z.Y.....(.(:...3.4IV&...8..%"....M.Un1.....}+[..#f.".......~.=G.'.g....<4..-......6.q.....r..4..:Gd.....hHi.N.{......*J j.7..^...).O..r=.T..(.4.?4....MM.[...n....(.!_i.........>._.v..4,...=...iU..x......+ ..^..].)*p...*<W....h.-..=.x..N\L}....?..A*.../.v-..i....<O.|.k.9|B5.3.:...*?W.(.......j.c.X79G.....%......3.5.....E..].....9..K..Vr.m.*..A....k..~..S..5.U...P....9.>..[.[...j..././6....0.D.jU=._-.h..g...RE.l.~....V.:h..;l..a........x1...K.-.....^#3.*:..l...Y...J..5.G....e.........0o=./....a.4..I....0..P..A..p......8;.J.IG._
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):18460
                          Entropy (8bit):7.970602685072913
                          Encrypted:false
                          SSDEEP:
                          MD5:795AE8DB9452BA5CADB53F56BC0EBBA0
                          SHA1:FD2E8E95E56BF5F5B1CDC84EC870BC9DA169C209
                          SHA-256:E08D051FA43511B152C5D0EE17220C96E5353A79FD84C1231FDB36E4FB597DF4
                          SHA-512:0DEF299C6FDCD592D7B50F564818DBF31D296D8F9CA38F51E6DEEDB7D15C3963815E61B536A8239C49DD4B0A1F0B60C6329FFA2B3772A6F927EA5CC490722410
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/12/iStock-639712256_super-370x170.jpg
                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........r.....................................................................................r.j.D.q......O@..(Y=..{..M...B.......cy...R.......})..)..YiI...........;......$.dV..7...>RT...p...^.G..^[zD. .A.....w.F. .yy..m...".Q.L/L........Uy..lR.Hm[H<.oNd.&0.^k.......(..y..!...../.I.8.$.#5.<...8..\..9*-:b..7.V...3.....h......H.-.+(I.S.J.S..}....M.D_H8.tN..N_......I0.L..?.Ay5.Z.;..$.V.xAtt.=]%.........0...>...>n).T.~....A!.SpnV..m..]...r@k.}.T........".B.......2..!.nR..`.7....9:...,..G.z;.......?W..C.bb..z._k.~N.$.10..B.j.........h..o..0..b.....cA....oP....BV......?..]%.<..^..{......g.W......pG......I..i.....&..q.....47o..._..MDl...T-$_S..b(.F.jE.B.....P..>.....\}..by.ko..C..X..~....yMu..^e..x............W...F'....<...w...b....8V..M8.p....x<...K.rl.Q.7.t..E.......g...E.yA.&=..uBr.9#.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):30026
                          Entropy (8bit):7.976909713182048
                          Encrypted:false
                          SSDEEP:
                          MD5:08B92F0F91E447E735A8E36B19F2B414
                          SHA1:A8C5B9A87A15876DBE34839F2816C30482C05D78
                          SHA-256:D3030ABC92EEBBF9FA3FF63327CD0ABAEEACECEF428E52C27087FAA0B67D7521
                          SHA-512:A4E680F1443ECBFF583D94B8FAF1CA5E85A27961485969DA5AC2ED03575C611673E7EA0F0698D28E043F4E9B162F532AA31E22D53374CDC630F2655A6B0DB537
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/04/construction-design-alterations-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE..................................................................$......................).....-.....1."..............................?*,................:&(ZDO........3"'TAL...................M9DS<G...........B-0...9'-J39......c\m...............................jds...N6>......gQZF/4.........f`p...'."D1:.......aJT...8#$......"..O>JH5?nhw...taj...@-6PJ_...............kp{fk_Xj......}~;*2.......pt....x{....ma.....UNb.............jckV`...................sn{.sd...MG[+ )...s[e2%.[KW...vz.e`......yt.......U:?...........qXZ........~v_]........tv`R^SES.....vhr.....4,:j[f...}ow...~|.fNN''6G;I....A6CZSe^IK...<0>...\=GXCF...mSP......HCW.}...}......mLW....~q.....fEG::P33Evw.bf{.....PTn..{Y^tR71...{|.|XX3.....lq~....+BGb..............jm....p...3...r.IDATx..AH.g..p.1F..,m./.../..M..@.j.1...Qb....C..E...A.....F..jT.c...........z..../.?...{.....~_.......I[..z{....G9>x......`..3.......~o.._.......^..W8....L?}.t.R...t..'H..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (58486)
                          Category:downloaded
                          Size (bytes):246435
                          Entropy (8bit):5.388959293161257
                          Encrypted:false
                          SSDEEP:
                          MD5:782E081346B25C5960256A6725AEE140
                          SHA1:D24CE6D1C5052F0ADC0D7797C3B76DC188C2F3FB
                          SHA-256:8EF852E92CF0AC601CE68EC6C6A3690A22119A8466C1F5E86D589697FEA612FE
                          SHA-512:8305D3289D9ADE8A08DB4237A85D48395CE1ECE9E5F715A15B839407D51AEBE7A3016F895FE9501689C5EA547D9BC4AF6609F087961FD160D29140FE033FD57B
                          Malicious:false
                          Reputation:unknown
                          URL:https://connect.facebook.net/signals/plugins/openbridge3.js?v=next
                          Preview:/**.* Copyright (c) 2017-present, Facebook, Inc. All rights reserved..*.* You are hereby granted a non-exclusive, worldwide, royalty-free license to use,.* copy, modify, and distribute this software in source code or binary form for use.* in connection with the web services and APIs provided by Facebook..*.* As with any software that integrates with the Facebook platform, your use of.* this software is subject to the Facebook Platform Policy.* [http://developers.facebook.com/policy/]. This copyright notice shall be.* included in all copies or substantial portions of the software..*.* THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.* IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS.* FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR.* COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER.* IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN.* CONNECTION WI
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):22755
                          Entropy (8bit):7.961180707629827
                          Encrypted:false
                          SSDEEP:
                          MD5:8C8C2A11012F7230BEF5E5AB9534F180
                          SHA1:7583548502AC1F16D4B2DB8F40BE9DF5F320CB6E
                          SHA-256:F73960A5761F4F99ED9A3C0B12F8B436E7A4BBE3F51970506F825B6FD21BD2D3
                          SHA-512:91AB520EB57DAF013079C3782B7812875D17D3B44F44A1CCCDD46B74FA232DDA41D15D529069A8120DBA63EC81AEF806EA4CC10FE8C99D0C71AB9D5BE0F7AAC4
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.:p+Sy<^|.Iu.?s...........L..........-........2. .......P..O...w......#..........|(...@w.........H.....B..........9$#...........r.O...............C'"...{>..K...kf...Fv5.....-........< ....<)+...v8..8.w..I/*.~^.Q.......R62...%.s.A#..e...'.....-.z...._/..............r^5zE...zD10........kyg@6...T#w2.@...{T.K+.oL.....6..rK..e.....i..]...........]....J.XA?K79k2.=g.....hC(W.N...w............b9.....U2......W|....A%.....q=...3_..|b...hK.S- ..x...~vzvm.'.....I......p....._:..Jo.d;/e|..]H1...r.xQ.tY`JHW...{PVs.r_...|...wI@.}.......]..S..{.p2.....p.O,.=(.>........._.}m.[..oISB#.P9.....gRp.pdtmdmgZL9S..Gg..cU{l.9.q.VKU%.+t[.F.<*>.V6.i...|....Cp..uRv..YEa.Pe..f[P.^=......:.{.ky.lM.f...fA,dI.ks...(.....y+P[No_.h....>........b]b..<........U.IDATx...K#g.....?Ji.K.igw....6X.NlO5..H....eo...h`#..PB~tQ.A.&.....!H6(....CRa/........;....6}..7...g.>.3s.....`P.V.ah..f..p.....x....P.Tv.N..vB...t..r......P.-W..'....iZ..XJ
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):41659
                          Entropy (8bit):7.9826570092292295
                          Encrypted:false
                          SSDEEP:
                          MD5:8FE252A1D66ED9A801E57D69CAD3D4C8
                          SHA1:B4DFA67AF6986CD924FD327623D35BE26853AF9C
                          SHA-256:8FF1824AC159F7671DC458961DB523953ED040E65664738E51FA878435BAF493
                          SHA-512:7CF108F9158C435A93465E8D1D52FFBAA31F669C919A58E7EB947D1FEB9BD9C7BC2DB35FE86673FC83DB2C75E7F98820D2C85A29C681D6DC55CE09F80E7AD21E
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/10/Copy-of-Untitled-76-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTEOMMMKKONPQPPTRTYX]VU[xx.SSXYWXVUVww....QPU...ut.LIG``f......||.zz....TJ?uu.`_acch}~.ppz...][\.......... #\[`...QMIz{.ecbnnv]]d...URQrr|...NNS...............$%).........UOK...PID[YV......xw}349geg.........c`\~}.fgo-/5%# ...mfaXWS............kjmPG=...`ZUutzFEF...9>J...pon...jksVMChe[...IINZM?++-420...tx.ZQI@?C{..}..9:?KFA<CSd]V......C@<HB=nkh:74...JP]()%>;9\UQsrtvkai_PADL.........')3..._R>38CjifDIUk_Zw{.pbT1.*......nr.inzfV<TXd..._co{twok[fVQ}{zU]mv..BK\_XIKTe.}|yqm.vr}aV`hy1'.tYN...F;3...~u\os.....}yqz.VczNp.=-%.gUG7'D`0xjL...*1>...:N3.kO...kgS@3.re......0:NWB#...oa=0C&cn....fLE...fuJWl=.....j..yv.K.........i.4N[B...eC/......fv..WEsJ>....zh........[..MMT4....}T.......FZv....N/.....I...Ni}.;..o.......{Ch..jv...=...t.....I.~..r.]c.Y\....qx.v7p...,10.k....vIDATx.\.{T....#.$.DB...DB$ .@."..b..R..~....".r..@...(8....y..n2/...n..v..v.w.v=.t..rv.v...'0.}}.7......}....=O9.H"...l...[..[.*Mg.m.%........q.......j....3....|ps..........r.n.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):27735
                          Entropy (8bit):7.959506115026699
                          Encrypted:false
                          SSDEEP:
                          MD5:77E05329286F1179AFAB9541F9AC84D7
                          SHA1:77D72641430F641FFFF9FB40D822B6E065B7515D
                          SHA-256:40DAD1E77437C680511593E29F43978ED2D83EBF40CD9DCD86B069650EBD6748
                          SHA-512:2FD468B3269E268F9E8E0AD24BB14E474C20F823BE5A379A7FCB890E6F4F5B6F98D363533DC1626E66A0977C63091CC590C5B0A88F777E3CF379C110DFCC1642
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/04/8-321x246.png
                          Preview:.PNG........IHDR...A..........h.z....PLTE...................."..............................8! ..$A .:.....@$".....(.........I$......*5........L...........P/....9''.........I*'...$"0...1.....R*#...W66...X1-.........I.2...R .d:7\ .''8.....C.....aEC...NRg#./-@...iKJ).....6....NBN<<R......<..SV54H.MGkA>..........\==`6/.....d`rrPJ<,0.........dOZ..\Xk...K;A...b-...tVT.-..}..xy...|;%{KJo4....VQdsEDqo.jhz.Y[[KT.....t.f.bd.1..fY...r@D^MI\..vdk.n..T].XL...F)......^bs(.........;!...O5....b\...xv.m[....qi^a......nh@5>.z.......ZE.@..........}nt.xh.ZQ...sf.b.........H!.B&.........qd....x..........bK.....qw.^?.....{z..D5...........w..dZ.eU.J2.R.......oSb..hn.iM....S:...hv._kq=3.~.jj.........{].......b......i.....v....ur......uY.o..N.....'..=.~i.....m.d...i.IDATx.._h.u..qkT..d7.`R7A.y..!D....?7FK.a.@0...:A..Yk...1e:...P..l.D..H.M.pY..W.]..~........>..s.'......Y...i..J.m.)...666>dy..7.....?...S..=y../.~..>...|...c...>{...;....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):18152
                          Entropy (8bit):7.97047285908863
                          Encrypted:false
                          SSDEEP:
                          MD5:E23F6AB6E3B81733809D9FB525926FC4
                          SHA1:11435FF2C5BF0EF07816FFEC87798C04BE0EF57F
                          SHA-256:1072E72FDB8471FEF473674D860A9743FB67BED3C9CB5F5018E83D3A8239F7E2
                          SHA-512:DBED63F4BA0EA59DAEEBD446EE86EBAB47E164675BEF3003E3670749578CAE672F128E7B04010AEE93E23E111AC6D4FB1E556EEF107E5DAC5BBF7D384A15A663
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/architecture-brick-building-259957-e1559752567499-370x170.jpg
                          Preview:......JFIF.............C.....................................%...#... , #&')*)..-0-(0%()(...C...........(...((((((((((((((((((((((((((((((((((((((((((((((((((........r....................................................................................uy,sX.f...,..O..j..b....;6....%.LZ......<..u?K.a:|...e.^.R.....%V/.75..................#.hG../......5./.....5..sR....3.V...d8.v..:.|e.Y.u.S...o..../..2...k.z.8L.V.................<.....KX....>..h..QUIJl..=u.ea(...:q7........u..dM6..Y.}...Mp.An..-..B.^[......M...8.8.8.8.Ql.7....|'ve.o.!]. ..J..kj...Th..-.%8.H..u<..c]..e....DE.d..5.O....C.2CN{......}w.KM..........G.A>~......)St.M..}.^.=...I6aK6...Bk....i.L..cE..h.. (..A.&...%..F.X.j..x.oV|...B.....<..P.-h...nnJ.y.[.q.]..WSJ.......C......w.'...w.lYI......m0.R...c..IF..:n<..e.......Y....i.............%~u....$.h.r..nGG%.`f#.A.X..xH...2..z.l.......e...e..K.*x..J.f..E3V|...)l.t.v.=Yh^...FP`.......\Zd.F*....N.....aC..A.%0..f{.....\.eq..n.;.sKmv...Y].&.77..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):10867
                          Entropy (8bit):7.953851694753622
                          Encrypted:false
                          SSDEEP:
                          MD5:B196BC886DE1350B5E14969CBFEF936C
                          SHA1:27D8A3BD75DD98B075441BA8F5045B79B0E4B310
                          SHA-256:C04728DF743A874E9BF02578AF09B458B5C241A8584216C64E34BEC950A7C4BB
                          SHA-512:C4F70F681C92A04DC8221DFB2AF6C543AE68249A289842C8F1F4A457300A9C16AE3D8609ADB2EA18AF12D157C437CC935B356BA1D2B75DB7E3EFB2AB6CF65BC4
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/08/Copy-of-Recognized-Success-With-Top-National-and-International-Legal-Organizations-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....".;p....0h.......*..i.@_.+.......=.$.&./.).......5..........z.......W....=q....<q.#.......E.......2f.....:............7MW........@s..............o....r......J......Zy..A4[..Bu..n.R.........Ex..}.z<.........5e...=OU.N..............d.....Eh..>`..8.......`.[/V..........:bOYOhfH.v>_}.%N~."*R.JWQ........9_.&C\.(.....Np....Hy..w....7c...z..Tt..Cv...Il.slD.......2.....t...&..,k..e....1...=b.}rA.%7^.bcJ../........Ae.W]M\`K.......)!K|,FZ0IY..6DSS..3..9AQT..4FUR..5.....(3IDATx...k.`......=.rx..zJH.B..r....C..D...0c.).....Y.j..R.....sob....%+...9%y.$..}?o..-.^..{^>g..*..*O>Ty.Ty.....U..U.|..(...C.GA.'..<..<.P.QP..g..G....U.h.P.5..........w.....>]:...(..,.>.'..q$..}(.=K....Q&t..eA....@.8x&.. N.FX.....A.r...E.q..K.L...bDi0!H.. ['t).=.#.. .X.%..\..,r....p.2.*...`Y.E..t..d*g...y<.....e.q&....].@..|...R,.. .hIu..*..U.)?m[..5f......-k0.8q..L.k....dl..W..V.7:O...r_...<.3.........V.t..Z.v....z..@
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):34471
                          Entropy (8bit):7.967573085895961
                          Encrypted:false
                          SSDEEP:
                          MD5:48509F1EA296D4E9DC8270098E05FE68
                          SHA1:840B8F08B79686716940A04831E15E6F4CB673ED
                          SHA-256:F92774577FF318AAFFEC3E5ABBB74DC6A7B2DC035441607E83784125D0AAD59F
                          SHA-512:198B9DD996079FB3308CA6B1F57AB310470119A17FDC2752390409427156A045A7181C22F6B5D19C63E2244B33DF4FB72FFD767C4E46416DAB2C39F5ED101FAC
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/01/Michele-Smith-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.......................................................................................... ....."....................'........&........3../.......6..&.....,.."..+..-.....(..7##..........J0-0........C)%<..-..;".0.....4..=%#8..I44C,+.....O53@".<((...+.......J+&...J7;....C& .W=;P==..........T83......D/0UBE...#......^CA..=+02 $Q/*...I#............c;5.....{.....n@9...6%+.n_Y-#.t.~......s....VK........cV}H>.PGQ'..|..'.%D...|.VQ...|nIBB08.~g.t]4-...k[....rg^KJ...wbPxWEh....aU...sd..yh...xPG.xp.....Q>[9.........l..t{}p....yw`Mi.s__GV.iI5Qwc....D1I....ib.O<-...jPd1"...p[s.y.....sw..rjRe.v\~A/.ndXV...n8)=)A6#6...^X.]H....flymk....jnc`.....kc..............vs.ap......]X.......T_................W...bIDATx.T..k.q..p...UL.....6A..9."<nn.Gx..i .(..<8.....v.......t....v....A.?.k...Z.H.>.l.z.........juY..CC..f.d.K..b.1.....N..0f....;V&..c.....p.V...o^.~....S5.....@ ...S1Y...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):32673
                          Entropy (8bit):7.987711907823078
                          Encrypted:false
                          SSDEEP:
                          MD5:8C78BBFCF47DA56258D5DF52DC2F57B5
                          SHA1:638B53811F4309737753E6A63471E12D1427A387
                          SHA-256:08F86AB694BE7FB8A4F45AA5DF63410D0E2AA7F467C629F864BB3106B5FCB825
                          SHA-512:F325FC0CAA83612C7EEB4DB30E23804B9C6F499EFF51D899BC6404DB21DCA578B17B9604BCB4935AFB89621FC0EF79B34F311DCA69AD2B112B703995491687CC
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2021/01/Canva-Oil-Drilling-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.............. ...................yX........|\..................j.......]..................................vW........................&.......a.sS..fvmc..npkb..s..b.........oO.................tog.....zQ.yJ~nB...tR..x.jJ....Q.......TOD/F<'...ZVN...VPG.....}M..T......nhA......^=kcW.uJ..}.y][SH.tF...qM...yqH..iyshA4$bYN.oJ.jFog\}wPM<+(*....][U4(.....!....e@.fBrmEvl=tj^.lI`O<UI7..~..Z.wS...|wp.uYhf_|`GkL0=-..|Xgb@qV8PLD....}uzX8JO%/ ...s.nRoc9BH ...b`Zxe;9>.eC(YD-iVB._;aI2.gN.....\RV(b\9&...eE.t]g_T...[;"'#!.iNt[BZV/.....vhf4.}r....vf..].cG...nUtsN15...p..~...zeSiZ4.zdO3......m._@.....n].W4^`/...z{|..yrrs...JC<%(/2-)......n`M.....}.~fVW^...tN1...MMT>........N).lkiA<6.K(....tQ;50......ABG...........erF.....14;l1....a..adl,...:..P...l..|\IDATx.t..n.X..!..i.A..%......L.J<A.....JYT.YT.2O.....u.7..?.pj....{./..>.._...xd...C.....f..|6.}....Vk.h..v..n6...U..Q..~.?...._.W...(......?..{.)...X..vI.).///~.Xs .v..I~......@...
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):27846
                          Entropy (8bit):7.955589674723866
                          Encrypted:false
                          SSDEEP:
                          MD5:9AD1C4FCCBA165249293ACD379340B5C
                          SHA1:F602AD8F19949D1E3D6337E745E7A859920B1BA3
                          SHA-256:9EDA8994DF6A0EAA66FADFCB9F7F821C93E9526B8E9A0EB9D5F5130D13A3D8CD
                          SHA-512:65A5AE3CD9AE9266A69118C08D288A403ED204168181F96927EC90A4C5AC48E63C751632B45183403F1D5D5C3C9D91C55B6D5DB95304B024BE4B745A0521137B
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...A..........h.z....PLTE.................................^5.......^.Y1.b8....U.....Y.rA.6..hY>cT<...]..e.?!..b..d.....Y.m]?L*.F%....U.._.xG.}N.S/.uD....m..l.......P.d<......|J.k<....R..u..h.o?.............f..h..}..M..c..q..k.............q..qA-.....r.mC.{f>.....o..r.....h:..y..z...H.t .v.....i.h?..a.......scC...h..e.....a............i.xL..kB.n...X5.....{...._......m.)..&...xD....d....u..|#...{RrI..........tb>.....3..v...y....V..m..H..ayd7.].....g..?...0.Y..u...J...?.....e..I.............|.......Y,.8...o..l<.z(.!.7H...........0.....p...}@..|.S.....V.;..J.s;Q$..N.....S.Q.V....A...5/.......+.tM.G....y..c..V.h....{..o.W...Y.d1..j..g.]....w.`..tF..:.&.....O..!...{........h..V.M.@.......b..yF.[..B..h.D.V..i.IDATx..[llS..GM..13.<.#G..t...3$#...U#......../B.<.K.. nq....N%..T.r."1.v\*.!)....o.o.v....^{..KN....f..qfbye..)v.K...ab~~.....w4W...w.....X......d..K......T*E;!......)}}{..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):26295
                          Entropy (8bit):7.97654109503439
                          Encrypted:false
                          SSDEEP:
                          MD5:95E9F5B18F7B0E9B502150ABD2827685
                          SHA1:AA063ED557F94FE978C0030D81856BC027ABDA5C
                          SHA-256:4C8046BEEC023431D6CFE9C443D06581C09B761EAFA1442E6F8477827F39B6C7
                          SHA-512:B6F89235BBDBFBB3808932EF90448FF9DA2DA73676E033F99CCDEB407582255540F15EFD489701D01B5A04A51DBDDC7898019F96CF55AC6BCD722CA8CEAA1518
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2022/11/Untitled-design-2022-11-16T104606.231-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE0/0D;8200420>96A75852<84G?8KA9A;6...710641?53B87:63......323...=42QE<XJ?TH>G=:...NC;..._OAKB?K;8I@=MDA:31H:7...D?;iVGcQC[LAPFC,,,RIEP=9456A<:HC@FA>R?:...L>:pZI.vmfTEKFCgUMgH?;::78:VMI.|tmXH<<>.mcA@@.k`YOKs\JbQJTKGMHE...877E85.zqPKGeSLlL@l[T.i^f\Z.rhlYQrd].....|...paZ.zs\MFXIDU@:bE=~me.pepebRMJ]D<j_Z....xo|f[kVO...FEDLMP.tl\SNka_zaL...]QJ....phXRObTMPB>\UQ...TFA{iaJIJwlj_NHvf_......x..o^V`VS...o[PbYVv_J|.....hXPv`V...{nkTPM.....xshf...dWPYA;PQT@BFg[Swjd...|qnUUWp}...w^G@......rND.....vc[.ur~...~.gov......qru......~cL...XD>t..hgg`fk.~{lln.yrcaa...yTG...jt|.tmDEH......ydWov~xx{.ybr_Sz..cJ<.yw[Z[wrq...._Q..x;>Bbkqt\S.................TZb.s[MU]..............fEIM.xd[^a.~i.YL...............~aUgMH......\bg.....r.....s.jW.m[..i...rVA.r^DJT.......kQ...Yao.....{....v6.....crIDATx..ML\U..`FK..2L....om%%*.?..k..Pk.Z~*...1(J..Z..f.D......eALL..DwM...jL.ta.tQcb..}..........wF4.}..)y..i..\...z....G!....~...%O.y.{w!.I....A.l.m.....?.R........
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):23384
                          Entropy (8bit):7.977096545449535
                          Encrypted:false
                          SSDEEP:
                          MD5:FBA100CD653E20328B90A7387E827379
                          SHA1:1F12874D60249A6197F1FE4C5721A57CA3D65ACB
                          SHA-256:010B2D6A5DC403FC973CF7E0797C0D5CB5369DCD0ACB5A4F0C4D77FC0DDF6A6F
                          SHA-512:49580D63E208D20794D117520B0A79BAD2A2D633E77C11998A2DA60931DFE6FC76BD88A220DC83FF006B85ACE9DFA926CD759A4B274ECD8AA052E8B29CE3EC8A
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/08/iStock-487004628_super-370x170.jpg
                          Preview:......JFIF.............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r....................................................................................wh[O5..x......:f..S.%F.N,N...y....Yd.H.{.}.w...7]..|].......b..5rT.i.y.*..w..R.....`.{^Z.hJ..z....$.L..z.Og9..[x..AF......0tn.>.#.a[1..bH$.B.U+..}.....%+2T.....g#...B,J.....g...w..Y.I..........]..&...y ..b.m-..t|..{.|0..i.GV....l ...I..!...$..xa....h.o....b.mX..:.\......j|..k..E..[....r^.;_S.B-.'M7'O......p.{M.8.kz..Z..0.+.6.tS&8L...A\..*HBA.K%.<.>~.....v.U.....:9K.S..Hk...[.7eK..J.....z.wr.z....s;...'G..I....].5...a..[............;..$0.J....9'.$..4.g.......Y..-..C....=....G.h;yl...m3..%.y......+.....M.h.&,..X...u.{..vHa.u^I ...u.L..(HD.....q$2Y.[..G.j.*...C....U.S.@...../.t8l6W.Q~..MR.a.V.}A+....9..;LRs......m..4.....U..:..].sh5u..;....F.h....$..D..j.L....M......:.g.#c.S......eqT~.c....z.....o....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (2345)
                          Category:downloaded
                          Size (bytes):207221
                          Entropy (8bit):5.533909806710969
                          Encrypted:false
                          SSDEEP:
                          MD5:9CBA807F3270D2B798C98173CBF23E4B
                          SHA1:53C63F665F4E6BCBCBB61990B42EF418E7E46FE2
                          SHA-256:DDCE73728ACEA9DD996ECA766328BA4A4359648D2D947CE234CDAC3A6F0D1B12
                          SHA-512:80DAB46B0CA9EF40550C6E419BA9E9731E1DD9726B032B263108D7F4047A7C14272A9A89B0C39DBAF6B05B4BD0EC9CA2081DC28FD7E145C4CD4DD7779B5E0D4A
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.googletagmanager.com/gtag/js?id=UA-122075678-1
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__cid"}],. "tags":[{"function":"__rep","once_per_event":true,"vtp_containerId":["macro",1],"tag_id":1}],. "predicates":[{"function":"_eq","arg0":["macro",0],"arg1":"gtm.js"}],. "rules":[[["if",0],["add",0]]].},."runtime":[ [50,"__cid",[46,"a"],[36,[17,[13,[41,"$0"],[3,"$0",["require","getContainerVersion"]],["$0"]],"containerId"]]]. ,[50,"__e",[46,"a"],[36,[13,[41,"$0"],[3,"$0",["require","internal.getEventData"]],["$0","event"]]]]. .].,"entities":{."__cid":{"2":true,"4":true,"3":true}.,."__e":{"2":true,"4":true}...}.,"blob":{"1":"1"}.,"permissions":{."__cid":{"read_container_data":{}}.,."__e":{"read_event_data":{"eventDataAccess":"specific","keyPatterns":["event"]}}...}....,"security_groups":{."google":[."__cid".,."__e"..]...}....};.....var ba,ca=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):24855
                          Entropy (8bit):7.985364123799006
                          Encrypted:false
                          SSDEEP:
                          MD5:896C5B2F152BE6ECA6CFD759E9955416
                          SHA1:B8540B079A4A24EA5BDFF578076D893E1A01AA1F
                          SHA-256:FD9AD472DA22FDBEAF3F05AACED8CE0CBDD41BC2D3C7B5870DE6FF9E255308EB
                          SHA-512:83CA5F2CBD3B7F318DB2D20AAA25F3A2A07906702226E030BEF9844BC9E5551682B76EFF5759891CC7ABD04F405A94A8194A058215CCCA0FC7C00C3631B31B7C
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2023/01/NDAs-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE................................................................. .................2?O/;K...........&....................p....t.........o.........r5BR......3......................,8F......8EV.........hK.................;HY...nP2N9".....v....l!....$..........'3A+............#0.........bF+...KWg..........tV6.........)4...DRb.cB.......zQ]mH4....[A(........................../T~.!....|....~...Xcrx;1....w+Lr.wn.ua.}Wg2'......AL[V=$8(...~...o{...w...it.A........o6,.VI<............mz\=_-#]jyW'.E......}e..a.....m...i^.A6....v..N#......{.mI....OB.H;.peco~.\O %&....bV....jV..........+>...=M`...uO..5\.....w.x`.}m..'De,01......Cj.......pXnYF<:4.....xdO........tma^M=.}k ;XT....g.X0Iv.iaWYWP..l.2LKB7.tiuF#KLF..}...h;...9?D?Zx..P..._u..].IDATx..YlTU.......J:.qF...:J.Sij.......b....n(..!!m..Qk......dcx ..M...(..F.......D.<@..}..{.z...].S..~..93D........r..9h..M.LN.....7F...<....%...=....3..@.....+....9~h....=./
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):29094
                          Entropy (8bit):7.967139471500623
                          Encrypted:false
                          SSDEEP:
                          MD5:BD19A772353A37DC703FD1FA14F350F6
                          SHA1:6BCDE81874909154FFAE0D85959D8F5250FB2240
                          SHA-256:4C0F113AC55B81E53F59CF6AE721B8B287070B05DD297FB39F92ADA37BB85B66
                          SHA-512:C630BFA8630A52C1D31A52E7E17FC715B8FD1D1674516F20A2C76B862F4F861D70FFA76ADDE3F433F5BAC5332C76E8E1A088E44D375143DA77501ACEC72C66E6
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2024/07/Companys-Ability-to-Implement-and-Enforce-Dress-Code-Policy-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.............................!...........$.............................................G?^.................(...E=ZLCb.....YMD.................@9SRKG...B;V>5Q......630D?<...PHiIB?leb......................VNJ.zmh`]...@;8`XU.......}p.....d\YOHD...YQN\TQKFC..t......0.,.......thzn`...k^R..............;85........y.....x....sa......|..............{.....m.............w_..........|eui\..p.wg^RH..........odXFM'......rjg}.......rYOV1..v.#2............dXL..i".....LN.V^<kkL.....trVTPqSJ>ZW6.lT...@D!b`<......zhY...&*;.cH12G>4/...`cF3)#...vrltdTs....s,".mR:..b].x...xYy[Bco7..e.....h(('...naE..zxiJ...r..c..e..Rt....[Ux|ysTd'~.a.qU........_..m7;..jN..{88N`H4..u..n......dw.v{...)EKgR;-.J.Ce.[h.V{.....x}Ilm.<DY6V...q.*J...:vM\.#9a.....6&8............][Xf._P...naIDATx..{h[e.........,IE.Z.3....,.v.AK..!!.Y+..mb.y..n..x..P.j../.../..RA...T.+(.Y..2.....~../'_O...iZ{._...w.Nkkk[[[.N<^M..s3........-:..k.......}..(wp.(.I6H.Q9c)gK..~......Y.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):54700
                          Entropy (8bit):7.993377588258505
                          Encrypted:true
                          SSDEEP:
                          MD5:A5AABEE29289F58CBCCD2F59D0935827
                          SHA1:0D6D18C80A21CD0CAC3E4B9A36DA3D0052B28F29
                          SHA-256:BE482EC19D6097073B42BDF90F0C9FB4AB7EEA072D9605054BE3653263D2E3CC
                          SHA-512:D26C90A148103AC66CAE47A526C3C0209B8DF0BBE62C1E16D3C8D0CE048CB643DA794EAF83230747F1DA349D3200CC399374DDBFE7F5BA7F909E441AC227E006
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...A..........h.z....PLTE................................................. .......................'.......................?.................5........#D..........3d.....9...............)M...}...,\~......u...9l....!J...e...(Tn.........v..8Tp0Kf..'Cd..!/x........-E...Pp.n..^..Ww....x..;]|.@vf..\..........&:'D_n......G..2P+Oo.;Xv..r.."6L[q.Hi.Y..S{.d..2Xzh......1UO......^.FXm.h.g........Dm..:_ DiJt..X.!$7......E..$/>Sj.....p..)D...k..by.5b.)>U6.....`..>Obw....F`y.y....U........5EW....Q....W...P..cb%.+....?..6v.... ..Qbw#..F../9JE...Cm0...s..Mw3k.......`....3.........,........tuh........ X..i....S.......&Mz.............9'..x.................is{0,o=B.cO?.=c$%...PI..QXJ.%.g.....{..B.l]n.A=...4.!.+..rc.{I.Q9.^4.h......NDW.fuq.V4=....6.cN[.t....gIDATx.l.kL[e...:6E......3/x.-f.1q.@5$..7.bb.......Y...Vh..l........r.ig.i...K.jUT..\... ..?.9..>..W>._.....h....W.{..^.).Fs..H....?.W.....w8$..?O.K......K.(..E...Y....,...q..6
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 321 x 246, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):58609
                          Entropy (8bit):7.989244499324227
                          Encrypted:false
                          SSDEEP:
                          MD5:5E68CCC6782F24FE4015B3240BA89C01
                          SHA1:CAF499A11803BCB822117A5C98C78A27D7796235
                          SHA-256:DDACCC6438715838513371D832F7ECEA13E202D902684D9BD439B16819C4B5F7
                          SHA-512:ED23C3F82E62C3065F60396DBB264EC4C28C665499DAD0CBECFABC688BEF011092F053FB423CC41790E1AF67F696501854D2FD44FE8F11DB993A083A7ED1C6F3
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/06/Retail-and-Hospitality-321x246.png
                          Preview:.PNG........IHDR...A..........h.z....PLTE.<>*8;!*-$.0...1?A...(13.....................4DF'5809:...7HJ...4AB.... !...,56......CST.&(......ky.atvkuv<QT......~..z.....dy}...............>WZ=II...............q|.=NOo........qzz8LN......WquM^^^op...........g..w..Uabq..6>=........................C\_...fops..;DC........CNM......z..EYZ........z.......Wln.................KWW......SZZ......{..\hh...................TghNjnHbedii.....y}}............vuqJRQVUPDHE..................NMH[x}...Odeopm...YA3..|...........\]X}zuBA<.../0-...bM^ba|.....y..662...M:0......eSE...lkeNE;pQ=><5...n..........sifd^rZI.....p....eI8&'%......ymu..ZLBf..h........qaV...~....|\DD}....y..eYQ..v...w`|iZB3*zme^.........:sx.r\..p........N...iS.....n..}.....^..4)$g.....9im...'io'>D..M..*MU..`/]c.~.[g.o=.h..y.OT..6...IDATx.L.}P"u..=.E....S...$.pGV.K.3..9.B.b.+E.....j.t,.....,.l.^mjzq..{..fz...f..k......-..o..7~.....h.jhhh.J.m..[Y{{.Q.3.l.z.......^.(kuuau{{!.0..4..{...c..s.o......+U8..3.....
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):11866
                          Entropy (8bit):7.973929745281612
                          Encrypted:false
                          SSDEEP:
                          MD5:FA4154B1BBFC27B468190FBA5D0F7143
                          SHA1:013B3A7E6DDF2CBF5988E167218EDEB00933810F
                          SHA-256:D5C743B0BD41D02CEF8B6F986345DC2B9C7AF8257C5B9DD95AE4B5170CDDDD41
                          SHA-512:F2B8355B3514FBEBA1948A4CF862AB5BE455FDCF6129BBB95CFAB74859BAD67A9091A1AA7D7AA9D733335C3CE4C27368AD5DE1577754E226F04EC5443A93C8D2
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/08/MWBLBlog-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....3d.".......:q................g..|..................................................................................................................u................................................................................q.....................?t...................4f...g......................w.......y..j.............p......"...m.........[{.}..Il....d...7a.#......a..Vw.Pr.{...hi......_}..Fy.8l.6i.'....GJ......i..Eg.....Dv.W..;_(N...........=_.......'R|.vx.%.!$....`a.24................?e...8_..st.<..3......-.........?n.@\=SRU_K.*......|~.)+........>@..0...... Lx2MV.....4Z..[.PRmkD........IYN.JcfF..7..........s.np.WZ&GYxq@..............!DZ,JW..yxx.v>......{;.....~9...x<......H^b9.U...+.IDATx...I..T...O....w...CH .P($..K.mi.NJ.Rh...b[...P....a...?..............z0..2u...|..I.).x.~.%.......<..m.'..... ..\(........>....._~..p=.8.....iA|....?....W.....@.Osh..o...;..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):33954
                          Entropy (8bit):7.966215721996041
                          Encrypted:false
                          SSDEEP:
                          MD5:0DB35BCA730C8E3ED58BF1D095BCCF18
                          SHA1:36C77E89F5C744D9A71BD7881EBB9E6C3FDFA291
                          SHA-256:C63F6665D30E62A5DD214CBD072272F8CDF194D197FEDA57D97D36B7C3C59722
                          SHA-512:05BF4673E1CA22091737F200EC97CBEAD159C01F6B83DE0382CD069778BC9B624E9BD1D0B028453028822CBCB167BBF9BF9F0CBBF714D0701354202795E0B5A1
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.....................(8I............*;R.........+@[&4?......,Df...k..`...........t....EZl...........@Qd...{....q.......Pap..............|..%..j..].....[....g..`.._............_t....Ukzh..v..j.....w..7H^&..d..W....V...........&..s..........f..%a............../NkF....W..x..&..s......M..)..W..L.....Bds...0T..........J....'..%Z.D..R..H..M.....|.'..............G.....g..........z..-..E....Ez.Y..jk...R...qw.....%x.j..o..5Xtx..@..u...ws..?p....wv...[..&j..`g...;d.V..5\....>....%..2v...{....?..h....g..Im.&Y....7=N(p.&...%l.,J{f..o{.8..iN^,i..........Nw....FATF..}..w..8..xiq'..Z..`itEn.~R_%K.n]gWK\...jj....-..1..,..@e.......Vw....+..%F.%B.-^[e?Q...@..R;K...'LM.......W_.....ES......w@Q.zoH..Pzw.iV.GH..N6.]...{.IWAt....]IDATx...K;u...~.S.,..w.s\..,....:>H..H"B..N.RX.Qi.>.'Yc..'k....ZI.1\|@...A0.UT.>.i..........z..s.}...nw..q...}.[...G...\.`....?.....]"..c.R.(W..f2..{...d..F..&O"6&D..y.Y..O,]\[{
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):31448
                          Entropy (8bit):7.981239975583608
                          Encrypted:false
                          SSDEEP:
                          MD5:40CFDAC9A42FC53684391C1EDFD10748
                          SHA1:4A508F7EC1CF99E710BA78EB7579F30CE45FFB35
                          SHA-256:BA9EBB9B036721C03AC20B6209FE5E3F4970C85FA882528C5F1B6E007C64345C
                          SHA-512:93A262D7E9AAF4078865E962195E983B3D9C273716BB846E9F1923D3375E8545036ADB983578DE89CA20BF810136EBF36463C84A84E9F781D70DD3BDB94903E5
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2022/06/Untitled-design-2022-06-03T124548.962-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE......&.....+.....!..0........@..:..5..F.....S..L..Z...P6.M,.aR.^4.h_.T<.\M.c[.y3.dd.c;.Q-.h<B...L5.@%.X0.n;.s.xn.jj.^V.G).59..{:..YQ.r7.X:.UM.md.``.E*.gW.=.5.c2.pf.YC.h-.x..U3...^H.rB.WH.^>l1.b....:....>.uv.QC.oo.{>.e.D2...wd.dD.}.j].7.v...r`...[YN...oW.(......H2.}....NC.t..k#.}...7...o...8...r..aM..o....~.|Y.yK..D....~.Jb,.......y.>.=....zy.eU.....qz.t'....~.<.Y..U.m.ls....p.ym.d.K.o._...H7.O...wT.......o.f.....:.f.#.T.x..{.iJ.{......F.*.~.z...p...........uio..D!...c..h.UQ.........vo@/t7.....#U&..s.............q......{q.W....u.c&....wx|$........V......oH.fm.J...xI9..15..'.....nWR, ...._6)...ph(...c..F....F..K..gF..W.\..RK.S5.Z......;...]A.sG.5......$.r....r\.ir.bb0.Y=..w.IDATx..[H.e..m..:....l3*r6h.0+....L...."#...7.w...!.....v..&hza.Eu.DA!.. t.E.D..>.....n..............#......D::........z..n....i..G.u.O..>..&.zzz6...........n{s(.l....<.67w
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):22813
                          Entropy (8bit):7.954279372061995
                          Encrypted:false
                          SSDEEP:
                          MD5:6E829894E17A88923C7B3C023C698C0C
                          SHA1:BB19B874472F8D4D1836C594C4D7FC0DBE093719
                          SHA-256:366FF79B9509822CBE422E7E09445CB1638BF309D213E35B5A04C5E73EA5EB66
                          SHA-512:D992743CFB5047080D3BF42FC0ADF180CF2AD46B558F2CFA28BE9D7EF82D75CB184EC759F82DAE80A4AFB243296C5888D3D4524A3EC380BB50094496F1F959BE
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE."..............................................................................................<p.......4e..............................................Cq....:i......................................................Iu.................w..s..k..~.........g..b..y..............}.....!Lz9`.Vx.q.........m.....]~.................|...........S]n......i..\}.NVe.....Nr....[v....Fk.......+U.Yev?e.%Q|2[.GN]..^|..cy.|>9...];=u..o73.........w......kY.bT.@7]10R,-Ww.^m~.......U...D&)Pr..LGd..E4;v.............o..{..gs..f...Kl..XNo~.Jf}.xm.q.SK2OgoKK2#....}g.......r..L....z.p.vc....|_:Pf....l.rW.G8...|....I.....qj...:U.R?...CSe..t7Xq.aI......rch............A_v.b../.....]\.|7.....d^......w..~.jh.}.....Iw.......w...n...6F..W....t.\/...U.IDATx...KSa..q....s.V.bRB..-...t.E..Vj.-.jI(s...Ae.L2.QP....n"...<.w....s..>...k.d.9W.....#/vw7v.......~...[:>.,.lVN.....?.Z.V*.R....4..Z.P(l......o.G++....y8y....X.>999
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):16901
                          Entropy (8bit):7.979965601413785
                          Encrypted:false
                          SSDEEP:
                          MD5:6CDF890C64082C7C5DFD3009E578F40B
                          SHA1:DB38CE0FF96CA8FF768381E274CE188485AE7532
                          SHA-256:F28E0A801FF7302BE17DAE01C3B4EA1C00C2BEE6ECDEC762BFB83172FE2952BD
                          SHA-512:1ACD4FA2C81B32372C580EBA521ADB4BA26C48403AD93A6BC0AD0CF263BC778144CEDADE9F52C3C5361B45C228F4F13E1E5578F9900AA8ED407856876AFE1E8B
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2020/07/MWTXBar-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE....3d:y..:q.Q.............#..zQ]L............."..........7g......f...;j.......5f.........a..={..W.......9i.............c...(S|.........$PzCi....=d.]|..Kv...........Mq.+U~.T...k..m.....0Z....7_.x...~.>l.........Ht.....Vx.@f....X...Bw......-W..........Po.!Mx.An.=s.....q.....Ps..Dq...........d..........Fk.In.*P.....Yy......j.....@}.Su.4\....y.....{..:]..........u.................wc~.G.....#J}.*........}..9a..R.Ey.Fs....k...`..s...?t.3...T..L.......Ef.........z..n...`...D..Kj.2V.........p.....P...>...t..Us.?a..\.Hq.......................o..;b.....8aKKK..6................................m.'............Y\Z.........\.z<..999.(.......d.SaeH'''ded.@_...qqq,JX../..............|||pnG....?TR..N...7Tb-Nc6..L..>.IDATx..KLcU....s.U[..>n....F...<...4...y.0Z.a.f:@......". ..a.f6....".1...u.B....D........H....&.}.{;....|.w..?.o..j...m8%*....H![/~..}....? Ou........n<....y..#.........YM....}..~../
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:downloaded
                          Size (bytes):25147
                          Entropy (8bit):7.965650049592925
                          Encrypted:false
                          SSDEEP:
                          MD5:8005CD34F9E6113A23978A79DC518430
                          SHA1:21169B46B109BF55BD5E2A7DDC5D420A3C2F1371
                          SHA-256:AD406252384A0C1BB13887D84E09170CF7745AA391098E7C861EB7D75723B6FA
                          SHA-512:8BE6DBD27E21AB9D6B8573A82D9072B878EE57C065E763988226D9E21666A4493FEBF9E9F8257BF8C5A09D3827A0536E47883D3E87F9CB38CFCB833D24AB99FC
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/11/BKHCATSpace-370x170.png
                          Preview:.PNG........IHDR...r...........4.....PLTE.3d...............................=n.........{{x..~......yxw...uur......~}ysro."........~}|{yxtvvu..|....~|....................{...~...............nnj....~y...ppl..........}zv.......6g.....uto.........ljD...lkhiie............{..9iyup.........................:^...<l..........I2'B.$.........Es......L8.<(.....zWv.....z.....n..i.......poo..t...lXhea.....tupk}wr%Oz1Y.....Bp"Iv.~...&GY.........Mo.l~..x.q..x...r]..>...ub...v>.)...Cg......-Q|.xa...zu..>Q=3....l..`~..fRR7*.l[3!..^L....sd`\^J@..zVC9..0]bB3....{hw......k..t...hZ.....i\WW...Wm.)&,...RYw..{....Pe...~..o.#FkH9Y=....uP@..:OKP..(pid.*S...ev..o.VDaw._d.~eZlYOir.......thgPE".$...1-4D\K...:6;z]PB?D'....A....{s..y..ebf............;\..D..qw7.....(..-e/-r..^.IDATx...k"g.......8..:.1..(.$..`D.-.jS.Cz2t..b........P..KK..P.\6l...9.6,.K.....{..yk.P....d.....>.......v..o..G.N{........6...b..-3....a...%...D"...t.6,.m.......D0.....=.=...G.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):15824
                          Entropy (8bit):7.974900142428704
                          Encrypted:false
                          SSDEEP:
                          MD5:B34E574D3E845004E8FAAB99164CD9FE
                          SHA1:220EEB0345A1C72DB054E26882A9CA4390133C62
                          SHA-256:927BAC7A6A9F6A84C19A65D749245307B033A4D2C1C2323BAA4AD5587256F7BC
                          SHA-512:CDAA748E9CE64430D19CF08074536A12A44756AC29D682BEEDB7E0627A4CBBA54472C3901F2009872F1B9B6226990482129C10B43614A4A17CD3D108FA265979
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF.............C.....................................#...!....).!$%'('..+.+&.#&'&...C...........&...&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&&........r.....................................................................................W0....4e.B. .E......GU..HD.F..mg.....3FI.+......`.].1.%@.S.c.:..L._.....bL..u.|-u..a...4.aU..m_."......R.b.c&!......1..&.."L...vf.8.h..}Ld..~..W.GW...o?Z.y.X.......2'...q../.c...aU.$.X.p..9TBX...d...DL....nU........."CF{..;...!T.~n...b..U....p\[9.P..}.p%.....r.......\<........&Xb.B0..X..B..rNT&d./.j.R.D....~^).c.?`.n....a..F.....+MT..[.DV..<..4......YC..+...Qi.$.fG..."..)%..x..J.rM..0...S...9.{>....+e.K.\x.k*.=.8.hj.......}...1[.>.H8.a|..b.G.#Y.D.e.M5..$.2.........$.+...k8.R..W..$..l.2i..s.>...-..v..'..qjO_E....k..y.S?..6U.....:..2.DG......,.W.eXa...*Vt,.L....]......U..6.vT......2WZ...r.G.?Y.;3Y....R.T..u.]..-..sm.k....s..+..e2b<!$U...YvV.q..uM..2....e....X.Y\E.5m.g{y.P..e.Y8}...2.zm...z......k.fN=u.E...._
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 370x170, components 3
                          Category:downloaded
                          Size (bytes):18132
                          Entropy (8bit):7.973655477380005
                          Encrypted:false
                          SSDEEP:
                          MD5:1F5C98B51690DCDE39979B9D5C66A54B
                          SHA1:C0D30A3CAEAEC70D4D0E40A039A7D05EC5B06739
                          SHA-256:060D4E32BB79BA24B5C38F12F0AB4F968564216AEB94631ADB986E5B93678C08
                          SHA-512:AF532DFEEA95137C7F8550B8E98865553FDC648FA25102A40DB9FDD30E4D9AFF918810DFAB60F6DD2531C6AC45E683C687AB51F160737B4B511BD5134B6599B5
                          Malicious:false
                          Reputation:unknown
                          URL:https://www.mehaffyweber.com/wp-content/uploads/2019/11/shutterstock_462881602-370x170.jpg
                          Preview:......JFIF.............C..............................................%.. !###..&)&")."#"...C..........."...""""""""""""""""""""""""""""""""""""""""""""""""""........r......................................................................................!Y$.a.....G.B.YL.M.MX2....T.....)..(..j.[...W.4i.4....z....y|.._.vUh.z...z.vX..}:j}4F...&.B......&#.J..C....."...\.).[uv..A..-...^...'...+moF.V..t9.....{....YQ.....D-...Md....X....2.e...kcF+$...^F.j..`Hx.#i..kU..K+..`A.....}.uAnoZ.X...e....,.'-...../=.$....G...S..a,.t.vr....&...p~.U....I....R1..1$Pd....6.Sr*.YZKg.u..?.......*.5z).l...=9.L.G+R.4.6W9N..V.M8...{k.Sw.-].\...EJ.E.D=K:.{y.%A..$..cD./...E`)..S&.Wb5[....%..w..._...z..]mFW*..z.............\.....i/...nC.j..6.6V.H...[..F^.....B.2..Ll...<.6.5..'......*...6z....G.+..OVJGFo......*+FkW..z.........4..".i .u. ..FE...z..e.#.$..B.F..E.S..g...Tq%..*~...L@y>..z..d..%...?..j.....7....`.......[..Q.S..2&..2..!..&BI.....A...)d0mC6@`X.<....X.8.*..D"."P*..87
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:PNG image data, 370 x 170, 8-bit colormap, non-interlaced
                          Category:dropped
                          Size (bytes):10241
                          Entropy (8bit):7.971856165797243
                          Encrypted:false
                          SSDEEP:
                          MD5:C271DBE440D85CC0E506EBA2479BC0B9
                          SHA1:6938E34C6312A188356B4427B5F3C770E295CD03
                          SHA-256:6D06582A26D796ACA044826231EB34423369045CE13AFE3BAD2A9ECBF54857D3
                          SHA-512:0806354B0A77101F1D42444A7FBDAB677D1D256BB71DA28F383CEE2A85A9077D5C963E832BA4595B4662E09BF70BBE2B917162290125A0999BA59104AA315609
                          Malicious:false
                          Reputation:unknown
                          Preview:.PNG........IHDR...r...........4.....PLTE.:p...."......T{.f...;o.;p....;q.<n.Ak.~?.....-.=r.......4....Cv.Eh.?tZfP.+.......>m#KdqqI...|A*Oa....Ci..0(Mb@YY.*...Bm..I{...6T]\...M~QaT.K}Kt..Dx.Hf...Eo..Fy...X~.>j..Bj..3..2Ow.:g.usG../....Ie<W[D[XnoI9V\.)p...Au~wD...&W.0Q_Il.#U..yB......../^..Q..........9^.TcR...*S.I]V.}@..:..1...t....;....?l.......,\.ekL..9....k...GzL_U.}@.........)Z._hN..2.&....w..b..a....7Hq..O...=.).......................Ww.>b.3a.XeQ\gPzuE.......Fg.8...........Ry. S.-P`..........~.._..Rs.......v..5c..V.$M}........]|...6.D...........g..imK.(...{..1`...u.M..5.-.%......z.....Iz..<............4[..2.'........Bf....k........}..m.=q..Zy.7e..........<q.._.T........Mo.0X..Bu.\...............Ew.@t..f.....#................................/Q`....Q`R.y...$.IDATx...k.a.....uH...B....T...h.-. ..vvH..p...$dpOI..%N...d.A...E/.JH.C.......}..Kr.s`....'.9...|.~^..T..<...q..l........0.'.......+o..U...Id.@..;+^.|.<.[{ Vy8+....<.._1..B.GqN
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, Exif Standard: [TIFF image data, little-endian, direntries=3, manufacturer=SAMSUNG, model=SAMSUNG-SGH-I337], baseline, precision 8, 370x170, components 3
                          Category:dropped
                          Size (bytes):16224
                          Entropy (8bit):7.944607657458987
                          Encrypted:false
                          SSDEEP:
                          MD5:E0ACE183BF3664ABCB071A03E1779590
                          SHA1:6CBA5483EFF695CC2031380A59E99FEA490EDE33
                          SHA-256:BE35C3471574A5997DA7B4CF7F8F1A154E90472F8046B570054514C0F519EECD
                          SHA-512:E7E45EF501455828BC974A45832F9506E71C07C06749D6F3A6B487C2256BD42047547050799B12B192AD859282A0E9000A48B025F62C3B32A2E99EFB6300FC92
                          Malicious:false
                          Reputation:unknown
                          Preview:......JFIF..............Exif..II*...............2...........:...i.......L.......SAMSUNG.SAMSUNG-SGH-I337............................'.......2...........................................................2014:10:26 14:33:29............C.....................................!........'.."#%%%..),($+!$%$...C...........$...$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$........r.."........................................H.........................!..1A."Qa.q..2...#B...$R...%3Sb....CDcrs.....................................8.......................!.1..A."Qa..#2q.......$r.34BR.............?..-.h..+Z+.....Y...Y..$.H.Vh..Vh...:+.)}..)(.$tVh...Vi..\..f.j_Mf.J$..07......1....I..g.T....fDv...Gd..A^w..:u........]o....(.~.+y........U....9.4)a.......NRO.J..'.......q..C...#......Z..Gl..m..RU.....r...KI.....)@l3]a...s...M..I9.@.../.N..=........P%7...\.Q.kE:..Z+.M-...Q)]!..Fi...zR.WM.~..*...l#=...@7[.S....+..Od..Y.Z=.z).m....[..I ..[..,..t........A.p...J"2..J.@.:S.YLe4..[..O.l5.)j).P.
                          No static file info